[ 11.977643] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.162646] random: sshd: uninitialized urandom read (32 bytes read) [ 29.514398] audit: type=1400 audit(1568873142.627:6): avc: denied { map } for pid=1770 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 29.559585] random: sshd: uninitialized urandom read (32 bytes read) [ 30.156381] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. [ 35.721113] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/19 06:05:48 fuzzer started [ 35.815254] audit: type=1400 audit(1568873148.927:7): avc: denied { map } for pid=1785 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 36.468718] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/19 06:05:50 dialing manager at 10.128.0.26:33277 2019/09/19 06:05:50 syscalls: 1347 2019/09/19 06:05:50 code coverage: enabled 2019/09/19 06:05:50 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/19 06:05:50 extra coverage: extra coverage is not supported by the kernel 2019/09/19 06:05:50 setuid sandbox: enabled 2019/09/19 06:05:50 namespace sandbox: enabled 2019/09/19 06:05:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/19 06:05:50 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/09/19 06:05:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/19 06:05:50 net packet injection: enabled 2019/09/19 06:05:50 net device setup: enabled [ 38.896009] random: crng init done 06:06:49 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x28c00, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RXATTRWALK(r3, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x1000}, 0xf) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000200)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4a000, 0x0) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/member\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xa8, 0x0, &(0x7f0000000440)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f00000002c0)={@fda={0x66646185, 0x3, 0x2, 0x1b}, @flat=@weak_handle={0x77682a85, 0x100, 0x3}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000340)={0x0, 0x20, 0x38}}}, @exit_looper, @acquire={0x40046305, 0x1}, @increfs_done, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000380)={@flat=@weak_binder={0x77622a85, 0x0, 0x2}, @fda={0x66646185, 0xa, 0x0, 0x4}, @flat=@weak_binder={0x77622a85, 0x0, 0x1}}, &(0x7f0000000400)={0x0, 0x18, 0x38}}}], 0xf1, 0x0, &(0x7f0000000500)="a255f4c59bad114eea8e6d74e2bfe28e19b6a536b4b6216658edc8ea2e5269e971fde0ae69f2582eead2ecd97f9bc3b4064a0f8751d54d0580265bbae633410a12f1b03354489c77098fd5a5049fe1241c844458e4f38d280014dfaf1b86419f88823e6b7ee7c9ccb5f0537539545d9a8617079be4f99dc0ecfe22c069f24ea4682b9552c63680ee7876647601fa17e9e14495287ee87605b51edeadc4692058f2d084ef17af66282472aaeb8547481499007b3d3379fbac77cafacd342aa387078f1dc3e4bed49b03ee55bdfd244115b6a48b753d63f083cfcf5087bcaf665c50138baa5aba7ee1b6c8c916240e8b6802"}) r6 = dup(r2) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000640)=0xd96d) r7 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000740)={0x4, 0x0, &(0x7f0000000680)=[@exit_looper], 0x65, 0x0, &(0x7f00000006c0)="cfab7c7cf67461ae56e021136ccc57c835edbb5ef639300d1acd207a22588045c0cc89cd3d1a70458685e2b944c39816c7ee53811476830bac2c805d5c6b25875042414b6323f2ebd6190c4fb567ceac63a439ac6d4469859944500bb242abdc1a81285dd8"}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000780)) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x138, 0x138, 0x6, [@var={0x3, 0x0, 0x0, 0xe, 0x1}, @func={0x6, 0x0, 0x0, 0xc, 0x3}, @union={0x0, 0x5, 0x0, 0x5, 0x3, 0xfffffffffffffff1, [{0x0, 0x4, 0x6}, {0x8, 0x2, 0x7cec801d}, {0x6, 0x2, 0x1}, {0x6, 0x0, 0x4}, {0x8, 0x5, 0x8000}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @restrict={0xd, 0x0, 0x0, 0xb, 0x2}, @func={0x1, 0x0, 0x0, 0xc, 0x4}, @union={0x7c5c, 0x7, 0x0, 0x5, 0x0, 0xfff, [{0xc, 0x3, 0x1ff}, {0x2, 0x0, 0x101}, {0x6, 0x5, 0xffffffffffffffff}, {0x1, 0x3, 0x52e800000000000}, {0xa, 0x1, 0x9}, {0xe, 0x2, 0x4}, {0x5, 0x2, 0x4}]}, @func={0xe, 0x0, 0x0, 0xc, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x7}}, @enum={0xf, 0x4, 0x0, 0x6, 0x4, [{0xd, 0x1}, {0xb, 0xffffffffffffffc2}, {0x0, 0x7}, {0x3, 0x8}]}]}, {0x0, [0x0, 0x61, 0xfdb36e0549ae3d67, 0x61]}}, &(0x7f0000000940)=""/183, 0x156, 0xb7}, 0x20) fgetxattr(r8, &(0x7f0000000a40)=@known='trusted.syz\x00', &(0x7f0000000a80)=""/49, 0x31) flistxattr(r8, &(0x7f0000000ac0)=""/138, 0x8a) r9 = open(&(0x7f0000000b80)='./file0\x00', 0x80, 0x8) ioctl$EVIOCGEFFECTS(r9, 0x80044584, &(0x7f0000000bc0)=""/64) r10 = accept$unix(r1, 0x0, &(0x7f0000000c00)) ioctl$sock_SIOCDELDLCI(r10, 0x8981, &(0x7f0000000c40)={'gretap0\x00', 0x101}) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self/attr/exec\x00', 0x2, 0x0) fchmod(r11, 0x0) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000000d00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000d40)={'team0\x00', r13}) 06:06:49 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000080)="3d307b9910d8b9e349ac569ec6de4fc83c0b34d0bc426f55bc9e23d7e7f75250f6f1d5e927d5a2ab7a2dd605eacf50867b2f4ea7fcb23021c41233d3042f4c8dbda72678d24d008966802e2448da344c829286865e907676995a50e85f33f373dba16c47beb38a1b71bbac1ac1637a7a84", 0x71}, {&(0x7f0000000100)="c754b771ca78e54adcb94b92e52a3cee36083ac9f5488343257c58ab9f5e006c183fdcbe0874c3c9bb13ce8ff28067ac07ce997bd6b9dde9dd3a9999c983fc39170b70e4d214a699b641376b8571f371734d31bc4d8d2343af583ea4", 0x5c}, {&(0x7f0000000180)="afb6fef28f8e01e222013bcc7563fec2a94ebfe0a059525f1ea441025e3f8a032dcef7273f948fd34dae033dbeb49260722c2a35af19ff87bd22ab6878c6093b74709c004a750695cc5d12a40558d54d572dcc23ee7184dfcc", 0x59}, {&(0x7f0000000200)="dd79245cc4a740f7dc830e581279d4258f5b9216ba85d6fe8f025731589b5eaee02047a1a1e779f9f744c568719776d4dfa6440c76564326825335b9ec344c6d3298014e6f434eeec77c041712fa8294d8cfbd15b804d04ca1e2635e1b5b3bb5aa543db33724e59195202b96abc4006777d7cb48ecc8f8f7b6cb77eb4ca79b67f7ffc62c9edf5886b916f0011249969afea5753a3fce2fa4f1c86cce1b01b7439e8e967ed61f9f9f92ab6c85e700a96443fd88c8aa718c1ce61206a73f8fa6c847b3d77ae8bbee73fc7ea49a2469", 0xce}], 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'vxcan1\x00', 0x3}, 0x18) sync_file_range(r0, 0x0, 0xfffffffffffffffa, 