[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.981101] random: sshd: uninitialized urandom read (32 bytes read) [ 33.320109] kauditd_printk_skb: 9 callbacks suppressed [ 33.320116] audit: type=1400 audit(1568950121.596:35): avc: denied { map } for pid=6829 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.377595] random: sshd: uninitialized urandom read (32 bytes read) [ 34.008165] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.246' (ECDSA) to the list of known hosts. [ 39.483292] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/20 03:28:47 fuzzer started [ 39.677997] audit: type=1400 audit(1568950127.956:36): avc: denied { map } for pid=6839 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.432757] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/20 03:28:49 dialing manager at 10.128.0.105:43807 2019/09/20 03:28:49 syscalls: 2472 2019/09/20 03:28:49 code coverage: enabled 2019/09/20 03:28:49 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/20 03:28:49 extra coverage: extra coverage is not supported by the kernel 2019/09/20 03:28:49 setuid sandbox: enabled 2019/09/20 03:28:49 namespace sandbox: enabled 2019/09/20 03:28:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 03:28:49 fault injection: enabled 2019/09/20 03:28:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 03:28:49 net packet injection: enabled 2019/09/20 03:28:49 net device setup: enabled [ 42.765339] random: crng init done 03:30:19 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003340), 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:30:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1}, 0x3c) 03:30:19 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000540)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) getpgrp(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:30:19 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) 03:30:19 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) madvise(&(0x7f0000036000/0x3000)=nil, 0x3000, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 131.415731] audit: type=1400 audit(1568950219.696:37): avc: denied { map } for pid=6839 comm="syz-fuzzer" path="/root/syzkaller-shm290400135" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 131.460121] audit: type=1400 audit(1568950219.726:38): avc: denied { map } for pid=6859 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13753 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 131.801301] IPVS: ftp: loaded support on port[0] = 21 [ 132.599363] chnl_net:caif_netlink_parms(): no params data found [ 132.607818] IPVS: ftp: loaded support on port[0] = 21 [ 132.639697] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.647071] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.654899] device bridge_slave_0 entered promiscuous mode [ 132.661909] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.668329] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.675588] device bridge_slave_1 entered promiscuous mode [ 132.690202] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.698957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.716771] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.724136] team0: Port device team_slave_0 added [ 132.733757] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.741025] team0: Port device team_slave_1 added [ 132.750143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.759470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.812148] device hsr_slave_0 entered promiscuous mode [ 132.850434] device hsr_slave_1 entered promiscuous mode [ 132.890707] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.899405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.910204] IPVS: ftp: loaded support on port[0] = 21 [ 132.963676] chnl_net:caif_netlink_parms(): no params data found [ 133.005283] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.011732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.018521] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.024906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.047911] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.054493] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.061938] device bridge_slave_0 entered promiscuous mode [ 133.073429] IPVS: ftp: loaded support on port[0] = 21 [ 133.079707] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.086550] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.094289] device bridge_slave_1 entered promiscuous mode [ 133.135267] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.145801] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.186333] chnl_net:caif_netlink_parms(): no params data found [ 133.196641] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.204142] team0: Port device team_slave_0 added [ 133.212989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.219996] team0: Port device team_slave_1 added [ 133.228019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.235430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.267116] IPVS: ftp: loaded support on port[0] = 21 [ 133.289049] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 133.296036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.352047] device hsr_slave_0 entered promiscuous mode [ 133.390310] device hsr_slave_1 entered promiscuous mode [ 133.442953] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.453074] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.459423] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.466683] device bridge_slave_0 entered promiscuous mode [ 133.494117] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.500965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.508223] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.515630] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.522820] device bridge_slave_1 entered promiscuous mode [ 133.540433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.560549] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.568468] IPVS: ftp: loaded support on port[0] = 21 [ 133.573873] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.614304] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.620804] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.631303] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 133.659466] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.668614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.686357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.694927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.702622] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.709212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.717510] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.732147] chnl_net:caif_netlink_parms(): no params data found [ 133.793326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.813321] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.819861] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.827502] team0: Port device team_slave_0 added [ 133.833227] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.840642] team0: Port device team_slave_1 added [ 133.845979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.853852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.861650] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.867994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.878928] chnl_net:caif_netlink_parms(): no params data found [ 133.892572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.900874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.926842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.948258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.969138] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.977023] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.984409] device bridge_slave_0 entered promiscuous mode [ 133.995585] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.002119] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.009094] device bridge_slave_1 entered promiscuous mode [ 134.019230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.073775] device hsr_slave_0 entered promiscuous mode [ 134.130438] device hsr_slave_1 entered promiscuous mode [ 134.192510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.229290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.245682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.253172] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.274666] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.281400] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.288840] device bridge_slave_0 entered promiscuous mode [ 134.299923] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.306503] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.313821] device bridge_slave_1 entered promiscuous mode [ 134.320599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.328186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.337835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.353119] chnl_net:caif_netlink_parms(): no params data found [ 134.373178] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.381352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.388326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.396199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.406647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.428631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.438851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.448904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.458671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.469301] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.478209] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.497723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.505286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.542151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.550800] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.557860] team0: Port device team_slave_0 added [ 134.564128] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.570625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.577442] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.584304] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.591309] device bridge_slave_0 entered promiscuous mode [ 134.597675] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.605816] team0: Port device team_slave_0 added [ 134.614640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.622284] team0: Port device team_slave_1 added [ 134.628602] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.635772] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.642953] device bridge_slave_1 entered promiscuous mode [ 134.649556] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.659146] team0: Port device team_slave_1 added [ 134.664456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.685443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.693487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.703153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.728372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.793873] device hsr_slave_0 entered promiscuous mode [ 134.850394] device hsr_slave_1 entered promiscuous mode [ 134.891267] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.899110] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.906886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.928329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.937794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.962752] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.013856] device hsr_slave_0 entered promiscuous mode [ 135.072618] device hsr_slave_1 entered promiscuous mode [ 135.140627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.147646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.156622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.164312] team0: Port device team_slave_0 added [ 135.173655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.183236] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.190920] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.199073] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.212844] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.219942] team0: Port device team_slave_1 added [ 135.226171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.233993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.243062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.249892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.257783] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.273674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.288743] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.297224] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.303773] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.312191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.320992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.327914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.335316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.343369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.351475] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.358002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.371893] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.378000] 8021q: adding VLAN 0 to HW filter on device team0 03:30:23 executing program 0: [ 135.392206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.402868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.411108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.418895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.426741] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.433138] bridge0: port 2(bridge_slave_1) entered forwarding state 03:30:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000000)=[{&(0x7f0000000540)=""/199, 0xc7}], 0x1) [ 135.493532] device hsr_slave_0 entered promiscuous mode [ 135.520355] device hsr_slave_1 entered promiscuous mode [ 135.572197] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.579346] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.588266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.602356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 03:30:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = dup(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10000000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 135.619409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.627314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.637259] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.643688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.659336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.670960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.679223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.687792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.702867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.710467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.717556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.727077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.736116] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.742533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.749917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.761682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 03:30:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000016005f0214f9f406ff0904000a00"/36, 0x24) [ 135.771103] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.781447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.791113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.802093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.817271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.825294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.833304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.841557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.851124] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.857211] 8021q: adding VLAN 0 to HW filter on device team0 03:30:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c00000004080581ff0480ffedffdbae42e3fb000c000300110000007d0a00010c0002000002f817711184a6"], 0x2c}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) [ 135.868439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.876759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.885056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.898055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.909393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.925707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.936100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.944318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.952225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.959877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.967649] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.974060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.983291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.992305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.994871] audit: type=1400 audit(1568950224.276:39): avc: denied { create } for pid=6910 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 136.003717] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.031957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.043624] audit: type=1400 audit(1568950224.326:40): avc: denied { write } for pid=6910 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 136.044635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.075796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.083020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.090289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.097961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.107519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.115454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.123658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.130695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.137529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.145645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.153282] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.159611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.168636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 03:30:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x111}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 136.178129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.194502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.216731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.223781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.231857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.239201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.247226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.254879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.263034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.270976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.280695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.288208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.298230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.307196] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.314131] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.323113] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.329126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.338385] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.344731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.352879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.363998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.373275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.384432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.392493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.400598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.408115] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.414528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.421553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.429206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.436876] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.443254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.450226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.463634] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.473481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.482873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.496234] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.503906