-fs (loop0): Directory bread(block 20) failed [ 2549.640010][T21380] FAT-fs (loop0): Directory bread(block 21) failed 22:47:39 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) 22:47:39 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x2000) 22:47:39 executing program 4: r0 = memfd_create(&(0x7f0000000040)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00W\x1cX\xf0\xaaL\xb6s\xb8\xc5h\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x16\xe4\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0xfffffffd}}) [ 2549.917383][ T33] kauditd_printk_skb: 68 callbacks suppressed [ 2549.917443][ T33] audit: type=1400 audit(1584485259.968:17144): avc: denied { watch } for pid=21231 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2549.949081][ T33] audit: type=1400 audit(1584485259.978:17145): avc: denied { map } for pid=21389 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:47:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) [ 2550.356077][ T33] audit: type=1400 audit(1584485260.038:17146): avc: denied { map } for pid=21389 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2550.382057][ T33] audit: type=1400 audit(1584485260.038:17147): avc: denied { map } for pid=21389 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2550.407491][ T33] audit: type=1400 audit(1584485260.158:17148): avc: denied { map } for pid=21391 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2550.430594][ T33] audit: type=1400 audit(1584485260.168:17149): avc: denied { watch } for pid=21308 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2550.455566][ T33] audit: type=1400 audit(1584485260.168:17150): avc: denied { map } for pid=21392 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2550.478629][ T33] audit: type=1400 audit(1584485260.178:17151): avc: denied { map } for pid=21392 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:47:40 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) [ 2550.501781][ T33] audit: type=1400 audit(1584485260.188:17152): avc: denied { map } for pid=21391 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2550.525200][ T33] audit: type=1400 audit(1584485260.238:17153): avc: denied { map } for pid=21391 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2551.078212][T21407] FAT-fs (loop0): Directory bread(block 12) failed [ 2551.085503][T21407] FAT-fs (loop0): Directory bread(block 13) failed [ 2551.092438][T21407] FAT-fs (loop0): Directory bread(block 14) failed [ 2551.099051][T21407] FAT-fs (loop0): Directory bread(block 15) failed [ 2551.106172][T21407] FAT-fs (loop0): Directory bread(block 16) failed [ 2551.112977][T21407] FAT-fs (loop0): Directory bread(block 17) failed [ 2551.119575][T21407] FAT-fs (loop0): Directory bread(block 18) failed [ 2551.126420][T21407] FAT-fs (loop0): Directory bread(block 19) failed [ 2551.133191][T21407] FAT-fs (loop0): Directory bread(block 20) failed [ 2551.139867][T21407] FAT-fs (loop0): Directory bread(block 21) failed 22:47:43 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) 22:47:43 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) 22:47:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x2000) 22:47:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff0", 0x16}, {0x0, 0x0, 0xcd1}], 0x0, 0x0) 22:47:43 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000080)) 22:47:43 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) [ 2554.157193][T21428] FAT-fs (loop0): Directory bread(block 12) failed [ 2554.164507][T21428] FAT-fs (loop0): Directory bread(block 13) failed [ 2554.171090][T21428] FAT-fs (loop0): Directory bread(block 14) failed [ 2554.177833][T21428] FAT-fs (loop0): Directory bread(block 15) failed [ 2554.184677][T21428] FAT-fs (loop0): Directory bread(block 16) failed [ 2554.191258][T21428] FAT-fs (loop0): Directory bread(block 17) failed [ 2554.197903][T21428] FAT-fs (loop0): Directory bread(block 18) failed [ 2554.204594][T21428] FAT-fs (loop0): Directory bread(block 19) failed [ 2554.211179][T21428] FAT-fs (loop0): Directory bread(block 20) failed [ 2554.217871][T21428] FAT-fs (loop0): Directory bread(block 21) failed 22:47:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newaddr={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0xa, @loopback}]}, 0x20}}, 0x0) 22:47:44 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) 22:47:44 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @remote, 0xcb0}, 0x80, 0x0}, 0x731450de28ed4a2f) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0xcae}, 0x80, 0x0}, 0x91cb45ea2c01ab5a) 22:47:44 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000080)) 22:47:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) listen(r0, 0xfd) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 2554.973177][ T33] kauditd_printk_skb: 80 callbacks suppressed [ 2554.973242][ T33] audit: type=1400 audit(1584485265.028:17234): avc: denied { watch } for pid=21148 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2555.005086][ T33] audit: type=1400 audit(1584485265.028:17235): avc: denied { map } for pid=21440 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2555.329837][ T33] audit: type=1400 audit(1584485265.118:17236): avc: denied { watch } for pid=21231 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2555.355718][ T33] audit: type=1400 audit(1584485265.128:17237): avc: denied { map } for pid=21443 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2555.378895][ T33] audit: type=1400 audit(1584485265.158:17238): avc: denied { map } for pid=21442 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2555.401994][ T33] audit: type=1400 audit(1584485265.168:17239): avc: denied { map } for pid=21442 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2555.425459][ T33] audit: type=1400 audit(1584485265.178:17240): avc: denied { watch } for pid=21254 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2555.450297][ T33] audit: type=1400 audit(1584485265.208:17241): avc: denied { map } for pid=21442 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2555.475733][ T33] audit: type=1400 audit(1584485265.218:17242): avc: denied { map } for pid=21442 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2555.500741][ T33] audit: type=1400 audit(1584485265.228:17243): avc: denied { map } for pid=21442 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:47:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newaddr={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0xa, @loopback}]}, 0x20}}, 0x0) 22:47:45 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) 22:47:45 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @remote, 0xcb0}, 0x80, 0x0}, 0x731450de28ed4a2f) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0xcae}, 0x80, 0x0}, 0x91cb45ea2c01ab5a) 22:47:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) listen(r0, 0xfd) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:47:45 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000080)) 22:47:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newaddr={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0xa, @loopback}]}, 0x20}}, 0x0) [ 2559.196055][ C0] not chained 240000 origins [ 2559.200654][ C0] CPU: 0 PID: 20780 Comm: kworker/u4:15 Not tainted 5.6.0-rc6-syzkaller #0 [ 2559.201694][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2559.201694][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 2559.201694][ C0] Call Trace: [ 2559.201694][ C0] [ 2559.201694][ C0] dump_stack+0x1c9/0x220 [ 2559.201694][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2559.201694][ C0] ? ip_finish_output2+0x2115/0x2610 [ 2559.201694][ C0] ? __ip_finish_output+0xaa7/0xd80 [ 2559.201694][ C0] ? ip_finish_output+0x166/0x410 [ 2559.201694][ C0] ? ip_output+0x593/0x680 [ 2559.201694][ C0] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 2559.201694][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 2559.201694][ C0] ? __tcp_transmit_skb+0x439c/0x6090 [ 2559.201694][ C0] ? tcp_write_xmit+0x30e1/0xb470 [ 2559.201694][ C0] ? __tcp_push_pending_frames+0x124/0x4e0 [ 2559.201694][ C0] ? tcp_send_fin+0x131e/0x1570 [ 2559.201694][ C0] ? tcp_shutdown+0x188/0x200 [ 2559.201694][ C0] ? inet_shutdown+0x342/0x5e0 [ 2559.201694][ C0] ? kernel_sock_shutdown+0x9d/0xc0 [ 2559.201694][ C0] ? rds_tcp_accept_one+0xe17/0x1060 [ 2559.201694][ C0] ? rds_tcp_accept_worker+0x61/0x160 [ 2559.201694][ C0] ? process_one_work+0x1555/0x1f40 [ 2559.201694][ C0] ? worker_thread+0xef6/0x2450 [ 2559.201694][ C0] ? kthread+0x4b5/0x4f0 [ 2559.201694][ C0] ? ret_from_fork+0x35/0x40 [ 2559.201694][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2559.201694][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2559.201694][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2559.201694][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2559.201694][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2559.201694][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2559.201694][ C0] ? __msan_get_context_state+0x9/0x20 [ 2559.201694][ C0] ? __module_get+0x19/0x230 [ 2559.201694][ C0] ? inet_twsk_alloc+0x7bb/0xba0 [ 2559.201694][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2559.201694][ C0] __msan_chain_origin+0x50/0x90 [ 2559.201694][ C0] tcp_time_wait+0xb7e/0x10b0 [ 2559.201694][ C0] tcp_fin+0x1f9/0x890 [ 2559.201694][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2559.201694][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2559.201694][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 2559.201694][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2559.201694][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2559.201694][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2559.201694][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2559.201694][ C0] ? tcp_filter+0xf0/0xf0 [ 2559.201694][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2559.201694][ C0] ip_local_deliver+0x62a/0x7c0 [ 2559.201694][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2559.201694][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2559.201694][ C0] ip_rcv+0x6cf/0x750 [ 2559.201694][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2559.201694][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2559.201694][ C0] process_backlog+0xf0b/0x1410 [ 2559.201694][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2559.201694][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2559.201694][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2559.201694][ C0] net_rx_action+0x786/0x1aa0 [ 2559.201694][ C0] ? net_tx_action+0xc30/0xc30 [ 2559.201694][ C0] __do_softirq+0x311/0x83d [ 2559.201694][ C0] do_softirq_own_stack+0x49/0x80 [ 2559.201694][ C0] [ 2559.201694][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2559.201694][ C0] local_bh_enable+0x36/0x40 [ 2559.201694][ C0] ip_finish_output2+0x2115/0x2610 [ 2559.201694][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2559.201694][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2559.201694][ C0] __ip_finish_output+0xaa7/0xd80 [ 2559.201694][ C0] ip_finish_output+0x166/0x410 [ 2559.201694][ C0] ip_output+0x593/0x680 [ 2559.201694][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2559.201694][ C0] ? ip_finish_output+0x410/0x410 [ 