0xfa563f2a2df728e6) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000003c0)=0x7) prctl$PR_SET_NAME(0xf, &(0x7f0000000400)='vmnet0:trusted@)self)\x00') r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @loopback}, &(0x7f0000000600)=0x10, 0x100000) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000640)={'team_slave_1\x00', 0x8}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/checkreqprot\x00', 0x400000, 0x0) write$UHID_CREATE2(r6, &(0x7f00000006c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xeb, 0x3, 0xfff, 0x3, 0xbe, 0x1, "516974f774c30bc376c4111ee7a6d1019485a06f69aeb7abd44d4929c8cb85b5de596994da2fb0aa64595503a2fef4e1e94e4b255ad6cf62525e35bbc71b8381b6546a49b65c8d775f033802464b98ff5755a9f21cdb50826142a5fa2c7264ab5d50ba20a044195c7064963cdf87eb9bfb8af4d9de82704b75f69e540785e69fa3897c4b78d742c09b13aa052802de675fd29c75a82aa0130e1ff39bfde33adabf3cd07582a78d3345393996f54c10514f7aead2493967c241f4eb97e538324294dbb40b68ff43d4fcb2641687813393b63cc27d774d6584d507da64a21ed8eae86ac4f468e56fd3c2f989"}, 0x203) r7 = socket$inet(0x2, 0x80000, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x7, 0x4, 0x458, 0x230, 0x230, 0x118, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000900), {[{{@arp={@multicast2, @empty, 0x0, 0xff0000ff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0xff, 0x0, 0x1fe]}, @empty, {[0xff, 0x6c96f4ba28e6b1fa, 0xff, 0x7f, 0x5c77af65b4087602]}, 0x6, 0xbd, 0x3ff, 0xdb, 0x6, 0xffffffffffffffb6, 'bridge_slave_1\x00', 'syz_tun\x00', {0x80}, {}, 0x0, 0x20}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x4}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x1d}, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x26}, 0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) r8 = getpgrp(0x0) perf_event_open(&(0x7f0000000e00)={0x1, 0x70, 0x7fff, 0x3, 0x3, 0x4, 0x0, 0x6, 0x84040, 0x67ff640ae2dfcc7f, 0x2, 0x4, 0x66, 0x2, 0x7, 0x7fff, 0x1f, 0x9, 0x1, 0x56, 0x1, 0xf572, 0xc2b, 0x0, 0x101, 0x3, 0x1f, 0xc156, 0x1, 0x8, 0x400, 0x346, 0x0, 0x800000000, 0x82, 0xfb18, 0xac2, 0x7fffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x4401, 0x3277a0aa, 0x5, 0x8, 0x1, 0x3, 0xffffffffffffff35}, r8, 0x9, r7, 0x3) syz_open_dev$rtc(&(0x7f0000000e80)='/dev/rtc#\x00', 0x8, 0x40041) r9 = epoll_create1(0x180000) sendfile(r2, r9, 0x0, 0x10001) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f0000000ec0), 0x4) syz_open_procfs(r8, &(0x7f0000000f00)='net/arp\x00') r11 = socket$inet6(0xa, 0x4, 0x1) ioctl$sock_SIOCGIFCONF(r11, 0x8912, &(0x7f0000000f80)=@buf={0x40, &(0x7f0000000f40)="1664809204bf516e0a211c9d5ea4b354bccf91d026c7dbb385a05d62d6ec95c18cfe1ea5c83dc52c8ab46bb4c78b5e38738d1d3dea411de6a632bf03036bcf07"}) r12 = openat(0xffffffffffffff9c, &(0x7f0000000fc0)='./file0\x00', 0x100, 0x40) ioctl$LOOP_SET_CAPACITY(r12, 0x4c07) 06:06:49 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1e9) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x86) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x20) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)={'stack ', '\x00'}, 0x7) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x100000000, 0x4, 0x100, 0x5, 0x0, 0x4, 0x40, 0xa, 0x800, 0x9, 0x5, 0xe9, 0xfff, 0x326, 0x87, 0x4, 0x7, 0x8, 0x0, 0x4, 0x56e, 0x200, 0x8, 0x9, 0x80000000, 0x6, 0xfffffffffffffbff, 0x750c89f4, 0x7fff, 0x7ff, 0x5, 0x3f, 0x9, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xfbd, 0x4}, 0x118, 0xffffffff80000000, 0x9, 0xc, 0x90, 0x40, 0x5}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) tee(r2, r3, 0x8001, 0x9) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0x1000, 0x0, 0x4e, 0x141, 0x5, 0x3b3, 0x9}, "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", [[]]}, 0x21b) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'yam0\x00', 0x6}) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x84000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000480)="910d10e7f41192960c8f7df1d46935d093700ac0fded28dd22b302037530dcc096b965eee655f04351af1d50dc915c4718279754f3ae12f8f0af4dc0e638cabdba6b46c20735c59d932ba17a9d000e91280f62213c130aa5b4d5ef0080bf4ca9a690c85cc586219dccf0c1c6f86ab1701a0d8fe9a61b9b809e188d3c6c205b507be6efd22316c44e46ba6a684076e3103220b9adbf348c2863655430b18d429620b1b29dccb4078fb7d6b18be25aa146468e8b67312f634bd5d94f714e0814a4d72a53d67ee90c0b1e1bf0c36f9d1fb748") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r1, 0x28, &(0x7f0000000580)}, 0x10) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ion\x00', 0x400800, 0x0) write$binfmt_elf64(r5, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x6000, 0x6, 0x0, 0x5dfc1c19, 0x2, 0x3e, 0x3fcb, 0xdb, 0x40, 0xe6, 0x7520, 0x5, 0x38, 0x2, 0x9, 0x400000000000, 0x3f}, [{0x1, 0xc4c, 0x0, 0x62, 0x1f, 0x200, 0xff, 0xfff}, {0x5, 0x3, 0x100000000, 0x9, 0x2, 0x975e, 0x5, 0x5}], "5c9eba81d88b3ea7c5af2b6ca198c3684ea17a37d5b106f7b4eb16901bae9e", [[], [], [], [], [], [], [], [], [], []]}, 0xacf) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x48041, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001240)={r6, &(0x7f0000001180)="9679170c43981cb4abe01f433653ce507f398395c0cecd5c87a7071a371b1cca6cca08930b417ed941680861d57f10b598c5d3a4d4f2a02d234f50456e62ff81da5f0b45dff7c6dc28b7a9e93b1c0d7a2186", &(0x7f0000001200)="23a0d414bda3bf6ca2d141b50d68229757c83d95125d3f04c5d1be10619a2ed466de6d53c5a5a20d86899570bfb2a7e5"}, 0x20) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r7, 0x541c, &(0x7f00000012c0)) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001300)='/selinux/policy\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000003680)={&(0x7f0000001340)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003580)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/198, 0xc6}, {&(0x7f00000034c0)=""/121, 0x79}, {&(0x7f0000003540)=""/38, 0x26}], 0x5, &(0x7f0000003600)=""/111, 0x6f}, 0x180) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000036c0)={{{@in=@local, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x1, 0x4e20, 0x0, 0xa, 0x100, 0x0, 0x33, r9, 0xffffffffffffffff}, {0x5, 0x2, 0x2, 0x6, 0x0, 0x3, 0x2, 0x40}, {0x8001, 0x34e, 0x0, 0x100000000}, 0x4, 0x0, 0x1, 0x0, 0x171d63e351265b6c, 0x4}, {{@in6=@mcast1, 0x4d5, 0x33}, 0xa, @in=@empty, 0x3506, 0x3, 0x0, 0x8, 0x1000, 0x80, 0x310baa17}}, 0xe8) pipe(&(0x7f00000037c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x1010, r10, 