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.511803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.519287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.529303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.544458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.551940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.558869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.566946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.574546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.585033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.594380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.603836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.614761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.625942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.637482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.649543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.659809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.670994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.678640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.687610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.695373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.703501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.711294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.718919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.733500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.746595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.756374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.765874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.783200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.794634] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.803494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.811408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.823180] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.837236] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.844542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.850831] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 136.868995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.888493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.904434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.915702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.943684] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.956635] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.965106] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 03:30:25 executing program 5: 03:30:25 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 136.990804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.010871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.017913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.037767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.058069] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.064517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.075590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.093405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.103451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.113286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.121459] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.127988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.137370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.149299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.158946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.168843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.182746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.189959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.198473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.206769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.215625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.223007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.230786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.243401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.250608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.258469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.269988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.277350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.289195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.308254] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.318115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.334563] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.347356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.308342] kvm: emulating exchange as write 03:30:26 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000540)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) getpgrp(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:30:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0), 0x4) 03:30:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') 03:30:26 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:26 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 03:30:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8}]}}]}, 0x38}}, 0x0) 03:30:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dspn(0xffffffffffffffff, 0x6, 0x82800) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="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", 0x1c8, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f00000002c0)={0x5, &(0x7f0000000240)=[0x2, 0x4a4, 0xa84, 0x8, 0xffffffffffffffff]}) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:30:26 executing program 2: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 138.436122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6998 comm=syz-executor.1 [ 138.467343] hrtimer: interrupt took 37889 ns 03:30:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net//..\x00', 0x0, 0x0) 03:30:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 03:30:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 03:30:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 03:30:27 executing program 2: r0 = socket(0x800000000000010, 0x3, 0x0) write(r0, &(0x7f0000000300)="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", 0x197) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, {0xb7, 0x8, 0x7fffffff, 0x5, 0x0, 0x7}}, 0x8) 03:30:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:30:27 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:27 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=lo']) 03:30:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) 03:30:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000380)='./file0\x00') dup2(r1, r0) [ 139.240132] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 03:30:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') [ 139.377412] audit: type=1400 audit(1568950227.656:41): avc: denied { map } for pid=7046 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 139.497928] 9p: Unknown Cache mode lo [ 139.531364] audit: type=1400 audit(1568950227.676:42): avc: denied { map } for pid=7053 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:27 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=lo']) 03:30:27 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0xa00, 0x4004400}) [ 139.687674] audit: type=1400 audit(1568950227.686:43): avc: denied { map } for pid=7053 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:28 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 03:30:28 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 139.839021] audit: type=1400 audit(1568950227.686:44): avc: denied { map } for pid=7053 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 139.844644] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 139.996450] audit: type=1400 audit(1568950227.686:45): avc: denied { map } for pid=7053 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:28 executing program 0: 03:30:28 executing program 5: [ 140.145059] audit: type=1400 audit(1568950227.696:46): avc: denied { map } for pid=7053 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 140.250868] 9p: Unknown Cache mode lo 03:30:28 executing program 3: [ 140.340932] audit: type=1400 audit(1568950227.706:47): avc: denied { map } for pid=7046 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:28 executing program 2: [ 140.520140] audit: type=1400 audit(1568950227.706:48): avc: denied { map } for pid=7046 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:28 executing program 1: 03:30:28 executing program 5: 03:30:28 executing program 0: [ 140.670559] audit: type=1400 audit(1568950227.706:49): avc: denied { map } for pid=7046 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 140.765093] audit: audit_backlog=65 > audit_backlog_limit=64 03:30:29 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 03:30:29 executing program 3: 03:30:29 executing program 2: 03:30:29 executing program 5: 03:30:29 executing program 1: 03:30:29 executing program 0: 03:30:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r1, r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 03:30:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=@dstopts={0x0, 0xa, [], [@calipso={0x7, 0x48, {0xffffffff, 0x10, 0x6, 0xa4d, [0x2, 0x5, 0x1, 0x101, 0x3, 0x4, 0x6, 0x7ff]}}, @jumbo={0xc2, 0x4, 0x2}]}, 0x58) r2 = msgget(0xffffffffffffffff, 0x0) msgsnd(r2, &(0x7f0000001580)=ANY=[@ANYBLOB="02dfffff07400070"], 0x8, 0x0) shmctl$IPC_RMID(r2, 0x0) msgrcv(r2, &(0x7f0000000000)=ANY=[], 0x0, 0x2, 0x1800) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000000)=""/225) 03:30:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPHYS(r2, 0x80404507, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, 0x0) 03:30:29 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 03:30:30 executing program 5: setrlimit(0x4000000007, &(0x7f0000a9cff8)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:30:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, &(0x7f0000001f40)) 03:30:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffc}]}) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1003, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 03:30:30 executing program 1: 03:30:30 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 03:30:31 executing program 1: 03:30:31 executing program 3: 03:30:31 executing program 2: 03:30:31 