2559.201694][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2559.201694][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2559.201694][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2559.201694][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2559.201694][ C0] ip_queue_xmit+0xcc/0xf0 [ 2559.201694][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 2559.201694][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2559.201694][ C0] tcp_write_xmit+0x30e1/0xb470 [ 2559.201694][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 2559.201694][ C0] tcp_send_fin+0x131e/0x1570 [ 2559.201694][ C0] tcp_shutdown+0x188/0x200 [ 2559.201694][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 2559.201694][ C0] inet_shutdown+0x342/0x5e0 [ 2559.201694][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 2559.201694][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 2559.201694][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 2559.201694][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2559.201694][ C0] rds_tcp_accept_worker+0x61/0x160 [ 2559.201694][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 2559.201694][ C0] process_one_work+0x1555/0x1f40 [ 2559.201694][ C0] worker_thread+0xef6/0x2450 [ 2559.201694][ C0] kthread+0x4b5/0x4f0 [ 2559.201694][ C0] ? process_one_work+0x1f40/0x1f40 [ 2559.201694][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2559.201694][ C0] ret_from_fork+0x35/0x40 [ 2559.201694][ C0] Uninit was stored to memory at: [ 2559.201694][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2559.201694][ C0] __msan_chain_origin+0x50/0x90 [ 2559.201694][ C0] inet_twsk_alloc+0xab6/0xba0 [ 2559.201694][ C0] tcp_time_wait+0xcd/0x10b0 [ 2559.201694][ C0] tcp_fin+0x1f9/0x890 [ 2559.201694][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2559.201694][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2559.201694][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2559.201694][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2559.201694][ C0] ip_local_deliver+0x62a/0x7c0 [ 2559.201694][ C0] ip_rcv+0x6cf/0x750 [ 2559.201694][ C0] process_backlog+0xf0b/0x1410 [ 2559.201694][ C0] net_rx_action+0x786/0x1aa0 [ 2559.201694][ C0] __do_softirq+0x311/0x83d [ 2559.201694][ C0] [ 2559.201694][ C0] Uninit was stored to memory at: [ 2559.201694][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2559.201694][ C0] __msan_chain_origin+0x50/0x90 [ 2559.201694][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 2559.201694][ C0] tcp_time_wait+0xaca/0x10b0 [ 2559.201694][ C0] tcp_fin+0x1f9/0x890 [ 2559.201694][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2559.201694][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2559.201694][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2559.201694][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2559.201694][ C0] ip_local_deliver+0x62a/0x7c0 [ 2559.201694][ C0] ip_rcv+0x6cf/0x750 [ 2559.201694][ C0] process_backlog+0xf0b/0x1410 [ 2559.201694][ C0] net_rx_action+0x786/0x1aa0 [ 2559.201694][ C0] __do_softirq+0x311/0x83d [ 2559.201694][ C0] [ 2559.201694][ C0] Uninit was stored to memory at: [ 2559.201694][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2559.201694][ C0] __msan_chain_origin+0x50/0x90 [ 2559.201694][ C0] tcp_time_wait+0xb7e/0x10b0 [ 2559.201694][ C0] tcp_fin+0x1f9/0x890 [ 2559.201694][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2559.201694][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2559.201694][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2559.201694][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2559.201694][ C0] ip_local_deliver+0x62a/0x7c0 [ 2559.201694][ C0] ip_rcv+0x6cf/0x750 [ 2559.201694][ C0] process_backlog+0xf0b/0x1410 [ 2559.201694][ C0] net_rx_action+0x786/0x1aa0 [ 2559.201694][ C0] __do_softirq+0x311/0x83d [ 2559.201694][ C0] [ 2559.201694][ C0] Uninit was stored to memory at: [ 2559.201694][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2559.201694][ C0] __msan_chain_origin+0x50/0x90 [ 2559.201694][ C0] inet_twsk_alloc+0xab6/0xba0 [ 2559.201694][ C0] tcp_time_wait+0xcd/0x10b0 [ 2559.201694][ C0] tcp_fin+0x1f9/0x890 [ 2559.201694][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2559.201694][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2559.201694][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2559.201694][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2559.201694][ C0] ip_local_deliver+0x62a/0x7c0 [ 2559.201694][ C0] ip_rcv+0x6cf/0x750 [ 2559.201694][ C0] process_backlog+0xf0b/0x1410 [ 2559.201694][ C0] net_rx_action+0x786/0x1aa0 [ 2559.201694][ C0] __do_softirq+0x311/0x83d [ 2559.201694][ C0] [ 2559.201694][ C0] Uninit was stored to memory at: [ 2559.201694][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2559.201694][ C0] __msan_chain_origin+0x50/0x90 [ 2559.201694][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 2559.201694][ C0] tcp_time_wait+0xaca/0x10b0 [ 2559.201694][ C0] tcp_fin+0x1f9/0x890 [ 2559.201694][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2559.201694][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2559.201694][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2559.201694][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2559.201694][ C0] ip_local_deliver+0x62a/0x7c0 [ 2559.201694][ C0] ip_rcv+0x6cf/0x750 [ 2559.201694][ C0] process_backlog+0xf0b/0x1410 [ 2559.201694][ C0] net_rx_action+0x786/0x1aa0 [ 2559.201694][ C0] __do_softirq+0x311/0x83d [ 2559.201694][ C0] [ 2559.201694][ C0] Uninit was stored to memory at: [ 2559.201694][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2559.201694][ C0] __msan_chain_origin+0x50/0x90 [ 2559.201694][ C0] tcp_time_wait+0xb7e/0x10b0 [ 2559.201694][ C0] tcp_fin+0x1f9/0x890 [ 2559.201694][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2559.201694][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2559.201694][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2559.201694][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2559.201694][ C0] ip_local_deliver+0x62a/0x7c0 [ 2559.201694][ C0] ip_rcv+0x6cf/0x750 [ 2559.201694][ C0] process_backlog+0xf0b/0x1410 [ 2559.201694][ C0] net_rx_action+0x786/0x1aa0 [ 2559.201694][ C0] __do_softirq+0x311/0x83d [ 2559.201694][ C0] [ 2559.201694][ C0] Uninit was stored to memory at: [ 2559.201694][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2559.201694][ C0] __msan_chain_origin+0x50/0x90 [ 2559.201694][ C0] inet_twsk_alloc+0xab6/0xba0 [ 2559.201694][ C0] tcp_time_wait+0xcd/0x10b0 [ 2559.201694][ C0] tcp_fin+0x1f9/0x890 [ 2559.201694][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2559.201694][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2559.201694][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2559.201694][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2559.201694][ C0] ip_local_deliver+0x62a/0x7c0 [ 2559.201694][ C0] ip_rcv+0x6cf/0x750 [ 2559.201694][ C0] process_backlog+0xf0b/0x1410 [ 2559.201694][ C0] net_rx_action+0x786/0x1aa0 [ 2559.201694][ C0] __do_softirq+0x311/0x83d [ 2559.201694][ C0] [ 2559.201694][ C0] Uninit was created at: [ 2559.201694][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2559.201694][ C0] kmsan_alloc_page+0x12a/0x310 [ 2559.201694][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2559.201694][ C0] alloc_pages_current+0x67d/0x990 [ 2559.201694][ C0] alloc_slab_page+0x111/0x12f0 [ 2559.201694][ C0] new_slab+0x2bc/0x1130 [ 2559.201694][ C0] ___slab_alloc+0x1533/0x1f30 [ 2559.201694][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2559.201694][ C0] inet_twsk_alloc+0x135/0xba0 [ 2559.201694][ C0] tcp_time_wait+0xcd/0x10b0 [ 2559.201694][ C0] tcp_fin+0x1f9/0x890 [ 2559.201694][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2559.201694][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2559.201694][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2559.201694][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2559.201694][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2559.201694][ C0] ip_local_deliver+0x62a/0x7c0 [ 2559.201694][ C0] ip_rcv+0x6cf/0x750 [ 2559.201694][ C0] process_backlog+0xf0b/0x1410 [ 2559.201694][ C0] net_rx_action+0x786/0x1aa0 [ 2559.201694][ C0] __do_softirq+0x311/0x83d 22:47:50 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 22:47:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) listen(r0, 0xfd) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:47:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) listen(r0, 0xfd) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:47:50 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @remote, 0xcb0}, 0x80, 0x0}, 0x731450de28ed4a2f) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0xcae}, 0x80, 0x0}, 0x91cb45ea2c01ab5a) 22:47:50 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000080)) 22:47:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newaddr={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0xa, @loopback}]}, 0x20}}, 0x0) [ 2560.685544][ T33] kauditd_printk_skb: 52 callbacks suppressed [ 2560.685607][ T33] audit: type=1400 audit(1584485270.737:17296): avc: denied { name_bind } for pid=21488 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2560.716319][ T33] audit: type=1400 audit(1584485270.737:17297): avc: denied { node_bind } for pid=21488 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 2560.740097][ T33] audit: type=1400 audit(1584485270.787:17298): avc: denied { name_bind } for pid=21487 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2560.763889][ T33] audit: type=1400 audit(1584485270.787:17299): avc: denied { node_bind } for pid=21487 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 2560.787658][ T33] audit: type=1400 audit(1584485270.817:17300): avc: denied { name_connect } for pid=21488 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:47:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) listen(r0, 0xfd) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 2560.975596][ T33] audit: type=1400 audit(1584485270.987:17301): avc: denied { map } for pid=21494 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2560.999191][ T33] audit: type=1400 audit(1584485271.017:17302): avc: denied { map } for pid=21494 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:47:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) listen(r0, 0xfd) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:47:51 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) [ 2561.345968][ T33] audit: type=1400 audit(1584485271.077:17303): avc: denied { map } for pid=21494 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2561.371834][ T33] audit: type=1400 audit(1584485271.077:17304): avc: denied { map } for pid=21494 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2561.397890][ T33] audit: type=1400 audit(1584485271.127:17305): avc: denied { map } for pid=21494 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:47:51 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @remote, 0xcb0}, 0x80, 0x0}, 0x731450de28ed4a2f) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0xcae}, 0x80, 0x0}, 0x91cb45ea2c01ab5a) 22:47:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0xc39e}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 