0x25) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000038c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r11, &(0x7f0000003900)={0x67446698, 0x1, 0x0, 0x0, 0x1}, 0x10) getxattr(&(0x7f0000003940)='./file0\x00', &(0x7f0000003980)=@known='system.advise\x00', &(0x7f00000039c0)=""/190, 0xbe) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000003a80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$packet(r12, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000004140)=@filter={'filter\x00', 0xe, 0x2, 0x58c, [0x0, 0x20003b80, 0x2000407c, 0x200040ac], 0x0, &(0x7f0000003b40), &(0x7f0000003b80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0xfd114bba391fe693, 0xa, 0x1c, 'veth0\x00', 'bridge_slave_1\x00', 'vxcan1\x00', 'bridge_slave_1\x00', @empty, [0xff, 0xff, 0xff, 0x80], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x17fb2f6a03a07ead, 0x80, 0x0, 0xff], 0x126, 0x176, 0x1be, [@rateest={'rateest\x00', 0x48, {{'gre0\x00', 'netdevsim0\x00', 0x8, 0x2, 0x0, 0x0, 0x5, 0x8001, 0x2, 0x3}}}, @limit={'limit\x00', 0x20, {{0x3ff, 0x1, 0x0, 0x9, 0x80, 0x59}}}], [@common=@log={'log\x00', 0x28, {{0x5, "0cff6a806aa5dcd7d959af5a15f1bf1322343af0f640847001238e87f1e3", 0x8}}}], @common=@ERROR={'ERROR\x00', 0x20, {"b08b62ebd23b8deb44277a166b2fa94844e60353052938536fcb907da86e"}}}, {0x11, 0x4, 0x8864, 'ip_vti0\x00', 'rose0\x00', 'veth1_to_bond\x00', 'dummy0\x00', @local, [0x0, 0x1fe, 0x61a4234f5a14aef0, 0xff, 0xff, 0x7f], @broadcast, [0xff, 0x0, 0x0, 0xff, 0x1fe, 0xf795f46c55f51d54], 0x136, 0x296, 0x30e, [@connlabel={'connlabel\x00', 0x8, {{0x3f}}}, @physdev={'physdev\x00', 0x70, {{'ip_vti0\x00', {0x80}, '\x00', {0x7f}, 0x8, 0x2}}}], [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x100000000, 'system_u:object_r:default_t:s0\x00'}}}], @common=@nflog={'nflog\x00', 0x50, {{0x80, 0x2428, 0xffffffff, 0x0, 0x0, "13cc271f7adff16296a8f9628c9885e59a3c0fa1a7c81b31d0ac15436c8438d31bd12d5fcfc23e33d3769b2e43ce1349b1ec48ac8cc9942753f0554d23372f69"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x604) [ 96.003700] audit: type=1400 audit(1568873209.117:8): avc: denied { map } for pid=1785 comm="syz-fuzzer" path="/root/syzkaller-shm207299446" dev="sda1" ino=15966 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 06:06:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) r1 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xd3) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000080)={0x4, 0x58, "50f5c871bf416f0f1e10c5ee7dce638399ba6adb9f28e305aee1f8298758f9d14a9536c2b87704f255f714f2fbc3ad6ae28fb60984c729f33fcadbfebe23ff25a99af08ff50f28c76392c77a5e32adc07b089d9535dcdcf1"}) accept(0xffffffffffffffff, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x80) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="80ed5f5369757117c1abd54b8365b0220c165cf1c95625f7ba49fb7b745836675717b85c939030efc71e7ae2a87304fe867d93fd1bb447016afea5762a26a6a61ce565ab51e04166de198b9c22a2e2627c", 0x51, 0xfffffffffffffffc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x1, 0x0) fsync(r3) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000300)=""/4096) fstat(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000001300)='./file0\x00', r4, r5) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x5243e7d9f0da32c9, 0x16, 0x1, "96ca4c3a2717e764991753bb6a47d059bb593b80649340915f2a72aa60ab5bebdff9b9446c598a52b331fa7aa1a2e71d465ada0b9ad4fc899c410c4f9c92bfa8", "ec254c33f194d7b64b53d8b3c0935a82434d3b98322ee6917734b1b8fd5b1e3b4de971806d157fb5f6a4062f7ba6133926dd4e70887e4e2914572555af071d28", "19a0261df6e13b07706bace348a0d95ed33a4e1f822298b478b25514625ae225", [0x40, 0x3]}) sendmsg$nl_route(r6, &(0x7f0000001640)={&(0x7f0000001580), 0xc, &(0x7f0000001600)={&(0x7f00000015c0)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0xd7438aad834ceb3c}, 0x2082) fsync(r3) prctl$PR_SET_TSC(0x1a, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001680)='/selinux/mls\x00', 0x0, 0x0) truncate(&(0x7f00000016c0)='./file0\x00', 0xe983) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001700)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000001740)=0x4) r8 = socket(0x2, 0x803, 0xfffffffffffffffc) accept4$packet(r6, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000045c0)=0x14, 0x40000) ioctl$sock_inet6_SIOCDIFADDR(r8, 0x8936, &(0x7f0000004600)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x73, r9}) socket(0x5, 0xa, 0x10001) r10 = openat$urandom(0xffffffffffffff9c, &(0x7f0000004640)='/dev/urandom\x00', 0x80000, 0x0) getsockopt$SO_COOKIE(r10, 0x1, 0x39, &(0x7f0000004680), &(0x7f00000046c0)=0x8) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fdatasync(r11) 06:06:49 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(r0, 0x7006) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000040)="53897cd7b0149ef8586d8f6c9b435d8df3dfe9ffd62d14634f4550e29529d9ec630fcc2f3018f64f9a37837d1b4b8a16f3", 0x31) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x2400, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, [], [{0x8f, 0xf2bb, 0xd1a7, 0x9, 0x7fff, 0x5}, {0x20, 0x100000000, 0x939, 0x8000, 0x5, 0xbc58}], [[], [], [], [], [], []]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r4, 0x0, 0x16, &(0x7f0000000300)='/selinux/checkreqprot\x00'}, 0x30) sched_getparam(r5, &(0x7f0000000380)) syz_mount_image$vfat(&(0x7f00000003c0)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x9, 0x2, &(0x7f0000000600)=[{&(0x7f0000000440)="44a30ea566b8a6493dc090edcca807df55b1b6ec9d2ec3c7d37c0b48e89367d5196872913d38b773609bfa1131c9f33bedd6f4510011dcfefba76150200b01cec53b76788a40232f59eeffce1bc9216d38272a0520bd038cfc70a5daeed7b1235bdec4e80bde57d9877ede9a84dc0387ef76280be065cb0dfb0c5a24e2c082e357bbf427a406122bb7b16f7a772f411cdee8152253809c0cdc0b2144193803d915045b9b27e8d27de27d0936d0625d22784f23fc3386f734fb68c116a24fd40430853f3d4a0d5843cbc05e7e1110208770464dce", 0xd4, 0xccd9}, {&(0x7f0000000540)="a610f1d5ceed1abb57b9f5487e475c7b444412ee6ffd1b76a7a06b1a8ae1442ea33ffe68810ebc8760e7245b316d07192bd797209d7dcd89688e28720acb608d4a32594a6f4badd103108df3ce13ef2405bd6173f4932531938390f30bfb043157771791373b678b78cabd8a8749e018c724f6b27ca3721075517895ba69e508a6af686dd8bbf479b0d2d08cce42d6a61165a56fad79bad090f8487335a68d31b90c4d8c06cd7edb56e365f9c248fcc39fa8e4e97322e29ecc362f", 0xbb, 0xffffffffffffff67}], 