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:33 executing program 3: 03:30:33 executing program 0: 03:30:33 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(0x0, 0x0, 0x2) dup3(r1, r0, 0x0) 03:30:33 executing program 5: 03:30:33 executing program 1: 03:30:33 executing program 5: 03:30:33 executing program 3: 03:30:33 executing program 1: 03:30:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1f06b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0x28d52fa8) 03:30:33 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl(r0, 0x4000001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") [ 145.262100] kauditd_printk_skb: 280 callbacks suppressed [ 145.262107] audit: type=1400 audit(1568950233.546:313): avc: denied { map } for pid=7182 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 145.406168] audit: type=1400 audit(1568950233.546:314): avc: denied { map } for pid=7182 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:33 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 145.598447] audit: type=1400 audit(1568950233.556:315): avc: denied { map } for pid=7182 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:33 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:30:34 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:30:34 executing program 3: [ 145.834627] audit: type=1400 audit(1568950233.576:316): avc: denied { map } for pid=7182 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:34 executing program 0: [ 146.006409] audit: type=1400 audit(1568950233.586:317): avc: denied { map } for pid=7182 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 146.149762] audit: type=1400 audit(1568950233.616:318): avc: denied { map } for pid=7182 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:34 executing program 3: [ 146.305380] audit: type=1400 audit(1568950233.616:319): avc: denied { map } for pid=7182 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:34 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:34 executing program 5: [ 146.467795] audit: audit_backlog=65 > audit_backlog_limit=64 03:30:34 executing program 0: 03:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x8fa243db) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x57, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) [ 146.513114] audit: type=1400 audit(1568950233.646:320): avc: denied { map } for pid=7182 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 146.552343] audit: audit_lost=7 audit_rate_limit=0 audit_backlog_limit=64 03:30:34 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x7ffe, 0x29, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00002e, 0x0, 0x6000000, 0x0, 0x0, 0x34000, 0x0, 0x0, 0xc00200, 0x0, 0x0, 0x32000, 0xf]}, 0x41a) 03:30:35 executing program 3: getgroups(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:30:35 executing program 5: 03:30:35 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:35 executing program 0: 03:30:35 executing program 5: 03:30:35 executing program 2: 03:30:35 executing program 5: 03:30:36 executing program 0: 03:30:36 executing program 2: 03:30:36 executing program 1: 03:30:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) [ 148.064122] overlayfs: filesystem on './file0' not supported as upperdir 03:30:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x102000000000b, 0x7ff}, 0x3e4) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) close(r0) 03:30:36 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 03:30:36 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:36 executing program 2: ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x629, 0x200, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 03:30:36 executing program 1: 03:30:37 executing program 0: 03:30:37 executing program 2: 03:30:37 executing program 5: 03:30:37 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:37 executing program 1: pipe(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x7) 03:30:37 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000056f000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)) 03:30:37 executing program 0: 03:30:37 executing program 2: 03:30:37 executing program 5: 03:30:38 executing program 1: 03:30:38 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:38 executing program 0: 03:30:38 executing program 3: 03:30:38 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') 03:30:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fanotify_init(0x8, 0x0) [ 150.294397] kauditd_printk_skb: 271 callbacks suppressed [ 150.294405] audit: type=1400 audit(1568950238.576:573): avc: denied { map } for pid=7290 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 03:30:38 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\xecJ\x00\x965\x00'}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @empty}, {0x4000030000000304, @random="40be9a6a2627"}, 0x2, {0x2, 0x0, @remote}, '\xecJ\x00\x965\x00'}) [ 150.522845] audit: type=1400 audit(1568950238.666:574): avc: denied { map } for pid=7290 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt(r1, 0x1, 0x3e, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) [ 150.690139] audit: type=1400 audit(1568950238.666:575): avc: denied { map } for pid=7290 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:39 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) [ 150.813691] audit: type=1400 audit(1568950238.666:576): avc: denied { map } for pid=7290 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x371) setsockopt$inet_mreqsrc(r4, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x30005, 0x0) [ 151.017179] audit: type=1400 audit(1568950238.756:577): avc: denied { map } for pid=7290 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:39 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000100)={0x4, 0x2000}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) socket$inet6(0xa, 0x88000000000805, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 03:30:39 executing program 4: clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001dc0)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 151.217724] audit: type=1400 audit(1568950238.766:578): avc: denied { map } for pid=7290 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:39 executing program 3: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 151.368302] audit: type=1400 audit(1568950238.826:579): avc: denied { map } for pid=7290 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:39 executing program 4: clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 151.551549] audit: type=1400 audit(1568950238.836:580): avc: denied { map } for pid=7290 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$tun(r0, &(0x7f0000000140)={@void, @void, @llc={@snap={0x0, 0x0, "ce", "fbbbae", 0x0, "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"}}}, 0x900) [ 151.664168] audit: audit_backlog=65 > audit_backlog_limit=64 [ 151.696738] audit: audit_backlog=65 > audit_backlog_limit=64 03:30:40 executing program 0: r0 = socket(0x2, 0x3, 0x67) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) 03:30:40 executing program 4: clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 03:30:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x371) setsockopt$inet_mreqsrc(r4, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x30005, 0x0) 03:30:40 executing program 1: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 152.580926] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 03:30:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt(r1, 0x1, 0x39, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 03:30:41 executing program 4: clock_gettime(0x0, &(0x7f0000001940)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 03:30:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 03:30:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:30:42 executing program 1: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_gettime(0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:30:42 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x629, 0x200, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 03:30:42 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) memfd_create(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000280)={0x0, 0x6000, 0x8, 0x0, 0xe}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000240)={'U+', 0x1}, 0x28, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:30:42 executing program 2: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_gettime(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:30:42 executing program 4: clock_gettime(0x0, &(0x7f0000001940)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 154.448216] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.456722] bridge0: port 1(bridge_slave_0) entered disabled state 03:30:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0xe395, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:30:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) 03:30:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$RNDGETENTCNT(r3, 0x80045200, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:30:43 executing program 3: socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@broadcast, @multicast1, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00000002c0)={0x5, &(0x7f0000000240)=[0x0, 0x0, 0xa84, 0x8, 0xffffffffffffffff]}) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) dup2(r0, 0xffffffffffffffff) 03:30:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001cc0), 0x1000) [ 155.321120] kauditd_printk_skb: 263 callbacks suppressed [ 155.321127] audit: type=1400 audit(1568950243.606:834): avc: denied { map } for pid=7425 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 155.515154] audit: type=1400 audit(1568950243.606:835): avc: denied { map } for pid=7425 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:43 executing program 4: clock_gettime(0x0, &(0x7f0000001940)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 155.745314] audit: type=1400 audit(1568950243.606:836): avc: denied { map } for pid=7425 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 155.785722] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING [ 156.000797] audit: type=1400 audit(1568950243.656:837): avc: denied { map } for pid=7422 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 156.316561] audit: type=1400 audit(1568950243.656:838): avc: denied { map } for pid=7422 