22:47:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 22:47:55 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 22:47:55 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) listen(r0, 0xfd) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 22:47:55 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 22:47:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0xc39e}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 22:47:55 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, {0x300c}}) 22:47:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101001, 0x0) writev(r0, &(0x7f0000000040)=[{0x0, 0x3019}, {0x0, 0x158}, {&(0x7f0000000540)="866de7d842f7e566e21af1930ef879ebccc2c309dcd083e370c658e632f66fed63ae31a7489a79b01ce5f8d5f9b774fa2643db5e0e1f7be428cbc8659a77656897d8b133e81ef6d867247a12829d69ae9fba6dab8865edbf8d4246dfd5c0118711fe8a66ef6e4249d5bc9ed78db331c1867ac38688da7b2849218310e38a376b3cb2138117ab43503c33a9eb2c3d1d1b8808af26b33aac8f5c6e5f66667c116317fc04bc84d2944c959a0e79127ec597916bba041b066a6a4f21faf3fbb2fb263239e90fa1b831b126c0d09bd39a9f7706a6dae828a5fab1dce41ec2d2e42d8532a57086af44989237a12891f0a6241a336e162b3a2fc4be0db4cdbf30ed088992dbd4ad9749830718ec874c3aa65f338f05f3c558fa939236bde4392b087b98a3bf0518759aa27f71b16a05a66afef9a2431c89d4f6373ecaeeb2f496632fe3ab05fb16f9014f03d344e765b717ed57acd92a28d1240bb600fd826a41f8c40fbe4663b66d9a165bf24985f9f0b1850ed2bec2d9822014ec029ff39c7863e9d4ce16da2a3c0328038649f6cb18a396afe9705781c8c8baaf244b2f57402d263d5a6d061f75b5c8ed9ffebab8711e49992c0b19d7951b78d99414811c2818237aa20a68d6859f8bfbaec5f4d594de142eae9720052c222545128734b6464c2367cc6f642b13d80fb62ffeb5aab305ef517d39d7b86082f79c10f3eb736c4d8feedc7022db924a58d88276592e552fa81bc3470335c349e2333efdc98273872b8bdf46af6feb93b9d9ea70180d10c33e533e53deb2228e663743866c60f8c3083780d9af3d9342541c0d9aa66ad4e4925d7cb5244789675ab2e0904d041a1e4373c494b26c20b78aeed1f1919162bbe491d281504087f07d86214b30b8f05f9fe9bd03660a74fcd031d2fb75ed54ed5d1017aa74e94ab7e850cf4eaf90427e0b2d879ba43f9fbea122d49f5eb2f5a9dcc6f7c7198f8463755530e6dd907983a65b97b7710945d8644d9633ec0ecf59d9aaf46590f1b100c7d51c31d6d860cb4951e0c11838b170736178bc7260f46368ac707c951866c0676b248e651c26c568074e81f65c8af4cf8d361f6dfdf131e5215997753ee2fcb4a7f97c6955e05156da54ad56a5edf4fa08f40e989c1d13fe3232ba2ed815e64595be0832ebf23e4870f8aed98ef6bb219dd86c175d071cdd3ba59705e96d570161d0db5ad758dd6e25385163bc900c6e729e67dc88aa7952d378b7590a67b349c1abb62bbd99dd538751d899c5db296fee388c50d623ef59412cd98d3b01ac3a9a1f84f00b5083d1081613c16eea9ababb95b7b466a830d5b707b1c37564ab75a1205609a0abbab99a0d5a7e86299bbf679fb6dfce42fe9178195a91f32a5ac567ed89cf6471b92ea7c1cf8fcdf5da044e1f13fcee7bf67a33c23843e0006c2097ada814b28e1ba0c319769b0bcd2ead0769df47d73a705e951267598c7702ce63a1b73b961515ac872bc26efbdd6df7636ded52fe34f57f057275b383c712390d8f28c5dee9417acba196e642b0249c749474b2e6f0e28fc5a9d0673a11ee573191c3e083aa960abaacc7729733c53083d82a09b00701f8316d3c8626057340ac7068ea5010d60431192827459e208d3431c4c33b80d73092da2f8abc534160b375a4ed49992b26d91bdc17207d55c94835c6efc5efe3e04dbe3a5b4ad5454c9b4be3bbcf84eca3994cb91de42dee9a4693b2e76b5b8f4c8c1b5d9b0576a621e1b2d06ecf2ee1e74e7c7f6505effb8c976262772352cfc9465235b8da84dd2ad39ccea33f6d872402ce6678e39fa18ef4360b5b0a5c6ae2988a3205206f4384dded4770c15ae1cbf64c84719f65dc5065968dc50af0efbfa0ecbcb320fba543149543c5b2c97e4660c68aae64f33b74b2c90289b94252edea4837ae4c021890c103fa90d9ab58e9dd47a02cf12fe07b8e50ffc1d2b58fb7645121055493e86d29004280ea015edc4cdfc4e1741bff7b34bb080508630f0936eb48003c2be3b54b3c64afb67ac8472941b4be817875df391f8c02f4667766cb7120c684787fb79a23909e48a25d09199e21f7ec5744b8eb03286b6648d6bf1c51a5c4849877b045fcbf6f8049af179d64b522762ee6955a6d03a691be872314280abb66b12a96ac1b536dc7a723d7df5913a4a3743f99c08a51354c6f423f2cb392dcdc8e1443ae4b40ab06c41605eff309b92ebb2eaa2493cc16b2bfeb5ae550dd789bf92a433def66f237c31e9780707c8aa9fa00f36227923241a944b10898096bafd113d2215bdeb418d5e3150760e3427c7aaf1ff9a14bd1cb4a0aedfc45a02ca4f4fe431d458b96d7e76117e326c01de3c28b4cdb175340b4df81634ec29347a986550c0b5d81e7ee49dddaabcdd18ab160c8584ac0ef4a9f98098ef1f9a8efcf70d0a670fdff10ac8b71311393e3b8fa4aa8028fc42c40a5499a8f76552548fc5f97f12853ed787b3d4d08d84578ea62a425abe10ac0fbef587a41f2ccef7276b78f9a0aff5a4c40bde4613ef13f2a38bc7a72cb720a185daa8871961ab55e7ae8c1dae5a34620b93813dc8be6d17609cb285ad76032ac079611a2204c8e0e2fd5dd105df4029c4494a63ad765b6e2679786c1a6a0668945068d64e9b628570f8625d39031cbd19fc8ce46806f11ec0a515f08092db6e81182b77ba03a6604b2bffe8d0d41110c2bad16003980b73f91804464daab0b9686c6a70204a0dae01989069fe21fdd050a3326e129d971f83ae4fb07d60de63a294037c822e27c1d8dcaf08a5b4450c9f5f782e7d69226991fafec5ef770bed1c53c42d5833599384ce2b8d203d14517420426e76f3a379963fcdacbac3058f6dc8a4784f32045b516455a71e745b97675b8a0a382", 0x3d3}], 0x3) [ 2566.001851][ T33] kauditd_printk_skb: 55 callbacks suppressed [ 2566.001914][ T33] audit: type=1400 audit(1584485276.047:17361): avc: denied { node_bind } for pid=21534 comm="syz-executor.4" saddr=172.20.20.170 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 22:47:56 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) [ 2566.082286][ T33] audit: type=1400 audit(1584485276.107:17362): avc: denied { map } for pid=21542 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2566.105781][ T33] audit: type=1400 audit(1584485276.117:17363): avc: denied { name_connect } for pid=21534 comm="syz-executor.4" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:47:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, {0x300c}}) 22:47:56 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101001, 0x0) writev(r0, &(0x7f0000000040)=[{0x0, 0x3019}, {0x0, 0x158}, {&(0x7f0000000540)="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", 0x3d3}], 0x3) [ 2566.220962][ T33] audit: type=1400 audit(1584485276.227:17364): avc: denied { watch } for pid=21305 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:47:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0xc39e}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) [ 2566.477886][ T33] audit: type=1400 audit(1584485276.527:17365): avc: denied { map } for pid=21545 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2566.501050][ T33] audit: type=1400 audit(1584485276.527:17366): avc: denied { map } for pid=21545 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2566.824688][ T33] audit: type=1400 audit(1584485276.597:17367): avc: denied { map } for pid=21545 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2566.848502][ T33] audit: type=1400 audit(1584485276.617:17368): avc: denied { map } for pid=21545 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:47:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, {0x300c}}) [ 2566.874261][ T33] audit: type=1400 audit(1584485276.617:17369): avc: denied { map } for pid=21548 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2566.897489][ T33] audit: type=1400 audit(1584485276.657:17370): avc: denied { map } for pid=21548 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:47:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:48:00 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 22:48:00 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101001, 0x0) writev(r0, &(0x7f0000000040)=[{0x0, 0x3019}, {0x0, 0x158}, {&(0x7f0000000540)="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", 0x3d3}], 0x3) 22:48:00 executing program 3: unshare(0x2a000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) shutdown(r0, 0x0) 22:48:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0xc39e}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 22:48:00 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, {0x300c}}) 22:48:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:48:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000017000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cfbe5243548ee858e07dfbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000080000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ed084f9b1c1c25a4bbbecd7c77efae2f79386f49aa999ed4b5b95aa262ff3fe07cd37da77542c0d2e1a5461f1914c77239c45db914298"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:48:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\'\x00') 22:48:00 executing program 3: unshare(0x2a000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) shutdown(r0, 0x0) 22:48:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a", 0x497, r1) 22:48:00 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101001, 0x0) writev(r0, &(0x7f0000000040)=[{0x0, 0x3019}, {0x0, 0x158}, {&(0x7f0000000540)="866de7d842f7e566e21af1930ef879ebccc2c309dcd083e370c658e632f66fed63ae31a7489a79b01ce5f8d5f9b774fa2643db5e0e1f7be428cbc8659a77656897d8b133e81ef6d867247a12829d69ae9fba6dab8865edbf8d4246dfd5c0118711fe8a66ef6e4249d5bc9ed78db331c1867ac38688da7b2849218310e38a376b3cb2138117ab43503c33a9eb2c3d1d1b8808af26b33aac8f5c6e5f66667c116317fc04bc84d2944c959a0e79127ec597916bba041b066a6a4f21faf3fbb2fb263239e90fa1b831b126c0d09bd39a9f7706a6dae828a5fab1dce41ec2d2e42d8532a57086af44989237a12891f0a6241a336e162b3a2fc4be0db4cdbf30ed088992dbd4ad9749830718ec874c3aa65f338f05f3c558fa939236bde4392b087b98a3bf0518759aa27f71b16a05a66afef9a2431c89d4f6373ecaeeb2f496632fe3ab05fb16f9014f03d344e765b717ed57acd92a28d1240bb600fd826a41f8c40fbe4663b66d9a165bf24985f9f0b1850ed2bec2d9822014ec029ff39c7863e9d4ce16da2a3c0328038649f6cb18a396afe9705781c8c8baaf244b2f57402d263d5a6d061f75b5c8ed9ffebab8711e49992c0b19d7951b78d99414811c2818237aa20a68d6859f8bfbaec5f4d594de142eae9720052c222545128734b6464c2367cc6f642b13d80fb62ffeb5aab305ef517d39d7b86082f79c10f3eb736c4d8feedc7022db924a58d88276592e552fa81bc3470335c349e2333efdc98273872b8bdf46af6feb93b9d9ea70180d10c33e533e53deb2228e663743866c60f8c3083780d9af3d9342541c0d9aa66ad4e4925d7cb5244789675ab2e0904d041a1e4373c494b26c20b78aeed1f1919162bbe491d281504087f07d86214b30b8f05f9fe9bd03660a74fcd031d2fb75ed54ed5d1017aa74e94ab7e850cf4eaf90427e0b2d879ba43f9fbea122d49f5eb2f5a9dcc6f7c7198f8463755530e6dd907983a65b97b7710945d8644d9633ec0ecf59d9aaf46590f1b100c7d51c31d6d860cb4951e0c11838b170736178bc7260f46368ac707c951866c0676b248e651c26c568074e81f65c8af4cf8d361f6dfdf131e5215997753ee2fcb4a7f97c6955e05156da54ad56a5edf4fa08f40e989c1d13fe3232ba2ed815e64595be0832ebf23e4870f8aed98ef6bb219dd86c175d071cdd3ba59705e96d570161d0db5ad758dd6e25385163bc900c6e729e67dc88aa7952d378b7590a67b349c1abb62bbd99dd538751d899c5db296fee388c50d623ef59412cd98d3b01ac3a9a1f84f00b5083d1081613c16eea9ababb95b7b466a830d5b707b1c37564ab75a1205609a0abbab99a0d5a7e86299bbf679fb6dfce42fe9178195a91f32a5ac567ed89cf6471b92ea7c1cf8fcdf5da044e1f13fcee7bf67a33c23843e0006c2097ada814b28e1ba0c319769b0bcd2ead0769df47d73a705e951267598c7702ce63a1b73b961515ac872bc26efbdd6df7636ded52fe34f57f057275b383c712390d8f28c5dee9417acba196e642b0249c749474b2e6f0e28fc5a9d0673a11ee573191c3e083aa960abaacc7729733c53083d82a09b00701f8316d3c8626057340ac7068ea5010d60431192827459e208d3431c4c33b80d73092da2f8abc534160b375a4ed49992b26d91bdc17207d55c94835c6efc5efe3e04dbe3a5b4ad5454c9b4be3bbcf84eca3994cb91de42dee9a4693b2e76b5b8f4c8c1b5d9b0576a621e1b2d06ecf2ee1e74e7c7f6505effb8c976262772352cfc9465235b8da84dd2ad39ccea33f6d872402ce6678e39fa18ef4360b5b0a5c6ae2988a3205206f4384dded4770c15ae1cbf64c84719f65dc5065968dc50af0efbfa0ecbcb320fba543149543c5b2c97e4660c68aae64f33b74b2c90289b94252edea4837ae4c021890c103fa90d9ab58e9dd47a02cf12fe07b8e50ffc1d2b58fb7645121055493e86d29004280ea015edc4cdfc4e1741bff7b34bb080508630f0936eb48003c2be3b54b3c64afb67ac8472941b4be817875df391f8c02f4667766cb7120c684787fb79a23909e48a25d09199e21f7ec5744b8eb03286b6648d6bf1c51a5c4849877b045fcbf6f8049af179d64b522762ee6955a6d03a691be872314280abb66b12a96ac1b536dc7a723d7df5913a4a3743f99c08a51354c6f423f2cb392dcdc8e1443ae4b40ab06c41605eff309b92ebb2eaa2493cc16b2bfeb5ae550dd789bf92a433def66f237c31e9780707c8aa9fa00f36227923241a944b10898096bafd113d2215bdeb418d5e3150760e3427c7aaf1ff9a14bd1cb4a0aedfc45a02ca4f4fe431d458b96d7e76117e326c01de3c28b4cdb175340b4df81634ec29347a986550c0b5d81e7ee49dddaabcdd18ab160c8584ac0ef4a9f98098ef1f9a8efcf70d0a670fdff10ac8b71311393e3b8fa4aa8028fc42c40a5499a8f76552548fc5f97f12853ed787b3d4d08d84578ea62a425abe10ac0fbef587a41f2ccef7276b78f9a0aff5a4c40bde4613ef13f2a38bc7a72cb720a185daa8871961ab55e7ae8c1dae5a34620b93813dc8be6d17609cb285ad76032ac079611a2204c8e0e2fd5dd105df4029c4494a63ad765b6e2679786c1a6a0668945068d64e9b628570f8625d39031cbd19fc8ce46806f11ec0a515f08092db6e81182b77ba03a6604b2bffe8d0d41110c2bad16003980b73f91804464daab0b9686c6a70204a0dae01989069fe21fdd050a3326e129d971f83ae4fb07d60de63a294037c822e27c1d8dcaf08a5b4450c9f5f782e7d69226991fafec5ef770bed1c53c42d5833599384ce2b8d203d14517420426e76f3a379963fcdacbac3058f6dc8a4784f32045b516455a71e745b97675b8a0a382", 