0x100400, &(0x7f0000000640)={[{@shortname_lower='shortname=lower'}, {@utf8no='utf8=0'}, {@numtail='nonumtail=0'}, {@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}, {@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'cp866'}}, {@rodir='rodir'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'GPLem1$#\x00'}}]}) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000700)=""/51) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000840)=0x40) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_buf(r7, 0x29, 0x415bb735cef0ac72, &(0x7f0000000880)="0b1824206c07f5d0c9ca7e05d7fca7ea10f0a9f17114e42aaa8797", 0x1b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000940)={{0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x2, 'sh\x00', 0x2, 0x6, 0x6e}, {@loopback, 0x4e20, 0x10000, 0x3, 0x8, 0x9}}, 0x44) mknod(&(0x7f00000009c0)='./file1\x00', 0x8000, 0x0) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) fchdir(r8) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000a00)=0x4) ioctl$RTC_WIE_ON(r3, 0x700f) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000a40)={{0x2b, @broadcast, 0x4e23, 0x4, 'dh\x00', 0x1, 0x1, 0x4}, {@local, 0x4e20, 0x4, 0xd060, 0x2, 0x1}}, 0x44) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r9, 0x8981, &(0x7f0000000ac0)={'hwsim0\x00', 0x1}) r10 = eventfd2(0xfffffffffffffffa, 0x1) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000b00)={0x0, 0x0, 0xa, 0x0, [], [{0x8, 0x9, 0x5, 0x6, 0x8, 0x1}, {0x80000000, 0x2, 0x10001, 0x401, 0x7, 0x1}], [[], [], [], [], [], [], [], [], [], []]}) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$BLKBSZSET(r11, 0x40081271, &(0x7f0000000e80)=0x8) 06:06:49 executing program 4: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x3, 0xe5, 0xfffffffffffffff7, 0x3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x6, 0x8}, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x2e0fdc84}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r2, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc, 0x4}, {0x0, 0x3}]}, @typedef={0x6, 0x0, 0x0, 0x8, 0x3}, @ptr={0x4, 0x0, 0x0, 0x2, 0x3}, @func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe, 0x1}]}, @typedef={0x6, 0x0, 0x0, 0x8, 0x3}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x8, 0x2}]}, {0x0, [0xb8d861625a578d1, 0xdd0d9c383016af9d, 0xe1, 0x61, 0x0, 0x0, 0x2e]}}, &(0x7f0000000400)=""/4096, 0x91, 0x1000, 0x1}, 0x20) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x6, 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001480)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000015c0)={&(0x7f0000001580)='./file0\x00'}, 0x10) r5 = fcntl$dupfd(r0, 0x0, r4) getsockname$netlink(0xffffffffffffffff, &(0x7f0000001600), &(0x7f0000001640)=0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000001680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa3, 0xa3, 0x6, [@struct={0x1, 0x1, 0x0, 0x4, 0x7, 0x6bf, [{0x10, 0x1, 0xffffffff}]}, @datasec={0xf, 0x6, 0x0, 0xf, 0x3, [{0x4, 0x8, 0x80000000}, {0x2, 0x7fff, 0x3}, {0x4, 0x9, 0x8001}, {0x2, 0x5, 0x4}, {0x3, 0x8dec, 0x4}, {0x2, 0x0, 0x1}], "f303fa"}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4, 0x81}}, @restrict={0xa, 0x0, 0x0, 0xb, 0x5}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x63, 0x0, 0x13, 0x1}]}, {0x0, [0x9e4760354429445a, 0xaaf160b6fee325de, 0x0, 0x0]}}, &(0x7f0000001780)=""/252, 0xc2, 0xfc}, 0x20) getsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f00000018c0)={@broadcast, @rand_addr, @loopback}, &(0x7f0000001900)=0xc) lgetxattr(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)=@random={'security.', '\x00'}, &(0x7f00000019c0)=""/154, 0x9a) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001a80)='/selinux/create\x00', 0x2, 0x0) lgetxattr(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)=@random={'os2.', '\x00'}, &(0x7f0000001b40)=""/167, 0xa7) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000001c00)={'tunl0\x00'}) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f0000001c40)={0x34, 0x19, 0xc, 0x1b, 0x9, 0x6, 0x2, 0x153, 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)) r6 = syz_open_dev$loop(&(0x7f0000001cc0)='/dev/loop#\x00', 0x9, 0x10000) write$binfmt_script(r6, &(0x7f0000001d00)={'#! ', './file0', [{}, {0x20, '[:'}, {0x20, '\\-\xce'}, {0x20, '/selinux/create\x00'}, {0x20, '\'ppp1)/eth0vboxnet1eth0\xd3eth0em1'}, {0x20, '/selinux/create\x00'}, {0x20, 'eth1wlan1'}, {0x20, 'vboxnet1*lo'}], 0xa, "444db6384540ed05b5266837efdb69e4ecc289e8cdc053755860c27a64bd05fc591d8d82b92a7ad12d291bbd2406afdcec01b69f3b1f4d1345d6baae4479fcebea7df6f5a8d8ddad00f684c78dd75e80f2c70b67fe162f176db3751d3467ae1872e41e3d8bb9e5e90858993b49f5e962926212208d5eb71aa509874db2de71a48214860e3048d43b0c04132c745df7a099382170a3783ccd18a387ea0c063b938f6f39fc59308043ce01ad3f2493aa3f2d155c5f3bd2e35b2b76c794d0924e1e6a589afac02eda81af1c5919da1dc7c687597d1b03a063fc442a8af2952fd5c3be48eb5dbfddff832e3ca5"}, 0x156) prctl$PR_SET_ENDIAN(0x14, 0x3) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/null\x00', 0x44040, 0x0) getsockname$inet(r7, &(0x7f0000001ec0)={0x2, 0x0, @initdev}, &(0x7f0000001f00)=0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000001f80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002100)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001fc0)="0367f06099d07ad5cb77cd3d731f0894dfd3e6a89a93b8c6d4507501bd7020c9ba1841d2bdf5436ee2d18febc65af5919e3ef04501c90187cf42e1791009cdf001ae10ee747c003cc52f90cf123bbd451305af9f5ca364fcb1620f43ebbd3f86275f77ea3b1789f190987e64000f367c560bc49c12da6876faefec00b5e667ba477b4bbde52f6498be4756eb47712757e961d5daa69033ef7203d7bec7bf740839168f6f3913f4b33fab1dc55a6b9c6d9f3b4400481458157fa687641026b0552f654478f46381a895be23b49196a97e4dd0713a09f9375a888a9b0ab391d40c3d4c3524af36cef347f2a850f4a6aeb417", 0xf1, r9}, 0x68) [ 96.034756] audit: type=1400 audit(1568873209.147:9): avc: denied { map } for pid=1836 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 06:06:51 executing program 5: sync_file_range(0xffffffffffffffff, 0x2, 0xffffffffffffffe3, 0x0) 06:06:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f000032f000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl(r0, 0x6, &(0x7f00000001c0)="11dca50d000bcff09f7df640760dc393eb3c08fe7938ca1fafdb13f0959f9f8bdcc2ef3ccea862909b19c957147223fbc1d89c47048fba6b8f22fee3856ca9607cc2c8141e3832d62008da46febadf086fd1b115054fc9c21dcf6d1a075b46323643cd4c0e741b51912b38a78f837fdf3ef4") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x0, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xf80, @mcast2, 