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 156.512706] audit: audit_backlog=65 > audit_backlog_limit=64 [ 156.531998] audit: type=1400 audit(1568950243.666:839): avc: denied { map } for pid=7416 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 156.537602] audit: audit_backlog=65 > audit_backlog_limit=64 [ 156.565203] audit: audit_backlog=65 > audit_backlog_limit=64 [ 156.594280] audit: audit_lost=18 audit_rate_limit=0 audit_backlog_limit=64 03:30:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$RNDGETENTCNT(r3, 0x80045200, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:30:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$RNDGETENTCNT(r3, 0x80045200, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:30:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20a80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x86ab177e824e5a08, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000004c0)=0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x0, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x200000b0, &(0x7f0000000600)=ANY=[@ANYBLOB="1840000000000000000000000008001810000000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe38, 0x10, 0x0}, 0x70) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r4, 0x0, 0x97, 0x0, &(0x7f0000000880)="4b28f42ab95e18a4ebfce36eb4f150de76931756a21020af12b041cae76c7e0ab250c968d301c0286839c04f27e7434494a69460918dbe4a23d74d19eb597053a9121021b1ba26dc812726ab60de04b1eb43cd40a7461fa714f16dedd8213bbb499fd051046fa3f64e59ee5e6fcd5f2791fe55f77a9a64636eecfffc462083b2e380892be5da5f85770f9e32db6d76aa21f9271424520f", 0x0}, 0x28) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast2, @in6=@empty}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) listen(r5, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00'}) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) setreuid(0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='sT\x01', 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r8}, 0x2c) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r9, &(0x7f0000000940)=ANY=[@ANYBLOB="9c000000000000000000000000000000000000001e000000000000003febcb8d98246d8e8532598e01e70000000000000000fc40950ce98f7b0bcc036710ef75b905c87ccb364c47ba3b98802137b8915eb4dcfaa0baa61ee3d27c14208748c7eba85be40b0a7d57532780bc200040d257b850f9f21388d3e1af19dbf9ac07c4b0e6392b58bf2a35c41a2a758eed94e67549ad553fcd6245cea7d010e9bc5ad2f937dd1cf1e763e4d87aa5ef82177e0f8b481d71c9cac7fbb92a7b77e3b36d523c5d5ff2992b947f0e"], 0x2d) ioctl$TIOCSIG(r9, 0x40045436, 0x3a) r10 = openat$vcs(0xffffffffffffff9c, 0x0, 0x208000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r10, &(0x7f0000000800)="cc31e5a084a17be9f4601db0507bc3d08c9a7ecd201fda188d8a08c1b66816e7dc93030b06cbcb7ef0149233eeba1b5b6933341852d936620a98068c5b0a825a7dc05406322c6ac754d530782ffb9874cb14"}, 0x10) 03:30:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$RNDGETENTCNT(r3, 0x80045200, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:30:45 executing program 4: clock_gettime(0x0, &(0x7f0000001940)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) 03:30:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0xe395, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 157.304360] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:30:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0xe395, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:30:46 executing program 4: clock_gettime(0x0, &(0x7f0000001940)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0xe395, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:30:46 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x100, 0x0) getgroups(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76002d) 03:30:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x31) write$binfmt_elf32(r0, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [], "", [[]]}, 0x138) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/254, 0xfe}, {&(0x7f0000000300)=""/206, 0xce}], 0x2}}], 0x1, 0x0, 0x0) 03:30:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x10000002) write$evdev(r0, &(0x7f0000000140)=[{}, {}], 0xcfa6c813) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$selinux_attr(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:30:46 executing program 4: clock_gettime(0x0, &(0x7f0000001940)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 158.755040] overlayfs: filesystem on './file0' not supported as upperdir 03:30:47 executing program 2: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8202adfdffffffffffffff653000463f7b238bf46854d78a2a197a386207000000008295955984c87910bf453f68c11700287ead4bcb777fa69dfceac2a84e6abca64896bc5e57c6388bbd2ad88b2951b15801360bcd4c0a162b58fd4237b8fa4d012ae447473c238495aaee48c02f6ac41e6bf3bf554799b9b813ad30505e8f5300a49fef9d612f871f4385f04157795ea4a5c5fe659fa202361cd8cac7dbbc5b65c6593d2870b4122cd23500"/189], 0x10) write(r0, &(0x7f0000000680)="9e3eb3900603b73725c7419aab4230e8864fabe4f27242c9a88b86fab7ca2730619556ae711cfd59", 0x28) sendto(r0, &(0x7f0000000180)="6861fe261e6f64378b5e05cdf304b826010000000000000000000000e2597291bd508928c1fcdf82fa627475b78f00"/60, 0x3c, 0x0, 0x0, 0x0) 03:30:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'raw\x11\x00'}, &(0x7f0000000240)=0x54) 03:30:47 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x100, 0x0) getgroups(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76002d) 03:30:47 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) tkill(r0, 0x38) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:30:47 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:47 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) 03:30:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) 03:30:47 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:30:48 executing program 1: 03:30:48 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:48 executing program 2: 03:30:48 executing program 3: 03:30:48 executing program 1: 03:30:48 executing program 0: 03:30:48 executing program 2: 03:30:48 executing program 3: 03:30:48 executing program 5: [ 160.335590] kauditd_printk_skb: 294 callbacks suppressed [ 160.335598] audit: type=1400 audit(1568950248.616:1106): avc: denied { map } for pid=7543 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 160.467879] audit: type=1400 audit(1568950248.616:1105): avc: denied { map } for pid=7540 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:48 executing program 1: [ 160.617835] audit: type=1400 audit(1568950248.626:1107): avc: denied { map } for pid=7543 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:48 executing program 2: 03:30:48 executing program 3: 03:30:49 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 160.850164] audit: type=1400 audit(1568950248.646:1108): avc: denied { map } for pid=7543 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:49 executing program 0: 03:30:49 executing program 5: [ 161.030706] audit: type=1400 audit(1568950248.686:1109): avc: denied { map } for pid=7540 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:49 executing program 1: 03:30:49 executing program 3: [ 161.225549] audit: type=1400 audit(1568950248.686:1110): avc: denied { map } for pid=7543 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:49 executing program 2: 03:30:49 executing program 0: [ 161.381408] audit: type=1400 audit(1568950248.706:1111): avc: denied { map } for pid=7540 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:49 executing program 5: [ 161.551201] audit: audit_backlog=65 > audit_backlog_limit=64 [ 161.565573] audit: audit_backlog=65 > audit_backlog_limit=64 [ 161.566837] audit: type=1400 audit(1568950248.716:1112): avc: denied { map } for pid=7543 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:49 executing program 1: 03:30:50 executing program 0: 03:30:50 executing program 3: 03:30:50 executing program 2: 03:30:50 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:50 executing program 5: 03:30:50 executing program 1: 03:30:50 executing program 3: 03:30:50 executing program 0: 03:30:50 executing program 2: 03:30:50 executing program 5: 03:30:51 executing program 1: 03:30:51 executing program 3: 03:30:51 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:51 executing program 2: 03:30:51 executing program 0: 03:30:51 executing program 5: 03:30:51 executing program 3: 03:30:51 executing program 1: 03:30:51 executing program 2: 03:30:51 executing program 5: 03:30:51 executing program 0: 03:30:52 executing program 1: 03:30:52 executing program 3: 03:30:52 executing program 2: 03:30:52 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:52 executing program 1: 03:30:52 executing program 5: 03:30:52 executing program 0: 03:30:52 executing program 3: 03:30:52 executing program 2: 03:30:52 executing program 5: 03:30:53 executing program 1: 03:30:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200002}) 03:30:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4) 03:30:53 executing program 2: 03:30:53 executing program 5: 03:30:53 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:53 executing program 1: 03:30:53 executing program 2: [ 165.350684] kauditd_printk_skb: 296 callbacks suppressed [ 165.350692] audit: type=1400 audit(1568950253.636:1381): avc: denied { map } for pid=7635 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r4, @ANYBLOB="09909901d1ff8cfe000000007e917d581a0dcecbfbe243a31f00b6eb354effd2659b5ee8523b12bd070ffdb62a2f4c0bea45c88a64"], 0x24}}, 0x0) 03:30:53 executing program 0: clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x80000003, 0x0) [ 165.509020] audit: type=1400 audit(1568950253.636:1382): avc: denied { map } for pid=7635 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 165.700135] audit: type=1400 audit(1568950253.696:1384): avc: denied { map } for pid=7633 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:54 executing program 5: semctl$SEM_STAT(0x0, 0x2, 0x10, 0x0) [ 165.820533] audit: type=1400 audit(1568950253.696:1385): avc: denied { map } for pid=7633 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = userfaultfd(0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:30:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x2) [ 165.935664] audit: type=1400 audit(1568950253.686:1383): avc: denied { map } for pid=7635 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:54 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 