0x3d3}], 0x3) [ 2571.136691][ T33] kauditd_printk_skb: 39 callbacks suppressed [ 2571.136748][ T33] audit: type=1400 audit(1584485281.187:17410): avc: denied { map } for pid=21584 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.375477][ T33] audit: type=1400 audit(1584485281.237:17411): avc: denied { map } for pid=21585 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.398662][ T33] audit: type=1400 audit(1584485281.257:17412): avc: denied { map } for pid=21585 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.422179][ T33] audit: type=1400 audit(1584485281.257:17413): avc: denied { map } for pid=21584 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.445688][ T33] audit: type=1400 audit(1584485281.277:17414): avc: denied { map } for pid=21587 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.468968][ T33] audit: type=1400 audit(1584485281.317:17415): avc: denied { prog_load } for pid=21588 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2571.492742][ T33] audit: type=1400 audit(1584485281.337:17416): avc: denied { map } for pid=21587 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.516165][ T33] audit: type=1400 audit(1584485281.357:17417): avc: denied { map } for pid=21590 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.539247][ T33] audit: type=1400 audit(1584485281.377:17418): avc: denied { map } for pid=21587 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.564689][ T33] audit: type=1400 audit(1584485281.377:17419): avc: denied { map } for pid=21587 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 2573.118547][ C0] not chained 250000 origins [ 2573.121715][ C0] CPU: 0 PID: 20797 Comm: kworker/u4:21 Not tainted 5.6.0-rc6-syzkaller #0 [ 2573.121715][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2573.121715][ C0] Workqueue: krdsd rds_connect_worker [ 2573.121715][ C0] Call Trace: [ 2573.121715][ C0] [ 2573.121715][ C0] dump_stack+0x1c9/0x220 [ 2573.121715][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2573.121715][ C0] ? should_fail+0x72/0x9e0 [ 2573.121715][ C0] ? ret_from_fork+0x35/0x40 [ 2573.121715][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2573.121715][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2573.121715][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.121715][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.121715][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2573.121715][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2573.202618][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2573.202618][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2573.202618][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] __msan_chain_origin+0x50/0x90 [ 2573.202618][ C0] tcp_conn_request+0x174b/0x4d10 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2573.202618][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2573.202618][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2573.202618][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2573.202618][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2573.202618][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2573.202618][ C0] ? tcp_filter+0xf0/0xf0 [ 2573.202618][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2573.202618][ C0] ip_local_deliver+0x62a/0x7c0 [ 2573.202618][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2573.202618][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2573.202618][ C0] ip_rcv+0x6cf/0x750 [ 2573.202618][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2573.202618][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2573.202618][ C0] process_backlog+0xf0b/0x1410 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2573.202618][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2573.202618][ C0] net_rx_action+0x786/0x1aa0 [ 2573.202618][ C0] ? net_tx_action+0xc30/0xc30 [ 2573.202618][ C0] __do_softirq+0x311/0x83d [ 2573.202618][ C0] do_softirq_own_stack+0x49/0x80 [ 2573.202618][ C0] [ 2573.202618][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2573.202618][ C0] local_bh_enable+0x36/0x40 [ 2573.202618][ C0] ip_finish_output2+0x2115/0x2610 [ 2573.202618][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2573.202618][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2573.202618][ C0] __ip_finish_output+0xaa7/0xd80 [ 2573.202618][ C0] ip_finish_output+0x166/0x410 [ 2573.202618][ C0] ip_output+0x593/0x680 [ 2573.202618][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2573.202618][ C0] ? ip_finish_output+0x410/0x410 [ 2573.202618][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2573.202618][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] ip_queue_xmit+0xcc/0xf0 [ 2573.202618][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2573.202618][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2573.202618][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2573.202618][ C0] tcp_connect+0x4337/0x6920 [ 2573.202618][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2573.202618][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2573.202618][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2573.202618][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] inet_stream_connect+0x101/0x180 [ 2573.202618][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2573.202618][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2573.202618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2573.202618][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2573.202618][ C0] rds_connect_worker+0x2a6/0x470 [ 2573.202618][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2573.202618][ C0] ? rds_addr_cmp+0x200/0x200 [ 2573.202618][ C0] process_one_work+0x1555/0x1f40 [ 2573.202618][ C0] worker_thread+0xef6/0x2450 [ 2573.202618][ C0] kthread+0x4b5/0x4f0 [ 2573.202618][ C0] ? process_one_work+0x1f40/0x1f40 [ 2573.202618][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2573.202618][ C0] ret_from_fork+0x35/0x40 [ 2573.202618][ C0] Uninit was stored to memory at: [ 2573.202618][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2573.202618][ C0] __msan_chain_origin+0x50/0x90 [ 2573.202618][ C0] tcp_conn_request+0x1781/0x4d10 [ 2573.202618][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2573.202618][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2573.202618][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2573.202618][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2573.202618][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2573.202618][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2573.202618][ C0] ip_local_deliver+0x62a/0x7c0 [ 2573.202618][ C0] ip_rcv+0x6cf/0x750 [ 2573.202618][ C0] process_backlog+0xf0b/0x1410 [ 2573.202618][ C0] net_rx_action+0x786/0x1aa0 [ 2573.202618][ C0] __do_softirq+0x311/0x83d [ 2573.202618][ C0] [ 2573.202618][ C0] Uninit was stored to memory at: [ 2573.202618][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2573.202618][ C0] __msan_chain_origin+0x50/0x90 [ 2573.202618][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2573.202618][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2573.202618][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2573.202618][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2573.202618][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2573.202618][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2573.202618][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2573.202618][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2573.202618][ C0] ip_local_deliver+0x62a/0x7c0 [ 2573.202618][ C0] ip_rcv+0x6cf/0x750 [ 2573.202618][ C0] process_backlog+0xf0b/0x1410 [ 2573.202618][ C0] net_rx_action+0x786/0x1aa0 [ 2573.202618][ C0] __do_softirq+0x311/0x83d [ 2573.202618][ C0] [ 2573.202618][ C0] Uninit was stored to memory at: [ 2573.202618][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2573.202618][ C0] __msan_chain_origin+0x50/0x90 [ 2573.202618][ C0] tcp_conn_request+0x1781/0x4d10 [ 2573.202618][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2573.202618][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2573.202618][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2573.202618][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2573.202618][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2573.202618][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2573.202618][ C0] ip_local_deliver+0x62a/0x7c0 [ 2573.202618][ C0] ip_rcv+0x6cf/0x750 [ 2573.202618][ C0] process_backlog+0xf0b/0x1410 [ 2573.202618][ C0] net_rx_action+0x786/0x1aa0 [ 2573.202618][ C0] __do_softirq+0x311/0x83d [ 2573.202618][ C0] [ 2573.202618][ C0] Uninit was stored to memory at: [ 2573.202618][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2573.202618][ C0] __msan_chain_origin+0x50/0x90 [ 2573.202618][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2573.202618][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2573.202618][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2573.202618][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2573.202618][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2573.202618][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2573.202618][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2573.202618][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2573.883916][ C0] ip_local_deliver+0x62a/0x7c0 [ 2573.883916][ C0] ip_rcv+0x6cf/0x750 [ 2573.883916][ C0] process_backlog+0xf0b/0x1410 [ 2573.883916][ C0] net_rx_action+0x786/0x1aa0 [ 2573.883916][ C0] __do_softirq+0x311/0x83d [ 2573.883916][ C0] [ 2573.883916][ C0] Uninit was stored to memory at: [ 2573.883916][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2573.883916][ C0] __msan_chain_origin+0x50/0x90 [ 2573.883916][ C0] tcp_conn_request+0x1781/0x4d10 [ 