0x9}, {0xa, 0x4e24, 0x800, @empty, 0x3}, 0x7fffffff, [0x1, 0xe015, 0x2, 0x1ff, 0x3, 0x3, 0x1, 0x800]}, 0x5c) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f000059dffc), &(0x7f0000000000)=0xffffffffffffff24) 06:06:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="220000002000070700be0000090007010a0000d8fe003c0100ff040405000c008000", 0x22) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x6, "9fa8167e7762a5813a30546d011f957c"}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b53050cfcb1e9d730c8fdd4c485d9010deb043d68110835511fa17cdfb3d8d8b9b0e38e81350a670a4ce6f32951da086351518abbe62b992b71a4f53d35ff51dc03bae9cd6fe93bfca9fce8d1118924f807a6a98780107e60efc969e3e8c35b5eebf4a8f3196b8847495d027c22cf3fe", 0x70}, {&(0x7f0000000140)="4cb87fec3457303ff200cde62458ada4d57f62fc9f58403855a9c462092963290dfc94a90a1bcde33c8fd43a5edfcd8988fe56c58d5a410aedce3f0bf49b198c", 0x40}, {&(0x7f0000000380)="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", 0x1000}], 0x3, &(0x7f0000003000)=[{0xd0, 0xb676fa0a7b81607e, 0x6, "8d4f0876009bb30be5979e0049d4856c521e19d2050ab63810348653c03107c262f2d9e497052e67f49e7861ab2ae085653d9aeccc6adf3dfc69077e470ee6e80d199e649a4bc65fbf82f1e7ed47ccdd97f86cafd729c322f37b75fbbfc62ab5e1327d6fee5e620a7c93c37d8154534f471962136fd46a251eae105a3149742c6ba0fb60c1cd2e15009d920c5371ade9d9f806322af6dc15441282aed0aa7b3a9128b5e72afe45822410be758e10a504cda40f63b326ff3679b5b779b0"}, {0x1010, 0x113, 0x100, "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"}, {0x98, 0x84, 0x40, "e856afd7fba09565d081a316bef893f70402b53078af1b93bdf43aecc0291f34eb51449254435226fe1f802d547f91363dad4ecfd2ac03064d3c3f925fde65244ed491044628b7ab036429372b7c306e9f728cc96de09194e181980778451aac132cca2124b926d93d1a1bc50fc8a72b1c524430588af47b3664a684add85907eb3e8fd758"}, {0xb8, 0x103, 0x6469, "54c07e117e3db43f7c48af4af9a58b141fb7c4c8c6344be8a713bb8aeb80b69c3cdeef2ef6f9dff84bfdd2d6398d55eadc1b0b88dc33407f885ed7e757d400afe4b267321e524ea3895ad84c43773976d513c2dab009470497689a37cacd37370d090246e5cecd6d065ef9ec880b83abda1d6e78d55d53604cc2b2b7320c0902e47f95eb28a28f02be237e7e1d48fb5d53a83d22d06dd8be2acb7480ec0b1180e42e7b10"}, {0x1010, 0x119, 0x1000, "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"}, {0x78, 0x10e, 0x0, "59472d15cea09329f0d781683f44a1f52cd744672b2a0141780729fd90eeb6345f1f9e35a331be8967a8f4c930db90b3e63c6095900f6eafe972ec203017783e43bfadc2577e36022cc54c994719ccfdc33e53f13e7b634d7825fe9d007db7b7074d00af6952"}, {0x110, 0x109, 0x4667, "c3794c35a84788302bb1f57b01e8b3bc30b65b320b6d1790767d2e75ecfd6aceb3c780f655bae183f27162b151f1bb687e6b993b5ee62ef9d02f5c0aefe0da99c67d61b26ab78739a5db338a996503f37f332a00550558b3f2ba311c9defb77e16d3e2a71dd2e9615c563a9acf8e225e9f7ed2c82140b2252936f940ab6ee6e7df58ad1ded8c5e0de13ebad08f85d2c3be8f54bd71879f6b6910780727d1173656efefe3f804cafe47cc4ef921cb5d537375af5cdcbb1390456309b3d903eb4637bcaccadcd90636eead5fbdfba407c81f205dd184815c661ac023607f58e8f68b21102db728624e3d7f007f44dbe544926d17c97bd020384a4410d568b2"}], 0x23c8}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 06:06:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) write(r0, &(0x7f0000000080)="1f4000000104fffffd0500000025cc02d35ae7ac520000000000000001162f0c38", 0x21) [ 98.491964] audit: type=1400 audit(1568873211.607:10): avc: denied { create } for pid=2524 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 98.493109] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.558103] audit: type=1400 audit(1568873211.607:11): avc: denied { write } for pid=2524 comm="syz-executor.5" path="socket:[8242]" dev="sockfs" ino=8242 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:06:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) write(r0, &(0x7f0000000080)="1f4000000104fffffd0500000025cc02d35ae7ac520000000000000001162f0c38", 0x21) [ 98.701669] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) write(r0, &(0x7f0000000080)="1f4000000104fffffd0500000025cc02d35ae7ac520000000000000001162f0c38", 0x21) [ 98.863964] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:52 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:06:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) write(r0, &(0x7f0000000080)="1f4000000104fffffd0500000025cc02d35ae7ac520000000000000001162f0c38", 0x21) [ 99.614137] audit: type=1400 audit(1568873212.727:12): avc: denied { setattr } for pid=2764 comm="syz-executor.0" name="exec" dev="proc" ino=9224 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 99.668253] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'veth1\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$inet6(0xa, 0x802, 0x0) dup2(r4, r1) 06:06:53 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/l2cap\x00') ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000140)={0x1ff, 0x0, 0x6}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) 06:06:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 06:06:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000080}, 0xc) 06:06:53 executing program 2: symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff84}}, 0x0) write(r0, &(0x7f0000000000)="bc", 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0), 0xa5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 100.609139] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 100.623729] mmap: syz-executor.4 (2817) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 06:06:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f00000000c0)=0x6, 0x4) [ 100.666170] audit: type=1400 audit(1568873213.777:13): avc: denied { bind } for pid=2823 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:06:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}) 06:06:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 06:06:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002d00), 0x4000083, 0x4048000) 06:06:53 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1003ff) [ 100.786143] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:53 executing program 3: syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x1e, 0x4}, @generic={0x0, 0x12, "75598cd3e31a2c2d8f7704f194731550"}, @window={0x3, 0x3}, @mptcp=@syn={0x1e, 