166.038945] audit: type=1400 audit(1568950253.746:1386): avc: denied { map } for pid=7635 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:54 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:30:54 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 166.187268] audit: type=1400 audit(1568950253.746:1387): avc: denied { map } for pid=7635 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:54 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x8000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x9}, 0x2000, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) r5 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r5, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r6, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r7, 0xfffffffffffffffd) r8 = add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000440)="602655f794f09b8129eff77df9710cd164c017acc8fe14b0e86be2baf068a16a5307526e0f50f34368d3e57caa349190ecf3aa025b4ef49539c2bebd30a56bc2f6c802adb24b82d859fabdca758e2ef11da354a7c8983cce9c044b2133015824423d589f066bcbcac045710b987f09d8f34c7db13d682fda3a7d6bb7780edb037b217834c38597df4c867c39c26511b134e4b9e3d068caee1d4407aec7883b40ed69640c9cd83652a90f99b835e00817ad6ff31aec1f0d6f12ffe77ecfee0545b7b0b869cf8d", 0xc6, 0xfffffffffffffffb) r9 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r8) keyctl$instantiate(0xc, r9, 0x0, 0x0, 0xfffffffffffffff8) [ 166.405502] audit: type=1400 audit(1568950253.786:1388): avc: denied { map } for pid=7635 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 166.556753] audit: type=1400 audit(1568950253.816:1389): avc: denied { map } for pid=7640 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x8000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x9}, 0x2000, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r6 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r6, 0x107, 0x0, &(0x7f0000000000), 0x0) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r7, 0x0, 0x0) r8 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) r9 = add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000440)="602655f794f09b8129eff77df9710cd164c017acc8fe14b0e86be2baf068a16a5307526e0f50f34368d3e57caa349190ecf3aa025b4ef49539c2bebd30a56bc2f6c802adb24b82d859fabdca758e2ef11da354a7c8983cce9c044b2133015824423d589f066bcbcac045710b987f09d8f34c7db13d682fda3a7d6bb7780edb037b217834c38597df4c867c39c26511b134e4b9e3d068caee1d4407aec7883b40ed69640c9cd83652a90f99b835e00817ad6ff31aec1f0d6f12ffe77ecfee0545b7b0b869cf8d", 0xc6, 0xfffffffffffffffb) r10 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r9) keyctl$instantiate(0xc, r10, 0x0, 0x0, 0xfffffffffffffff8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') 03:30:54 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x19') [ 166.719177] audit: type=1400 audit(1568950253.826:1390): avc: denied { map } for pid=7640 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:55 executing program 5: pipe(0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c2b2835, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0xffffffff907ac7ae, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) getpid() [ 166.871646] protocol 88fb is buggy, dev hsr_slave_0 [ 166.877012] protocol 88fb is buggy, dev hsr_slave_1 03:30:55 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:30:55 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:55 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f85a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160365cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23c7e811847e2477054fc0136e136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acf47ed6c54e943473102300841ecb2", @ANYRES64, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7e5b7f64c5649b189d8f1e87738c76cf8a8e40e1fbf46ab9732e45248041521c0ba892dff7fceca3e423ded5309bfd9e028e229043c5831f9c362baee27fee100548c8cd1d422f9f991"], 0x0, 0xfa}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:30:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) poll(0x0, 0x0, 0x0) 03:30:56 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:30:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x8000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x9}, 0x2000, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r6 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r6, 0x107, 0x0, &(0x7f0000000000), 0x0) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r7, 0x0, 0x0) r8 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) r9 = add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000440)="602655f794f09b8129eff77df9710cd164c017acc8fe14b0e86be2baf068a16a5307526e0f50f34368d3e57caa349190ecf3aa025b4ef49539c2bebd30a56bc2f6c802adb24b82d859fabdca758e2ef11da354a7c8983cce9c044b2133015824423d589f066bcbcac045710b987f09d8f34c7db13d682fda3a7d6bb7780edb037b217834c38597df4c867c39c26511b134e4b9e3d068caee1d4407aec7883b40ed69640c9cd83652a90f99b835e00817ad6ff31aec1f0d6f12ffe77ecfee0545b7b0b869cf8d", 0xc6, 0xfffffffffffffffb) r10 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r9) keyctl$instantiate(0xc, r10, 0x0, 0x0, 0xfffffffffffffff8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') 03:30:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae67, &(0x7f00000000c0)={0x2000, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x0}) [ 168.263591] ptrace attach of "/root/syz-executor.2"[7716] was attempted by "/root/syz-executor.2"[7719] 03:30:56 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='ne7 default trusted:e'], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:30:56 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) poll(0x0, 0x0, 0x0) 03:30:56 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:30:57 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000400)=""/181, 0xb5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x20a, 0x200000000000000) [ 169.126809] encrypted_key: keylen parameter is missing 03:30:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c2b2835, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff907ac7ae, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) [ 169.194975] encrypted_key: keylen parameter is missing 03:30:57 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 03:30:57 executing program 0: 03:30:57 executing program 5: 03:30:57 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:57 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:30:58 executing program 0: 03:30:58 executing program 2: 03:30:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c2b2835, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff907ac7ae, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 03:30:58 executing program 5: 03:30:58 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:30:58 executing program 2: 03:30:58 executing program 0: 03:30:58 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:58 executing program 1: 03:30:58 executing program 5: [ 170.692545] kauditd_printk_skb: 245 callbacks suppressed [ 170.692554] audit: type=1400 audit(1568950258.976:1636): avc: denied { map } for pid=7773 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:59 executing program 2: 03:30:59 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 170.875894] audit: type=1400 audit(1568950259.016:1637): avc: denied { map } for pid=7773 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:59 executing program 0: [ 171.016140] audit: type=1400 audit(1568950259.026:1638): avc: denied { map } for pid=7773 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:59 executing program 1: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:30:59 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 171.250200] audit: type=1400 audit(1568950259.026:1639): avc: denied { map } for pid=7773 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 171.380125] audit: type=1400 audit(1568950259.066:1640): avc: denied { map } for pid=7773 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:30:59 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) read$char_usb(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x1a6, 0x8, 0x1, 0x3bc9, 0xfff, 0x9}, {0x8, 0x80000001, 0x400, 0x0, 0x3, 0x10001}], [[], [], []]}) 03:30:59 executing program 5: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x290000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000t,\x00']) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./bus\x00', 0x0, 0x18}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) r3 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x2000, 0x7fffffff, 0x7, 0x1}) 03:30:59 executing program 0: 03:30:59 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 171.516156] audit: type=1400 audit(1568950259.096:1641): avc: denied { map } for pid=7776 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 171.698445] audit: type=1400 audit(1568950259.106:1642): avc: denied { map } for pid=7773 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 171.723724] 9pnet: p9_fd_create_tcp (7801): problem connecting socket to 127.0.0.1 [ 171.814695] audit: type=1400 audit(1568950259.106:1643): avc: denied { map } for pid=7773 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 171.843435] 9pnet: p9_fd_create_tcp (7805): problem connecting socket to 127.0.0.1 03:31:00 executing program 0: [ 171.878050] audit: type=1400 audit(1568950259.116:1644): avc: denied { map } for pid=7776 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 171.905549] audit: audit_backlog=65 > audit_backlog_limit=64 03:31:00 executing program 2: 03:31:00 executing program 0: 03:31:00 executing program 1: 03:31:00 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:31:00 executing program 5: 03:31:00 executing program 0: 03:31:00 executing program 2: 03:31:00 executing program 5: 03:31:00 executing program 1: 03:31:01 executing program 5: 03:31:01 executing program 1: 03:31:01 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:01 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:01 executing program 0: 03:31:01 executing program 2: 03:31:01 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:31:01 executing program 5: 03:31:01 executing program 1: 03:31:01 executing program 0: 03:31:01 executing program 2: 03:31:02 executing program 1: 03:31:02 executing program 5: 03:31:02 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:31:02 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:02 executing program 2: 03:31:02 executing program 0: 03:31:02 executing program 1: 03:31:02 executing program 5: 03:31:02 executing program 2: 03:31:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$P9_RGETATTR(r1, 0x0, 0x0) 03:31:02 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:02 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x20) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000e00)={@loopback}, 0xc) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:31:03 executing program 5: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:31:03 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:31:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x40100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 03:31:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x1000000000e6) 03:31:03 executing program 1: r0 = socket(0x200000000000011, 0x2, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(r0) write$eventfd(r2, 0x0, 0x0) [ 175.208910] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:31:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:03 executing program 5: r0 = getpid() getpid() setpgid(r0, 0x0) [ 175.757042] kauditd_printk_skb: 276 callbacks suppressed [ 175.757050] audit: type=1400 audit(1568950264.036:1919): avc: denied { map } for pid=7890 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:04 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000400)=0x80) pipe(0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="8606006b8d4541e5d034f925716c45d965f9e2c49d375946b2f630ef644ffe1001418eefc38182e4cb3ae391474925b5581d4893f26adf3ee4726acfa623b0281c0122bdf192287928ce07e2323138adb4baca2646f737e07f45df85d1555fb31f853c43ef0da2d3", @ANYRES32=0x0], &(0x7f0000000180)=0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={r5, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x2) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1f3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x11011, r7, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000340)={r9, 0x1, 0x6, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x1b, &(0x7f0000000080)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000140)=0xb0) [ 175.818020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7899 comm=syz-executor.0 [ 175.839796] audit: type=1400 audit(1568950264.046:1920): avc: denied { map } for pid=7890 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1f3) setsockopt$packet_drop_memb(r0, 0x107, 0xd, &(0x7f0000000340)={0x0, 0x1, 0x6, @remote}, 0x10) 03:31:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 176.218001] audit: type=1400 audit(1568950264.496:1921): avc: denied { map } for pid=7910 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:04 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 176.354392] audit: type=1400 audit(1568950264.496:1922): avc: denied { map } for pid=7910 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 176.506127] audit: type=1400 audit(1568950264.496:1923): avc: denied { map } for pid=7910 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:04 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x143042, 0x0) gettid() write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff2d) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETATTR(r0, 0x0, 0x73) [ 176.664309] audit: type=1400 audit(1568950264.526:1924): avc: denied { map } for pid=7910 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 176.870765] audit: type=1400 audit(1568950264.556:1925): avc: denied { map } for pid=7910 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 177.060190] audit: type=1400 audit(1568950264.566:1926): avc: denied { map } for pid=7914 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 177.190881] audit: type=1400 audit(1568950264.566:1927): avc: denied { map } for pid=7910 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 177.260440] audit: type=1400 audit(1568950264.576:1928): avc: denied { map } for pid=7910 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x0, 0x401}) 03:31:07 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/policy\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 03:31:07 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x534) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000005c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x38) dup2(r0, r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3302001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 03:31:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:07 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:31:07 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000300)={0x0, @reserved}) 03:31:07 executing program 3: r0 = userfaultfd(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:07 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) close(r0) socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70e000) 03:31:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) 03:31:07 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:31:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x26) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000004c0)={0x35a9, {{0xa, 0x4e20, 0x0, @empty, 0x6}}}, 0x84) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000100)={0xf1}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:31:07 executing program 3: r0 = userfaultfd(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r3, {0x0, 0x88a8ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) 03:31:08 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f0000e8f000)='./file0/bus\x00', 0x0) dup2(r0, r1) 03:31:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae64, 0x0) dup3(r0, r2, 0x0) 03:31:08 executing program 4: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:31:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x26) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000004c0)={0x35a9, {{0xa, 0x4e20, 0x0, @empty, 0x6}}}, 0x84) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000100)={0xf1}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:31:08 executing program 3: r0 = userfaultfd(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r3, {0x0, 0x88a8ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) 03:31:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x80000, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) [ 180.762217] kauditd_printk_skb: 158 callbacks suppressed [ 180.762225] audit: type=1400 audit(1568950269.046:2087): avc: denied { map } for pid=8000 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:09 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 181.020530] audit: type=1400 audit(1568950269.076:2088): avc: denied { map } for pid=8007 comm="true" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ix6_\x81ti0\x00', 0x403}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) [ 181.210215] audit: type=1400 audit(1568950269.086:2089): avc: denied { map } for pid=8002 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r3, {0x0, 0x88a8ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) 03:31:09 executing program 4: syz_emit_ethernet(0x160, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c00081100fe8000000000000000000000000000bb0000000000af6bf7cc0000000000aa00004e20"], 0x0) 03:31:09 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) inotify_add_watch(r0, &(0x7f0000000100)='./file0/bus\x00', 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x1000000000e6) 03:31:09 executing program 0: r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000280)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x81805) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'veth1_to_bond\x00', 0x1}) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') [ 181.410133] audit: type=1400 audit(1568950269.096:2090): avc: denied { map } for pid=8000 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:09 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 181.572532] audit: type=1400 audit(1568950269.096:2091): avc: denied { map } for pid=8000 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 181.771137] audit: type=1400 audit(1568950269.116:2092): avc: denied { map } for pid=8002 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 181.809249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8031 comm=syz-executor.2 03:31:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r3, {}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) [ 181.941606] audit: type=1400 audit(1568950269.116:2093): avc: denied { map } for pid=8002 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:10 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) inotify_add_watch(r0, &(0x7f0000000100)='./file0/bus\x00', 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x1000000000e6) [ 182.095344] audit: type=1400 audit(1568950269.116:2094): avc: denied { map } for pid=8007 comm="true" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r3, {0x0, 0x88a8ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) 03:31:10 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 182.280352] audit: type=1400 audit(1568950269.136:2095): avc: denied { map } for pid=8008 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ix6_\x81ti0\x00', 0x403}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) 03:31:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000780)="f80fbd5da1b3c0f09d3d94815745711bc76fe5db01b2fc2212e65d8952d0e6c6a78d9f733c0b2e6e682851541ccb5deb7457e151cc1b5b5f36b48923af79e3e31d74d21dc9276ec6f239daf8840b23b84d41ef4054d550e46cfccfc13cb3a98b0115acdeb9a444078b26402b41c98ab137b29323385056b60a526b3761a836df03793a0d70bc210cdffb72830619e25a176e9093cd2f7638c729ff1729c356aa239337240d338a81f3518edc86ef1b5c6cd42d1cb29af9759c30b7c23ffae4fecf251357f1393e3a0323f95bd74bbf0ef60ffaf5f145b6f799b8b78adeefd3fdd5e5c640aeef43a440e9ff23509a446d6fa8496d4d073d1b98352d9ad48c32cc08b80ddf39dd47ed07b16dc93e526db098de8a840c9c65cbdbae98c40da0ef48e76429d4a74a2b228bfba5ed2eaf754154621255f65595ffaa1ae75d0dbc34502d79c49efd77849986e5dc12189002f11145da3d56c1ce8cac370b43b3cee8e8065e18dbb19fcd57d51c44f54f94f17368586f53dbaf3be6e5aba47cccac708235c3d6f75e18d397fd167aee63522153e59d14fc28996fae0c2ee0a6c582146530547829808681f6f631ece598d63118a08a4550534ac8ad228c05182eb2fee2a304b6d27db943307578e78c68b2b3889abf3158ec7fd4603aa7a6b601769724e669c4a3dc74afaeba1ed37b00ec985b1553e3452de574312e12114412bbefa6b1ac9d613fe505421f835f8c3a17aa04f20be028c321f176", 