0xc}, @mptcp=@mp_join={0x1e, 0x3}, @exp_fastopen={0xfe, 0x10, 0xf989, "e3afe55a4f81e451974b410f"}, @window={0x3, 0x3}, @sack={0x5, 0x2}]}}}}}}}}, 0x0) 06:06:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000200)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) [ 100.861117] EXT4-fs warning (device sda1): ext4_group_extend:1764: will only finish group (524288 blocks, 256 new) [ 100.893480] EXT4-fs warning (device sda1): ext4_group_extend:1770: can't read last block, resize aborted [ 100.928398] syz-executor.3 (2873) used greatest stack depth: 22880 bytes left [ 100.936190] EXT4-fs warning (device sda1): ext4_group_extend:1764: will only finish group (524288 blocks, 256 new) [ 100.972917] EXT4-fs warning (device sda1): ext4_group_extend:1770: can't read last block, resize aborted 06:06:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:06:54 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x37) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000040), 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:06:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002d00), 0x4000083, 0x4048000) 06:06:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) 06:06:56 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000002700)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002dc0)=[@flowinfo={{0x10}}], 0x10}, 0x0) 06:06:56 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 06:06:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x20000000003, 0x8000000002c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="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", 0x564}], 0x1}, 0xc100) r2 = socket$inet6(0xa, 0x20000000003, 0x8000000002c) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="d70065839ed29cff", 0x8}], 0x1}, 0xc100) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0'}, 0xb) 06:06:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x8}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x3a52dc0817c6d98, 0x0) 06:06:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 06:06:56 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) [ 103.732734] hrtimer: interrupt took 59854 ns [ 103.738326] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) 06:06:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) madvise(&(0x7f0000fec000/0x13000)=nil, 0x13010, 0xcb) [ 103.799079] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) 06:06:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) read(r3, &(0x7f00000001c0)=""/4096, 0xff3f) 06:06:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) [ 103.854914] audit: type=1400 audit(1568873216.967:14): avc: denied { map_create } for pid=2929 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:06:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 06:06:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0303030003004c0000001100ff01", 0xe, 0x0, 0x0, 0x0) [ 103.963911] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 103.971781] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 103.978930] audit: type=1400 audit(1568873216.967:15): avc: denied { map_read map_write } for pid=2929 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:06:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) 06:06:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) [ 104.157555] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.174672] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) [ 104.335055] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 06:06:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x8}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x3a52dc0817c6d98, 0x0) 06:06:57 executing program 1: rt_sigprocmask(0x0, &(0x7f00000000c0)={0x7ff}, 0x0, 0x8) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68b", @ANYRES16=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d0cfcdfbb"], 0x0, 0x103}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f80)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x64, r2, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff327a}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x48000) 06:06:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r1, 0x400000000000001) 06:06:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/re\b\x00\x00\x00\x00\x00\x00\x00licy\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) dup2(r3, r4) accept$unix(r3, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x23c, 0x4081806) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20020102000007) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r5, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r5, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) shutdown(r5, 0x400000000000001) recvfrom$inet(r5, &(0x7f0000000280)=""/255, 0xff, 0x42, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xb81e450dfcaa035b, 0x0, &(0x7f0000000100)=@abs, 0x930212) close(r1) r6 = socket$netlink(0x10, 0x3, 0x0) write(r6, &(0x7f00000000c0)="220000002000070700be0000090007010a0000d8fe003c0100ff040405000c008000", 0x22) recvmsg(r6, &(0x7f0000000580)={&(0x7f0000000440)=@rc, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/107, 0x6b}], 0x1}, 0x20) pipe(&(0x7f00000001c0)) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000400)={0xe029}) [ 104.722972] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.740922] audit: type=1400 audit(1568873217.847:16): avc: denied { create } for pid=2983 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:06:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x8}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x3a52dc0817c6d98, 0x0) [ 104.789601] audit: type=1400 audit(1568873217.877:17): avc: denied { write } for pid=2983 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 104.814425] audit: type=1400 audit(1568873217.897:18): avc: denied { read } for pid=2983 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:06:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) [ 104.892377] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 06:06:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="4079dc02000000cce59ae48108271c786baa557a5e8bd60b9a9f89ca05bf422eb8adf9934a1e93d20f000000000000b6ef6d67020423", 0xfffffffffffffdce, 0x0, 0x0, 0xfffffffffffffe97) [ 104.997980] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:58 