0x218, 0x8000, 0x0, 0x0) close(r2) [ 182.489710] audit: type=1400 audit(1568950269.146:2096): avc: denied { map } for pid=8008 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:31:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) syz_open_procfs(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="f3fbd2e58ffbc7bba0679c67fdcd14c4ac2ca59d13f3dea78d6eed67dd8f4381b16d21d18608", 0x26) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:31:11 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 182.711629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8050 comm=syz-executor.2 03:31:11 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) inotify_add_watch(r0, &(0x7f0000000100)='./file0/bus\x00', 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x1000000000e6) [ 182.788252] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 182.799052] protocol 88fb is buggy, dev hsr_slave_0 [ 182.804211] protocol 88fb is buggy, dev hsr_slave_1 03:31:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, 0x0) 03:31:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r2, {0x0, 0x88a8ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) 03:31:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000380), 0x0) 03:31:11 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 183.490241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8077 comm=syz-executor.2 [ 183.510131] protocol 88fb is buggy, dev hsr_slave_0 [ 183.515243] protocol 88fb is buggy, dev hsr_slave_1 03:31:11 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) inotify_add_watch(r0, &(0x7f0000000100)='./file0/bus\x00', 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x1000000000e6) 03:31:11 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) poll(0x0, 0x0, 0x0) 03:31:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r2, {0x0, 0x88a8ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) 03:31:12 executing program 5: r0 = userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:31:12 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 184.010768] ================================================================== [ 184.018323] BUG: KASAN: use-after-free in tcp_ack+0x414f/0x4760 [ 184.024390] Read of size 4 at addr ffff888084b947ec by task ksoftirqd/1/17 [ 184.031405] [ 184.033211] CPU: 1 PID: 17 Comm: ksoftirqd/1 Not tainted 4.14.145 #0 [ 184.039697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.049052] Call Trace: [ 184.051654] dump_stack+0x138/0x197 [ 184.055298] ? tcp_ack+0x414f/0x4760 [ 184.059016] print_address_description.cold+0x7c/0x1dc [ 184.064420] ? tcp_ack+0x414f/0x4760 [ 184.068138] kasan_report.cold+0xa9/0x2af [ 184.072301] __asan_report_load4_noabort+0x14/0x20 [ 184.077235] tcp_ack+0x414f/0x4760 [ 184.080832] ? tcp_fastretrans_alert+0x2620/0x2620 [ 184.085777] ? save_trace+0x290/0x290 [ 184.089601] tcp_rcv_established+0x3e9/0x1650 [ 184.094101] ? rt6_check_expired+0xa5/0x160 [ 184.098438] ? tcp_data_queue+0x3730/0x3730 [ 184.102764] ? ip6_dst_check+0x16a/0x2c0 [ 184.106831] tcp_v6_do_rcv+0x417/0x1190 [ 184.110811] tcp_v6_rcv+0x2446/0x2ed0 [ 184.114613] ? save_trace+0x290/0x290 [ 184.118431] ip6_input_finish+0x300/0x15a0 [ 184.122675] ip6_input+0xd5/0x340 [ 184.126132] ? ip6_input_finish+0x15a0/0x15a0 [ 184.130625] ? ipv6_rcv+0x16aa/0x1d20 [ 184.134437] ? ip6_rcv_finish+0x7a0/0x7a0 [ 184.138589] ip6_rcv_finish+0x23f/0x7a0 [ 184.142564] ipv6_rcv+0xe4d/0x1d20 [ 184.146100] ? put_prev_task_stop+0x348/0x400 [ 184.150599] ? ip6_input+0x340/0x340 [ 184.154323] ? __lock_is_held+0xb6/0x140 [ 184.158386] ? check_preemption_disabled+0x3c/0x250 [ 184.163408] ? ip6_make_skb+0x410/0x410 [ 184.167382] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 184.172819] ? ip6_input+0x340/0x340 [ 184.176967] __netif_receive_skb_core+0x1eae/0x2ca0 [ 184.181968] ? trace_hardirqs_on+0x10/0x10 [ 184.186190] ? enqueue_to_backlog+0xcc0/0xcc0 [ 184.190668] ? process_backlog+0x43e/0x730 [ 184.194886] ? find_held_lock+0x35/0x130 [ 184.199016] ? process_backlog+0x43e/0x730 [ 184.203236] ? lock_acquire+0x16f/0x430 [ 184.207195] __netif_receive_skb+0x2c/0x1b0 [ 184.211500] ? __netif_receive_skb+0x2c/0x1b0 [ 184.215989] process_backlog+0x21f/0x730 [ 184.220036] ? finish_task_switch+0x178/0x650 [ 184.224518] net_rx_action+0x490/0xf80 [ 184.228394] ? tasklet_action+0x510/0x510 [ 184.232529] ? napi_complete_done+0x4f0/0x4f0 [ 184.237007] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 184.242446] __do_softirq+0x244/0x9a0 [ 184.246236] ? pci_mmcfg_check_reserved+0x150/0x150 [ 184.251237] ? tasklet_action+0x510/0x510 [ 184.255366] run_ksoftirqd+0x8c/0x1b0 [ 184.259151] smpboot_thread_fn+0x5f4/0x960 [ 184.263365] ? __kthread_parkme+0x117/0x1c0 [ 184.267769] ? sort_range+0x30/0x30 [ 184.271383] kthread+0x319/0x430 [ 184.274730] ? sort_range+0x30/0x30 [ 184.278335] ? kthread_create_on_node+0xd0/0xd0 [ 184.282986] ret_from_fork+0x24/0x30 [ 184.286698] [ 184.288312] Allocated by task 8069: [ 184.291934] save_stack_trace+0x16/0x20 [ 184.295899] save_stack+0x45/0xd0 [ 184.299333] kasan_kmalloc+0xce/0xf0 [ 184.303026] kasan_slab_alloc+0xf/0x20 [ 184.306895] kmem_cache_alloc_node+0x144/0x780 [ 184.311458] __alloc_skb+0x9c/0x500 [ 184.315064] sk_stream_alloc_skb+0xb3/0x780 [ 184.319363] tcp_sendmsg_locked+0xf61/0x3200 [ 184.323759] tcp_sendmsg+0x30/0x50 [ 184.327280] inet_sendmsg+0x122/0x500 [ 184.331072] sock_sendmsg+0xce/0x110 [ 184.334763] SYSC_sendto+0x206/0x310 [ 184.338453] SyS_sendto+0x40/0x50 [ 184.341889] do_syscall_64+0x1e8/0x640 [ 184.345758] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 184.350923] [ 184.352528] Freed by task 8069: [ 184.355787] save_stack_trace+0x16/0x20 [ 184.359748] save_stack+0x45/0xd0 [ 184.363179] kasan_slab_free+0x75/0xc0 [ 184.367049] kmem_cache_free+0x83/0x2b0 [ 184.371004] kfree_skbmem+0x8d/0x120 [ 184.374782] __kfree_skb+0x1e/0x30 [ 184.378301] tcp_remove_empty_skb.part.0+0x231/0x2e0 [ 184.383381] tcp_sendmsg_locked+0x1ced/0x3200 [ 184.387855] tcp_sendmsg+0x30/0x50 [ 184.391376] inet_sendmsg+0x122/0x500 [ 184.395155] sock_sendmsg+0xce/0x110 [ 184.398844] SYSC_sendto+0x206/0x310 [ 184.402547] SyS_sendto+0x40/0x50 [ 184.405993] do_syscall_64+0x1e8/0x640 [ 184.409862] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 184.415029] [ 184.416636] The buggy address belongs to the object at ffff888084b947c0 [ 184.416636] which belongs to the cache skbuff_fclone_cache of size 472 [ 184.429964] The buggy address is located 44 bytes inside of [ 184.429964] 472-byte region [ffff888084b947c0, ffff888084b94998) [ 184.441735] The buggy address belongs to the page: [ 184.446643] page:ffffea000212e500 count:1 mapcount:0 mapping:ffff888084b94040 index:0xffff888084b94cc0 [ 184.456083] flags: 0x1fffc0000000100(slab) [ 184.460307] raw: 01fffc0000000100 ffff888084b94040 ffff888084b94cc0 0000000100000005 [ 184.468172] raw: ffffea000278b5a0 ffffea000228e960 ffff88821b7203c0 0000000000000000 [ 184.476027] page dumped because: kasan: bad access detected [ 184.481723] [ 184.483335] Memory state around the buggy address: [ 184.488253] ffff888084b94680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.495593] ffff888084b94700: fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc fc [ 184.502962] >ffff888084b94780: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 184.510304] ^ [ 184.517049] ffff888084b94800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.524389] ffff888084b94880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.531733] ================================================================== [ 184.539068] Disabling lock debugging due to kernel taint [ 184.544555] Kernel panic - not syncing: panic_on_warn set ... [ 184.544555] [ 184.551898] CPU: 1 PID: 17 Comm: ksoftirqd/1 Tainted: G B 4.14.145 #0 [ 184.560799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.570142] Call Trace: [ 184.572714] dump_stack+0x138/0x197 [ 184.576330] ? tcp_ack+0x414f/0x4760 [ 184.580025] panic+0x1f2/0x426 [ 184.583196] ? add_taint.cold+0x16/0x16 [ 184.587153] kasan_end_report+0x47/0x4f [ 184.591105] kasan_report.cold+0x130/0x2af [ 184.595332] __asan_report_load4_noabort+0x14/0x20 [ 184.600239] tcp_ack+0x414f/0x4760 [ 184.603773] ? tcp_fastretrans_alert+0x2620/0x2620 [ 184.609201] ? save_trace+0x290/0x290 [ 184.612994] tcp_rcv_established+0x3e9/0x1650 [ 184.617467] ? rt6_check_expired+0xa5/0x160 [ 184.621771] ? tcp_data_queue+0x3730/0x3730 [ 184.626073] ? ip6_dst_check+0x16a/0x2c0 [ 184.630125] tcp_v6_do_rcv+0x417/0x1190 [ 184.634077] tcp_v6_rcv+0x2446/0x2ed0 [ 184.637855] ? save_trace+0x290/0x290 [ 184.641636] ip6_input_finish+0x300/0x15a0 [ 184.645863] ip6_input+0xd5/0x340 [ 184.649293] ? ip6_input_finish+0x15a0/0x15a0 [ 184.653853] ? ipv6_rcv+0x16aa/0x1d20 [ 184.657641] ? ip6_rcv_finish+0x7a0/0x7a0 [ 184.661776] ip6_rcv_finish+0x23f/0x7a0 [ 184.665728] ipv6_rcv+0xe4d/0x1d20 [ 184.669247] ? put_prev_task_stop+0x348/0x400 [ 184.673721] ? ip6_input+0x340/0x340 [ 184.677424] ? __lock_is_held+0xb6/0x140 [ 184.681474] ? check_preemption_disabled+0x3c/0x250 [ 184.686470] ? ip6_make_skb+0x410/0x410 [ 184.690427] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 184.695854] ? ip6_input+0x340/0x340 [ 184.699550] __netif_receive_skb_core+0x1eae/0x2ca0 [ 184.704543] ? trace_hardirqs_on+0x10/0x10 [ 184.708842] ? enqueue_to_backlog+0xcc0/0xcc0 [ 184.713314] ? process_backlog+0x43e/0x730 [ 184.717538] ? find_held_lock+0x35/0x130 [ 184.721584] ? process_backlog+0x43e/0x730 [ 184.725808] ? lock_acquire+0x16f/0x430 [ 184.729769] __netif_receive_skb+0x2c/0x1b0 [ 184.734077] ? __netif_receive_skb+0x2c/0x1b0 [ 184.738550] process_backlog+0x21f/0x730 [ 184.742592] ? finish_task_switch+0x178/0x650 [ 184.747065] net_rx_action+0x490/0xf80 [ 184.750931] ? tasklet_action+0x510/0x510 [ 184.755057] ? napi_complete_done+0x4f0/0x4f0 [ 184.759544] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 184.764994] __do_softirq+0x244/0x9a0 [ 184.768775] ? pci_mmcfg_check_reserved+0x150/0x150 [ 184.774734] ? tasklet_action+0x510/0x510 [ 184.778875] run_ksoftirqd+0x8c/0x1b0 [ 184.782672] smpboot_thread_fn+0x5f4/0x960 [ 184.786903] ? __kthread_parkme+0x117/0x1c0 [ 184.791211] ? sort_range+0x30/0x30 [ 184.794819] kthread+0x319/0x430 [ 184.798164] ? sort_range+0x30/0x30 [ 184.801770] ? kthread_create_on_node+0xd0/0xd0 [ 184.806433] ret_from_fork+0x24/0x30 [ 184.811736] Kernel Offset: disabled [ 184.815520] Rebooting in 86400 seconds..