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a081000418e004005040400", 0x58}], 0x1) 06:06:58 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x2, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) 06:06:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0x49, [], 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000140)=""/73}, &(0x7f0000000240)=0x78) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @multicast2}, &(0x7f0000000080)=0xc) sendto$inet(r1, 0x0, 0x0, 0x20, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) prctl$PR_SET_PDEATHSIG(0x1, 0x2d) sendto$inet(r1, 0x0, 0x0, 0x14000881, 0x0, 0xfdfb) nanosleep(&(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) 06:06:58 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000540)={0x4, 0x0, 0x0, 0x1}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000680)) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000980)=""/4096) sendfile(r2, r3, 0x0, 0x102002700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x40000400201) r6 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r6, 0x9) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80003, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r7, &(0x7f0000000440)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_group_source_req(r8, 0x29, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/status\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001a00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) fcntl$getownex(r9, 0x10, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x10, 0x80003, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) r10 = socket$inet(0x10, 0x80003, 0x6) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) recvmmsg(r10, 0x0, 0x0, 0x0, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000300)='net/mcfilter6\x00', 0xe, 0x3) fcntl$getownex(r11, 0x10, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r12 = socket$inet(0x10, 0x80003, 0x6) setsockopt$EBT_SO_SET_COUNTERS(r12, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000140)=[{}], 0x0, [{}]}, 0x88) sendmsg(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) r13 = socket$inet(0x10, 0x80003, 0x6) setsockopt$EBT_SO_SET_COUNTERS(r13, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000140)=[{}], 0x0, [{}, {}, {}, {}]}, 0xb8) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r14, 0x10, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000300)='net/mcfilter6\x00', 0xe, 0x3) fcntl$getownex(r15, 0x10, &(0x7f0000000480)) accept4$inet(r15, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x3) r16 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r16, 0x9) stat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) r17 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r17, 0x9) r18 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r18, 0x9) setsockopt$inet6_group_source_req(r18, 0x29, 0x2e, 0x0, 0x0) geteuid() r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r19, &(0x7f00000002c0)='security.SMACK64MMAP\x00', &(0x7f0000000300)='net/mcfilter6\x00', 0xe, 0x3) fcntl$getownex(r19, 0x10, 0x0) accept4$inet(r19, 0x0, &(0x7f00000001c0), 0x80800) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000004f00)='./file0\x00', &(0x7f0000004f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000052c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r20 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x241c1, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64MMAP\x00', &(0x7f0000000300)='net/mcfilter6\x00', 0xe, 0x3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) accept4$inet(r20, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80000) socket$inet(0x10, 0x80003, 0x6) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r21 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getownex(r21, 0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$get_persistent(0x3, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r22 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r22, &(0x7f00000002c0)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getownex(r22, 0x10, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000400201) socket$inet6_udp(0xa, 0x2, 0x0) r23 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r23, 0x9) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) keyctl$get_persistent(0x3, 0x0, 0x0) r24 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(r24, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r2) [ 105.469666] audit: type=1400 audit(1568873218.577:19): avc: denied { prog_load } for pid=3018 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:06:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)) read$eventfd(r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0xc, &(0x7f0000000f40)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1}, {&(0x7f0000000500)=ANY=[@ANYBLOB="b40000001d00020327bd7000e1dbdf2532bb2e4f3819930a7e25ea2738297e034845ca040000000cc0198eab5a92098147769af90fd5aad5993eacaf2e347505700753424164dddef49f51765c1630b5f54a37833eb1e359e67c330c00050073797a3100000000a8a9a1c8917ccbee04728b810b3915920d1007f63b0d12cb3f030000007d1f1554f3a14d6bdcd64051090f111203bde7703d2f194de423c7072699b6b725ccfdef987b06bc9d1efe259000a43a416f9360b58059a679ccca865c94bf096fe1cbdf5f574b9f3814200d1ca4335db8c6e0444cfaebb84cafbc"], 0x1}, {&(0x7f0000000780)={0x18, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x53, @pid}]}, 0x18}, {&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="04000000140042000000000000000000000000000000000108006900", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x340}], 0x4, &(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000", @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000003400000000000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3], 0xdb, 0x48000}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) sysinfo(&(0x7f00000007c0)=""/154) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x20, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x20, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x100000002, 0x0, 0x0, &(0x7f0000000800)}) [ 105.518039] audit: type=1400 audit(1568873218.617:20): avc: denied { prog_run } for pid=3018 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:06:58 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x4, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d204e1aded"], 0x6}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = eventfd(0x0) close(r3) r4 = eventfd(0x0) close(r4) r5 = eventfd(0x0) close(r5) r6 = eventfd(0x0) close(r6) r7 = eventfd(0x0) close(r7) r8 = eventfd(0x0) close(r8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYRESDEC=r1, @ANYPTR, @ANYBLOB="3a0b1e579312a2d956ae093181e932adf010c0b612b48d3a188a1a2d9fbf75028208841ab7512109fa387cc124ba86593faf07fc2f11530f00fc9492f7eb8e2500dd11c81ea880e155575c4f5e9210ac13ea474e07ec65675faae2723a64b1dcc4850ae5b2e1f811eda72bb53fe3d244bde8215b560f2e1e05dda36abf07084baf076abfba9ef75cd84e9743b6697e346d7e8ff4471edd59276938b91d11e4be28ed0c9a58ddec368d8d653c07287fc5cd3cdb9f733883b9b0b8f5fed8bb1ec425fd4a603254b96e5ab307a1492bdca4bcbecf3237ed2288b70e", @ANYRES64, @ANYRESHEX=r3, @ANYRESHEX=r1], @ANYRES16=r8, @ANYRES32, @ANYRES16=r2, @ANYRESHEX=0x0, @ANYRESOCT], @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5", @ANYRESHEX], 0x0, 0xb9}, 0x20) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x54) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") tkill(r0, 0x31) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 105.730164] invalid inflight: 1 state 4 cwnd 10 mss 1428 [ 105.736187] ------------[ cut here ]------------ [ 105.740972] WARNING: CPU: 1 PID: 3028 at net/ipv4/tcp_output.c:2507 tcp_send_loss_probe.cold+0x7e/0x94 [ 105.750602] Kernel panic - not syncing: panic_on_warn set ... [ 105.750602] [ 105.758061] CPU: 1 PID: 3028 Comm: syz-executor.0 Not tainted 4.14.144+ #0 [ 105.765073] Call Trace: [ 105.767664] [ 105.769831] dump_stack+0xca/0x134 [ 105.773388] panic+0x1ea/0x3d3 [ 105.776595] ? add_taint.cold+0x16/0x16 [ 105.780679] ? tcp_send_loss_probe.cold+0x7e/0x94 [ 105.785977] ? __probe_kernel_read+0x163/0x1c0 [ 105.790604] ? tcp_send_loss_probe.cold+0x7e/0x94 [ 105.796438] __warn.cold+0x2f/0x3a [ 105.800002] ? tcp_send_loss_probe.cold+0x7e/0x94 [ 105.805344] report_bug+0x20a/0x248 [ 105.808989] do_error_trap+0x1bf/0x2d0 [ 105.812891] ? math_error+0x2d0/0x2d0 [ 105.817080] ? mark_held_locks+0xa6/0xf0 [ 105.821394] ? check_preemption_disabled+0x35/0x1f0 [ 105.826490] ? retint_kernel+0x2d/0x2d [ 105.830741] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 105.836580] invalid_op+0x18/0x40 [ 105.840039] RIP: 0010:tcp_send_loss_probe.cold+0x7e/0x94 [ 105.845539] RSP: 0018:ffff8881dbb07ca8 EFLAGS: 00010286 [ 105.851267] RAX: 000000000000002c RBX: 0000000000000000 RCX: 0000000000000000 [ 105.858524] RDX: 0000000000000000 RSI: ffffffff94a69f80 RDI: ffffed103b760f87 [ 105.866393] RBP: ffff8881d39cde80 R08: 000000000000002c R09: ffffed103b764ce9 [ 105.874191] R10: ffffed103b764ce8 R11: ffff8881dbb26747 R12: 0000000000000594 [ 105.881461] R13: 0000000000000001 R14: 000000000000000a R15: ffff8881d39cde80 [ 105.888836] ? tcp_send_loss_probe.cold+0x7e/0x94 [ 105.893815] ? tcp_write_timer_handler+0x780/0x780 [ 105.898756] tcp_write_timer_handler+0x46b/0x780 [ 105.903601] tcp_write_timer+0xc9/0x170 [ 105.907565] call_timer_fn+0x15b/0x6a0 [ 105.911442] ? collect_expired_timers+0x280/0x280 [ 105.916275] ? mark_held_locks+0xa6/0xf0 [ 105.920335] ? _raw_spin_unlock_irq+0x24/0x50 [ 105.924823] ? tcp_write_timer_handler+0x780/0x780 [ 105.929735] expire_timers+0x227/0x4c0 [ 105.933749] run_timer_softirq+0x1eb/0x5d0 [ 105.937992] ? expire_timers+0x4c0/0x4c0 [ 105.942096] ? check_preemption_disabled+0x35/0x1f0 [ 105.947118] ? check_preemption_disabled+0x35/0x1f0 [ 105.952172] __do_softirq+0x234/0x9ec [ 105.955964] ? check_preemption_disabled+0x35/0x1f0 [ 105.960989] irq_exit+0x114/0x150 [ 105.964434] smp_apic_timer_interrupt+0x1a7/0x650 [ 105.969269] apic_timer_interrupt+0x8c/0xa0 [ 105.973589] [ 105.975914] RIP: 0010:__sanitizer_cov_trace_pc+0xe/0x60 [ 105.981356] RSP: 0018:ffff8881d5d6f838 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff10 [ 105.989149] RAX: ffff8881d6d48000 RBX: ffff8881d9abc500 RCX: 00000000000004a3 [ 105.996494] RDX: 1ffff1103b3578b8 RSI: ffffc90001b9c000 RDI: ffff8881d9abc5c0 [ 106.003755] RBP: dffffc0000000000 R08: 000000000000587e R09: 0000000000000004 [ 106.011031] R10: ffff8881d5d6f840 R11: ffff8881d9abc51f R12: ffff8881d9399980 [ 106.018451] R13: ffffffff94bab040 R14: ffff8881d9abc518 R15: ffff8881d9399eb0 [ 106.025737] __blkdev_get+0x8d9/0xf90 [ 106.029566] ? __blkdev_put+0x6d0/0x6d0 [ 106.033551] blkdev_get+0x97/0x8b0 [ 106.037109] ? bd_acquire+0x171/0x2c0 [ 106.040901] ? bd_may_claim+0xd0/0xd0 [ 106.044692] ? lock_downgrade+0x5d0/0x5d0 [ 106.048834] ? lock_acquire+0x12b/0x360 [ 106.052800] ? bd_acquire+0x21/0x2c0 [ 106.056509] ? do_raw_spin_unlock+0x50/0x220 [ 106.060912] blkdev_open+0x1cc/0x250 [ 106.064612] ? security_file_open+0x88/0x190 [ 106.069027] do_dentry_open+0x44e/0xe20 [ 106.073003] ? bd_acquire+0x2c0/0x2c0 [ 106.076795] vfs_open+0x105/0x230 [ 106.080263] path_openat+0xb6c/0x2be0 [ 106.084065] ? path_mountpoint+0x9a0/0x9a0 [ 106.088817] ? trace_hardirqs_on+0x10/0x10 [ 106.093066] do_filp_open+0x1a1/0x280 [ 106.096871] ? may_open_dev+0xe0/0xe0 [ 106.100668] ? lock_downgrade+0x5d0/0x5d0 [ 106.104841] ? lock_acquire+0x12b/0x360 [ 106.108814] ? __alloc_fd+0x3f/0x490 [ 106.112523] ? do_raw_spin_unlock+0x50/0x220 [ 106.116955] ? _raw_spin_unlock+0x29/0x40 [ 106.121210] ? __alloc_fd+0x1bf/0x490 [ 106.125027] do_sys_open+0x2ca/0x590 [ 106.128741] ? filp_open+0x60/0x60 [ 106.132307] ? do_clock_gettime+0xd0/0xd0 [ 106.136469] ? do_syscall_64+0x43/0x520 [ 106.140636] ? do_sys_open+0x590/0x590 [ 106.144517] do_syscall_64+0x19b/0x520 [ 106.148418] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 106.153599] RIP: 0033:0x4137d1 [ 106.156771] RSP: 002b:00007f92e8e427a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 106.164466] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004137d1 [ 106.171724] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f92e8e42850 [ 106.179088] RBP: 000000000075c118 R08: 000000000000000f R09: 0000000000000000 [ 106.186352] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f92e8e436d4 [ 106.193699] R13: 00000000004c8cff R14: 00000000004dfcd8 R15: 00000000ffffffff [ 106.202038] Kernel Offset: 0x11c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 106.213264] Rebooting in 86400 seconds..