2573.883916][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2573.883916][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2573.883916][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2573.883916][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2573.883916][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2573.883916][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2573.883916][ C0] ip_local_deliver+0x62a/0x7c0 [ 2573.883916][ C0] ip_rcv+0x6cf/0x750 [ 2573.883916][ C0] process_backlog+0xf0b/0x1410 [ 2573.883916][ C0] net_rx_action+0x786/0x1aa0 [ 2573.883916][ C0] __do_softirq+0x311/0x83d [ 2573.883916][ C0] [ 2573.883916][ C0] Uninit was stored to memory at: [ 2573.883916][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2573.883916][ C0] __msan_chain_origin+0x50/0x90 [ 2573.883916][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2573.883916][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2573.883916][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2573.883916][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2573.883916][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2573.883916][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2573.883916][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2573.883916][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2573.883916][ C0] ip_local_deliver+0x62a/0x7c0 [ 2573.883916][ C0] ip_rcv+0x6cf/0x750 [ 2573.883916][ C0] process_backlog+0xf0b/0x1410 [ 2573.883916][ C0] net_rx_action+0x786/0x1aa0 [ 2573.883916][ C0] __do_softirq+0x311/0x83d [ 2573.883916][ C0] [ 2573.883916][ C0] Uninit was stored to memory at: [ 2573.883916][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2573.883916][ C0] __msan_chain_origin+0x50/0x90 [ 2573.883916][ C0] tcp_conn_request+0x1781/0x4d10 [ 2573.883916][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2573.883916][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2573.883916][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2573.883916][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2573.883916][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2573.883916][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2573.883916][ C0] ip_local_deliver+0x62a/0x7c0 [ 2573.883916][ C0] ip_rcv+0x6cf/0x750 [ 2573.883916][ C0] process_backlog+0xf0b/0x1410 [ 2573.883916][ C0] net_rx_action+0x786/0x1aa0 [ 2573.883916][ C0] __do_softirq+0x311/0x83d [ 2573.883916][ C0] [ 2573.883916][ C0] Uninit was created at: [ 2573.883916][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2573.883916][ C0] kmsan_alloc_page+0x12a/0x310 [ 2573.883916][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2573.883916][ C0] alloc_pages_current+0x67d/0x990 [ 2573.883916][ C0] alloc_slab_page+0x111/0x12f0 [ 2573.883916][ C0] new_slab+0x2bc/0x1130 [ 2573.883916][ C0] ___slab_alloc+0x1533/0x1f30 [ 2573.883916][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2573.883916][ C0] inet_reqsk_alloc+0xac/0x830 [ 2573.883916][ C0] tcp_conn_request+0x753/0x4d10 [ 2573.883916][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2573.883916][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2573.883916][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2573.883916][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2573.883916][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2573.883916][ C0] ip_local_deliver+0x62a/0x7c0 [ 2573.883916][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2573.883916][ C0] ip_list_rcv+0x8eb/0x950 [ 2573.883916][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2573.883916][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2573.883916][ C0] napi_complete_done+0x2ef/0xb60 [ 2573.883916][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2573.883916][ C0] virtnet_poll+0x1468/0x19f0 [ 2573.883916][ C0] net_rx_action+0x786/0x1aa0 [ 2573.883916][ C0] __do_softirq+0x311/0x83d 22:48:04 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f00000001c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x3dd, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 22:48:04 executing program 3: unshare(0x2a000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) shutdown(r0, 0x0) 22:48:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x497, r1) 22:48:04 executing program 0: r0 = eventfd2(0x3ff, 0x800) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffa, 0x8) 22:48:05 executing program 2: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f7906000000000000fc8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b3fe5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 22:48:05 executing program 0: r0 = eventfd2(0x3ff, 0x800) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffa, 0x8) 22:48:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x497, r1) 22:48:05 executing program 3: unshare(0x2a000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) shutdown(r0, 0x0) 22:48:06 executing program 0: r0 = eventfd2(0x3ff, 0x800) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffa, 0x8) 22:48:06 executing program 3: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) [ 2576.238025][ T33] kauditd_printk_skb: 83 callbacks suppressed [ 2576.238082][ T33] audit: type=1400 audit(1584485286.287:17503): avc: denied { map } for pid=21640 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x497, r1) [ 2576.392371][ T33] audit: type=1400 audit(1584485286.437:17504): avc: denied { watch } for pid=21305 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2576.559577][ T33] audit: type=1400 audit(1584485286.607:17505): avc: denied { map } for pid=21642 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.739406][ T33] audit: type=1400 audit(1584485286.637:17506): avc: denied { map } for pid=21642 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.763103][ T33] audit: type=1400 audit(1584485286.667:17507): avc: denied { map } for pid=21642 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.788614][ T33] audit: type=1400 audit(1584485286.727:17508): avc: denied { map } for pid=21645 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.811783][ T33] audit: type=1400 audit(1584485286.757:17509): avc: denied { map } for pid=21645 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.835224][ T33] audit: type=1400 audit(1584485286.837:17510): avc: denied { watch } for pid=21308 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2576.860220][ T33] audit: type=1400 audit(1584485286.867:17511): avc: denied { map } for pid=21647 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.883490][ T33] audit: type=1400 audit(1584485286.927:17512): avc: denied { map } for pid=21647 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:08 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f00000001c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x3dd, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 22:48:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:08 executing program 0: r0 = eventfd2(0x3ff, 0x800) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffa, 0x8) 22:48:08 executing program 3: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001080)=ANY=[@ANYBLOB="6c0a00000d0a00000000000000000000000000000900020073797a32000000000900010073797a3100000000400a0380b800008004000780ad000640790c2d68c42e3167f52adf1531ff0be411ef668841d837b7d76ec0a2a4fa26a25bcb988e488b91d6b40809e078e0efb8a467d03fd198e508871320346b5f2f704cae1bd7c04207d94471bc02be33f29b59399cdf0db5ac0b35523a76ff25dd5e87b329178c8a42f85077c2862f574379dc52d993f40b4643d6b44d13888fa9fc96f6df799b9b0501a68a7568c031ad285cc5baac67d8d9a6fbdbabfe964704f03694404110bb98d4e3000000f0010080d4000280cd000100b60cec79c78ca89d7ed3505acb44ddfaac9b1768680fbc0f5deb10702f319df75d53dd197236e83ad1aedb808c16c187c200edc2093d8ea5785ea7956277ea5076984aa9e70fc8a678ec7c00bdd358dc8b3a5ad88f0b1fc0723bbb4f7664772cb0d0644f47a5ac9b945bb2413e045b07c668bb1205aa990b9f8391ae3d01fc5dfeae57628299aba54f7f622e82c253e639280e250ab4dceb279e0af3c481ef84cb7b7750fa1f478e85d18c2ce86fd1a61943b1894073e6a6891e3d1c1523bc23ff19293382c0ad2b8f00000008000340000000000900090073797a30000000000400078029000640baf7b5f9e45a924cf43e56d7f547ddd1d9792208637716356c1ceb3eb04bed3cb26cd28d89000000ac0001803c00028008000180000000000900020073797a31000000000800018000000000080001800000000008000180000000000900020073797a30000000000400010065000100db07eca8e8b5ea0fb4474c61f3fe3531f82b08f3ed9d578e53dae1797953fa995cb1dd9e05ffb809cfe2081c5a8e359161c1b156346b5188a38b854154d7fd560d92e29dc4e109fb26b24867f65f48969d95dc3bc4b0627ac6d72400c7d0f867870000000c0004400000000000000000040006401800028011000100f052071346762c0558ba2ea0e000000094070080900701800d0001001c62602dfc28aa8c12000000280002800900020073797a32000000000900020073797a32000000000900020073797a30000000003100010004c33b66257fcdce6707a21a11ccf0cffa853923247da937fe56befb1c2921ec909632bd10a77beb794b8a2af100000004000100480002800900020073797a300000000008000180000000000800018000000000080001800000000008000180000000000900020073797a32000000000900020073797a30000000001800028008000180000000000900020073797a31000000001c000280080001800000000008000180000000000800018000000000a00601009ed3aef36cddaac8f954c3879c53621e0c9b2d056f2198609991e267133b21595e2d9b9549a21ac86ea360a9cafcb22d9661e3d23582179d28a1bb3009cc2ae21c0147fd35d9b9a488e382ae210224814d85531b12e0fb5b4bc72e85911704c57211d6af211f354632dc234b76cb55266f1b1a1a14c57f91325c60cc3ee23ec525668e185a97404c612b99a070052f8d5ce994be90a13dc55f0b90265e9076e65465cd8bba306f5f1a985c747aad22ad7cc74599427d0119817027d0c0a29117dcfd3cc10b69b1d4a67e4cffe64725b49470ff96ef05b09eb1b1ea4932f31e751a2bab809c78b3bc3c2b09d7d403aef6f331653fb00c7ac3048d141990fac552948ee6d068d59e1710863527b1efb52fd2cc429be935345285fe0a645c4f230e655a7ff7b9b9f43dfc8e1f225923df2845854ac84e1c13dbf1cad75032435a10732dae54ca710df827524849c4e8b7b28649726cc741e027e1295e2ed0d324f24b1b4717d80ea3d1f914366ed92638f2e5"], 0x1}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) 22:48:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:12 executing program 3: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) 22:48:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:12 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f00000001c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x3dd, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) [ 2582.743238][ T33] kauditd_printk_skb: 47 callbacks suppressed [ 2582.743297][ T33] audit: type=1400 audit(1584485292.787:17560): avc: denied { map } for pid=21691 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2582.997779][ T33] audit: type=1400 audit(1584485292.837:17561): avc: denied { create } for pid=21687 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2583.023237][ T33] audit: type=1400 audit(1584485292.847:17562): avc: denied { write } for pid=21685 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2583.048524][ T33] audit: type=1400 audit(1584485292.857:17563): avc: denied { map } for pid=21691 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2583.072103][ T33] audit: type=1400 audit(1584485292.877:17564): avc: denied { map } for pid=21691 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2583.097141][ T33] audit: type=1400 audit(1584485292.927:17565): avc: denied { map } for pid=21691 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2583.122596][ T33] audit: type=1400 audit(1584485293.007:17566): avc: denied { map } for pid=21698 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2583.145734][ T33] audit: type=1400 audit(1584485293.027:17567): avc: denied { map } for pid=21699 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2583.168834][ T33] audit: type=1400 audit(1584485293.217:17568): avc: denied { map } for pid=21698 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:13 executing program 3: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) 22:48:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2584.246026][ T33] audit: type=1400 audit(1584485293.267:17569): avc: denied { map } for pid=21699 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2588.954653][ C0] not chained 260000 origins [ 2588.959288][ C0] CPU: 0 PID: 24212 Comm: kworker/u4:1 Not tainted 5.6.0-rc6-syzkaller #0 [ 2588.961689][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2588.961689][ C0] Workqueue: krdsd rds_connect_worker [ 2588.961689][ C0] Call Trace: [ 2588.961689][ C0] [ 2588.961689][ C0] dump_stack+0x1c9/0x220 [ 2588.961689][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2588.961689][ C0] ? should_fail+0x72/0x9e0 [ 2588.961689][ C0] ? ret_from_fork+0x35/0x40 [ 2588.961689][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2588.961689][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2588.961689][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2588.961689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2588.961689][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2588.961689][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] __msan_chain_origin+0x50/0x90 [ 2588.961689][ C0] tcp_conn_request+0x174b/0x4d10 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2588.961689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2588.961689][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2588.961689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2588.961689][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2588.961689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2588.961689][ C0] ? tcp_filter+0xf0/0xf0 [ 2588.961689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2588.961689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2588.961689][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2588.961689][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2588.961689][ C0] ip_rcv+0x6cf/0x750 [ 2588.961689][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2588.961689][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2588.961689][ C0] process_backlog+0xf0b/0x1410 [ 2588.961689][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2588.961689][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2588.961689][ C0] net_rx_action+0x786/0x1aa0 [ 2588.961689][ C0] ? net_tx_action+0xc30/0xc30 [ 2588.961689][ C0] __do_softirq+0x311/0x83d [ 2588.961689][ C0] do_softirq_own_stack+0x49/0x80 [ 2588.961689][ C0] [ 2588.961689][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2588.961689][ C0] local_bh_enable+0x36/0x40 [ 2588.961689][ C0] ip_finish_output2+0x2115/0x2610 [ 2588.961689][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2588.961689][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2588.961689][ C0] __ip_finish_output+0xaa7/0xd80 [ 2588.961689][ C0] ip_finish_output+0x166/0x410 [ 2588.961689][ C0] ip_output+0x593/0x680 [ 2588.961689][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2588.961689][ C0] ? ip_finish_output+0x410/0x410 [ 2588.961689][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2588.961689][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] ip_queue_xmit+0xcc/0xf0 [ 2588.961689][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2588.961689][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2588.961689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2588.961689][ C0] tcp_connect+0x4337/0x6920 [ 2588.961689][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2588.961689][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2588.961689][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2588.961689][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] inet_stream_connect+0x101/0x180 [ 2588.961689][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2588.961689][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2588.961689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2588.961689][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2588.961689][ C0] rds_connect_worker+0x2a6/0x470 [ 2588.961689][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2588.961689][ C0] ? rds_addr_cmp+0x200/0x200 [ 2588.961689][ C0] process_one_work+0x1555/0x1f40 [ 2588.961689][ C0] worker_thread+0xef6/0x2450 [ 2588.961689][ C0] kthread+0x4b5/0x4f0 [ 2588.961689][ C0] ? process_one_work+0x1f40/0x1f40 [ 2588.961689][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2588.961689][ C0] ret_from_fork+0x35/0x40 [ 2588.961689][ C0] Uninit was stored to memory at: [ 2588.961689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2588.961689][ C0] __msan_chain_origin+0x50/0x90 [ 2588.961689][ C0] tcp_conn_request+0x1781/0x4d10 [ 2588.961689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2588.961689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2588.961689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2588.961689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2588.961689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2588.961689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2588.961689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2588.961689][ C0] ip_rcv+0x6cf/0x750 [ 2588.961689][ C0] process_backlog+0xf0b/0x1410 [ 2588.961689][ C0] net_rx_action+0x786/0x1aa0 [ 2588.961689][ C0] __do_softirq+0x311/0x83d [ 2588.961689][ C0] [ 2588.961689][ C0] Uninit was stored to memory at: [ 2588.961689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2588.961689][ C0] __msan_chain_origin+0x50/0x90 [ 2588.961689][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2588.961689][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2588.961689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2588.961689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2588.961689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2588.961689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2588.961689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2588.961689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2588.961689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2588.961689][ C0] ip_rcv+0x6cf/0x750 [ 2588.961689][ C0] process_backlog+0xf0b/0x1410 [ 2588.961689][ C0] net_rx_action+0x786/0x1aa0 [ 2588.961689][ C0] __do_softirq+0x311/0x83d [ 2588.961689][ C0] [ 2588.961689][ C0] Uninit was stored to memory at: [ 2588.961689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2588.961689][ C0] __msan_chain_origin+0x50/0x90 [ 2588.961689][ C0] tcp_conn_request+0x1781/0x4d10 [ 2588.961689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2588.961689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2588.961689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2588.961689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2588.961689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2588.961689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2588.961689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2588.961689][ C0] ip_rcv+0x6cf/0x750 [ 2588.961689][ C0] process_backlog+0xf0b/0x1410 [ 2588.961689][ C0] net_rx_action+0x786/0x1aa0 [ 2588.961689][ C0] __do_softirq+0x311/0x83d [ 2588.961689][ C0] [ 2588.961689][ C0] Uninit was stored to memory at: [ 2588.961689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2588.961689][ C0] __msan_chain_origin+0x50/0x90 [ 2588.961689][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2588.961689][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2588.961689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2588.961689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2588.961689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2588.961689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2588.961689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2588.961689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2588.961689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2588.961689][ C0] ip_rcv+0x6cf/0x750 [ 2588.961689][ C0] process_backlog+0xf0b/0x1410 [ 2588.961689][ C0] net_rx_action+0x786/0x1aa0 [ 2588.961689][ C0] __do_softirq+0x311/0x83d [ 2588.961689][ C0] [ 2588.961689][ C0] Uninit was stored to memory at: [ 2588.961689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2588.961689][ C0] __msan_chain_origin+0x50/0x90 [ 2588.961689][ C0] tcp_conn_request+0x1781/0x4d10 [ 2588.961689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2588.961689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2588.961689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2588.961689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2588.961689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2588.961689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2588.961689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2588.961689][ C0] ip_rcv+0x6cf/0x750 [ 2588.961689][ C0] process_backlog+0xf0b/0x1410 [ 2588.961689][ C0] net_rx_action+0x786/0x1aa0 [ 2588.961689][ C0] __do_softirq+0x311/0x83d [ 2588.961689][ C0] [ 2588.961689][ C0] Uninit was stored to memory at: [ 2588.961689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2588.961689][ C0] __msan_chain_origin+0x50/0x90 [ 2588.961689][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2588.961689][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2588.961689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2588.961689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2588.961689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2588.961689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2588.961689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2588.961689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2588.961689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2588.961689][ C0] ip_rcv+0x6cf/0x750 [ 2588.961689][ C0] process_backlog+0xf0b/0x1410 [ 2588.961689][ C0] net_rx_action+0x786/0x1aa0 [ 2588.961689][ C0] __do_softirq+0x311/0x83d [ 2588.961689][ C0] [ 2588.961689][ C0] Uninit was stored to memory at: [ 2588.961689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2588.961689][ C0] __msan_chain_origin+0x50/0x90 [ 2588.961689][ C0] tcp_conn_request+0x1781/0x4d10 [ 2588.961689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2588.961689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2588.961689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2588.961689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2588.961689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2588.961689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2588.961689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2588.961689][ C0] ip_rcv+0x6cf/0x750 [ 2588.961689][ C0] process_backlog+0xf0b/0x1410 [ 2588.961689][ C0] net_rx_action+0x786/0x1aa0 [ 2588.961689][ C0] __do_softirq+0x311/0x83d [ 2588.961689][ C0] [ 2588.961689][ C0] Uninit was created at: [ 2588.961689][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2588.961689][ C0] kmsan_alloc_page+0x12a/0x310 [ 2588.961689][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2588.961689][ C0] alloc_pages_current+0x67d/0x990 [ 2588.961689][ C0] alloc_slab_page+0x111/0x12f0 [ 2588.961689][ C0] new_slab+0x2bc/0x1130 [ 2588.961689][ C0] ___slab_alloc+0x1533/0x1f30 [ 2588.961689][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2588.961689][ C0] inet_reqsk_alloc+0xac/0x830 [ 2588.961689][ C0] tcp_conn_request+0x753/0x4d10 [ 2588.961689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2588.961689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2588.961689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2588.961689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2588.961689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2588.961689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2588.961689][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2588.961689][ C0] ip_list_rcv+0x8eb/0x950 [ 2588.961689][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2588.961689][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2588.961689][ C0] napi_complete_done+0x2ef/0xb60 [ 2588.961689][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2588.961689][ C0] virtnet_poll+0x1468/0x19f0 [ 2588.961689][ C0] net_rx_action+0x786/0x1aa0 [ 2588.961689][ C0] __do_softirq+0x311/0x83d [ 2590.256875][ T33] kauditd_printk_skb: 73 callbacks suppressed [ 2590.256939][ T33] audit: type=1400 audit(1584485300.307:17643): avc: denied { create } for pid=21702 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2590.289180][ T33] audit: type=1400 audit(1584485300.307:17644): avc: denied { write } for pid=21702 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2590.408032][ T33] audit: type=1400 audit(1584485300.377:17645): avc: denied { map } for pid=21757 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2590.431540][ T33] audit: type=1400 audit(1584485300.377:17646): avc: denied { map } for pid=21757 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2590.454685][ T33] audit: type=1400 audit(1584485300.407:17647): avc: denied { map } for pid=21757 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2590.480460][ T33] audit: type=1400 audit(1584485300.447:17648): avc: denied { read } for pid=21702 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:48:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:48:21 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000200)={[{@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 22:48:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:21 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) socket(0x2c, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f6f9002304000a04f51108000100030100c10800038005000000", 0x24) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:48:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f00000001c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x3dd, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) [ 2591.256081][T21768] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 2591.310387][ T33] audit: type=1400 audit(1584485301.357:17649): avc: denied { map } for pid=21766 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2591.429905][ T33] audit: type=1400 audit(1584485301.407:17650): avc: denied { map } for pid=21766 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2591.454059][ T33] audit: type=1400 audit(1584485301.477:17651): avc: denied { create } for pid=21762 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2591.479341][ T33] audit: type=1400 audit(1584485301.477:17652): avc: denied { write } for pid=21762 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:48:21 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) socket(0x2c, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f6f9002304000a04f51108000100030100c10800038005000000", 0x24) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:48:21 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000200)={[{@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 2592.217095][T21783] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 22:48:22 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) socket(0x2c, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f6f9002304000a04f51108000100030100c10800038005000000", 0x24) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:48:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x35}, {&(0x7f00000008c0)=""/106, 0xd}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xb3, 0x0) 22:48:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:22 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000200)={[{@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 2593.298280][T21807] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 2598.019723][ T33] kauditd_printk_skb: 48 callbacks suppressed [ 2598.019781][ T33] audit: type=1400 audit(1584485308.067:17701): avc: denied { create } for pid=21775 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2598.051874][ T33] audit: type=1400 audit(1584485308.067:17702): avc: denied { write } for pid=21775 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2598.076969][ T33] audit: type=1400 audit(1584485308.077:17703): avc: denied { map } for pid=21816 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.100045][ T33] audit: type=1400 audit(1584485308.077:17704): avc: denied { read } for pid=21775 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:48:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x35}, {&(0x7f00000008c0)=""/106, 0xd}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xb3, 0x0) 22:48:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0x3}}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[], 0x0, 0x41815}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:28 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d5f663a6f626a6563745f723a6574635f743a733020756e636f6e656d5f723a696e736d6f645f743a73302d73303a63302e63313032332030303030301a6fcf713dbdf8152544"], 0x4c) 22:48:28 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000200)={[{@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 22:48:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000024c0), 0x4) 22:48:28 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) socket(0x2c, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f6f9002304000a04f51108000100030100c10800038005000000", 0x24) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 2598.522040][ T33] audit: type=1400 audit(1584485308.567:17705): avc: denied { map } for pid=21825 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.556100][T21824] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 2598.636059][ T33] audit: type=1400 audit(1584485308.637:17706): avc: denied { map } for pid=21825 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:28 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d5f663a6f626a6563745f723a6574635f743a733020756e636f6e656d5f723a696e736d6f645f743a73302d73303a63302e63313032332030303030301a6fcf713dbdf8152544"], 0x4c) [ 2598.748721][ T33] audit: type=1400 audit(1584485308.757:17707): avc: denied { watch } for pid=21788 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:48:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000024c0), 0x4) 22:48:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:48:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x35}, {&(0x7f00000008c0)=""/106, 0xd}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xb3, 0x0) [ 2599.104598][ T33] audit: type=1400 audit(1584485309.157:17708): avc: denied { map } for pid=21830 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) [ 2599.314085][ T33] audit: type=1400 audit(1584485309.207:17709): avc: denied { map } for pid=21830 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2599.337840][ T33] audit: type=1400 audit(1584485309.247:17710): avc: denied { map } for pid=21830 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000024c0), 0x4) [ 2601.649056][ C0] not chained 270000 origins [ 2601.651686][ C0] CPU: 0 PID: 1253 Comm: kworker/u4:14 Not tainted 5.6.0-rc6-syzkaller #0 [ 2601.651686][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2601.651686][ C0] Workqueue: krdsd rds_connect_worker [ 2601.651686][ C0] Call Trace: [ 2601.651686][ C0] [ 2601.651686][ C0] dump_stack+0x1c9/0x220 [ 2601.651686][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2601.651686][ C0] ? should_fail+0x72/0x9e0 [ 2601.651686][ C0] ? ret_from_fork+0x35/0x40 [ 2601.651686][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2601.651686][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2601.651686][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2601.651686][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2601.651686][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2601.651686][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] __msan_chain_origin+0x50/0x90 [ 2601.651686][ C0] tcp_conn_request+0x1781/0x4d10 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2601.651686][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2601.651686][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2601.651686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2601.651686][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2601.651686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2601.651686][ C0] ? tcp_filter+0xf0/0xf0 [ 2601.651686][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2601.651686][ C0] ip_local_deliver+0x62a/0x7c0 [ 2601.651686][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2601.651686][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2601.651686][ C0] ip_rcv+0x6cf/0x750 [ 2601.651686][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2601.651686][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2601.651686][ C0] process_backlog+0xf0b/0x1410 [ 2601.651686][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2601.651686][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2601.651686][ C0] net_rx_action+0x786/0x1aa0 [ 2601.651686][ C0] ? net_tx_action+0xc30/0xc30 [ 2601.651686][ C0] __do_softirq+0x311/0x83d [ 2601.651686][ C0] do_softirq_own_stack+0x49/0x80 [ 2601.651686][ C0] [ 2601.651686][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2601.651686][ C0] local_bh_enable+0x36/0x40 [ 2601.651686][ C0] ip_finish_output2+0x2115/0x2610 [ 2601.651686][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2601.651686][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2601.651686][ C0] __ip_finish_output+0xaa7/0xd80 [ 2601.651686][ C0] ip_finish_output+0x166/0x410 [ 2601.651686][ C0] ip_output+0x593/0x680 [ 2601.651686][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2601.651686][ C0] ? ip_finish_output+0x410/0x410 [ 2601.651686][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2601.651686][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] ip_queue_xmit+0xcc/0xf0 [ 2601.651686][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2601.651686][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2601.651686][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2601.651686][ C0] tcp_connect+0x4337/0x6920 [ 2601.651686][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2601.651686][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2601.651686][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2601.651686][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] inet_stream_connect+0x101/0x180 [ 2601.651686][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2601.651686][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2601.651686][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2601.651686][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2601.651686][ C0] rds_connect_worker+0x2a6/0x470 [ 2601.651686][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2601.651686][ C0] ? rds_addr_cmp+0x200/0x200 [ 2601.651686][ C0] process_one_work+0x1555/0x1f40 [ 2601.651686][ C0] worker_thread+0xef6/0x2450 [ 2601.651686][ C0] kthread+0x4b5/0x4f0 [ 2601.651686][ C0] ? process_one_work+0x1f40/0x1f40 [ 2601.651686][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2601.651686][ C0] ret_from_fork+0x35/0x40 [ 2601.651686][ C0] Uninit was stored to memory at: [ 2601.651686][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2601.651686][ C0] __msan_chain_origin+0x50/0x90 [ 2601.651686][ C0] tcp_conn_request+0x1781/0x4d10 [ 2601.651686][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2601.651686][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2601.651686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2601.651686][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2601.651686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2601.651686][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2601.651686][ C0] ip_local_deliver+0x62a/0x7c0 [ 2601.651686][ C0] ip_rcv+0x6cf/0x750 [ 2601.651686][ C0] process_backlog+0xf0b/0x1410 [ 2601.651686][ C0] net_rx_action+0x786/0x1aa0 [ 2601.651686][ C0] __do_softirq+0x311/0x83d [ 2601.651686][ C0] [ 2601.651686][ C0] Uninit was stored to memory at: [ 2601.651686][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2601.651686][ C0] __msan_chain_origin+0x50/0x90 [ 2601.651686][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2601.651686][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2601.651686][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2601.651686][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2601.651686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2601.651686][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2601.651686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2601.651686][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2601.651686][ C0] ip_local_deliver+0x62a/0x7c0 [ 2601.651686][ C0] ip_rcv+0x6cf/0x750 [ 2601.651686][ C0] process_backlog+0xf0b/0x1410 [ 2601.651686][ C0] net_rx_action+0x786/0x1aa0 [ 2601.651686][ C0] __do_softirq+0x311/0x83d [ 2601.651686][ C0] [ 2601.651686][ C0] Uninit was stored to memory at: [ 2601.651686][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2601.651686][ C0] __msan_chain_origin+0x50/0x90 [ 2601.651686][ C0] tcp_conn_request+0x1781/0x4d10 [ 2601.651686][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2601.651686][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2601.651686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2601.651686][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2601.651686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2601.651686][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2601.651686][ C0] ip_local_deliver+0x62a/0x7c0 [ 2601.651686][ C0] ip_rcv+0x6cf/0x750 [ 2601.651686][ C0] process_backlog+0xf0b/0x1410 [ 2601.651686][ C0] net_rx_action+0x786/0x1aa0 [ 2601.651686][ C0] __do_softirq+0x311/0x83d [ 2601.651686][ C0] [ 2601.651686][ C0] Uninit was stored to memory at: [ 2601.651686][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2601.651686][ C0] __msan_chain_origin+0x50/0x90 [ 2601.651686][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2601.651686][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2601.651686][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2601.651686][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2601.651686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2601.651686][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2601.651686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2601.651686][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2601.651686][ C0] ip_local_deliver+0x62a/0x7c0 [ 2601.651686][ C0] ip_rcv+0x6cf/0x750 [ 2601.651686][ C0] process_backlog+0xf0b/0x1410 [ 2601.651686][ C0] net_rx_action+0x786/0x1aa0 [ 2601.651686][ C0] __do_softirq+0x311/0x83d [ 2601.651686][ C0] [ 2601.651686][ C0] Uninit was stored to memory at: [ 2601.651686][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2601.651686][ C0] __msan_chain_origin+0x50/0x90 [ 2601.651686][ C0] tcp_conn_request+0x1781/0x4d10 [ 2601.651686][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2601.651686][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2601.651686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2601.651686][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2601.651686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2601.651686][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2601.651686][ C0] ip_local_deliver+0x62a/0x7c0 [ 2601.651686][ C0] ip_rcv+0x6cf/0x750 [ 2601.651686][ C0] process_backlog+0xf0b/0x1410 [ 2601.651686][ C0] net_rx_action+0x786/0x1aa0 [ 2601.651686][ C0] __do_softirq+0x311/0x83d [ 2601.651686][ C0] [ 2601.651686][ C0] Uninit was stored to memory at: [ 2601.651686][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2601.651686][ C0] __msan_chain_origin+0x50/0x90 [ 2601.651686][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2601.651686][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2601.651686][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2601.651686][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2601.651686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2601.651686][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2601.651686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2601.651686][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2601.651686][ C0] ip_local_deliver+0x62a/0x7c0 [ 2601.651686][ C0] ip_rcv+0x6cf/0x750 [ 2601.651686][ C0] process_backlog+0xf0b/0x1410 [ 2601.651686][ C0] net_rx_action+0x786/0x1aa0 [ 2601.651686][ C0] __do_softirq+0x311/0x83d [ 2601.651686][ C0] [ 2601.651686][ C0] Uninit was stored to memory at: [ 2601.651686][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2601.651686][ C0] __msan_chain_origin+0x50/0x90 [ 2601.651686][ C0] tcp_conn_request+0x1781/0x4d10 [ 2601.651686][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2601.651686][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2601.651686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2601.651686][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2601.651686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2601.651686][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2601.651686][ C0] ip_local_deliver+0x62a/0x7c0 [ 2601.651686][ C0] ip_rcv+0x6cf/0x750 [ 2601.651686][ C0] process_backlog+0xf0b/0x1410 [ 2601.651686][ C0] net_rx_action+0x786/0x1aa0 [ 2601.651686][ C0] __do_softirq+0x311/0x83d [ 2601.651686][ C0] [ 2601.651686][ C0] Uninit was created at: [ 2601.651686][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2601.651686][ C0] kmsan_alloc_page+0x12a/0x310 [ 2601.651686][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2601.651686][ C0] alloc_pages_current+0x67d/0x990 [ 2601.651686][ C0] alloc_slab_page+0x111/0x12f0 [ 2601.651686][ C0] new_slab+0x2bc/0x1130 [ 2601.651686][ C0] ___slab_alloc+0x1533/0x1f30 [ 2601.651686][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2601.651686][ C0] inet_reqsk_alloc+0xac/0x830 [ 2601.651686][ C0] tcp_conn_request+0x753/0x4d10 [ 2601.651686][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2601.651686][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2601.651686][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2601.651686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2601.651686][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2601.651686][ C0] ip_local_deliver+0x62a/0x7c0 [ 2601.651686][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2601.651686][ C0] ip_list_rcv+0x8eb/0x950 [ 2601.651686][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2601.651686][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2601.651686][ C0] napi_complete_done+0x2ef/0xb60 [ 2601.651686][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2601.651686][ C0] virtnet_poll+0x1468/0x19f0 [ 2601.651686][ C0] net_rx_action+0x786/0x1aa0 [ 2601.651686][ C0] __do_softirq+0x311/0x83d 22:48:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 22:48:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000024c0), 0x4) 22:48:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x35}, {&(0x7f00000008c0)=""/106, 0xd}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xb3, 0x0) 22:48:33 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:48:33 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d5f663a6f626a6563745f723a6574635f743a733020756e636f6e656d5f723a696e736d6f645f743a73302d73303a63302e63313032332030303030301a6fcf713dbdf8152544"], 0x4c) 22:48:33 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 2603.652747][ T33] kauditd_printk_skb: 60 callbacks suppressed [ 2603.652806][ T33] audit: type=1400 audit(1584485313.697:17771): avc: denied { map } for pid=21871 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2603.682618][ T33] audit: type=1400 audit(1584485313.707:17772): avc: denied { map_create } for pid=21870 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2603.706536][ T33] audit: type=1400 audit(1584485313.707:17773): avc: denied { map_read map_write } for pid=21870 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2604.011981][ T33] audit: type=1400 audit(1584485313.797:17774): avc: denied { map } for pid=21871 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2604.035918][ T33] audit: type=1400 audit(1584485313.827:17775): avc: denied { map } for pid=21871 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2604.061617][ T33] audit: type=1400 audit(1584485313.847:17776): avc: denied { map } for pid=21871 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2604.087129][ T33] audit: type=1400 audit(1584485313.867:17777): avc: denied { create } for pid=21867 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2604.112537][ T33] audit: type=1400 audit(1584485313.887:17778): avc: denied { map } for pid=21871 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2604.137625][ T33] audit: type=1400 audit(1584485313.967:17779): avc: denied { watch } for pid=21788 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:48:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 22:48:34 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d5f663a6f626a6563745f723a6574635f743a733020756e636f6e656d5f723a696e736d6f645f743a73302d73303a63302e63313032332030303030301a6fcf713dbdf8152544"], 0x4c) [ 2604.162663][ T33] audit: type=1400 audit(1584485314.027:17780): avc: denied { write } for pid=21867 comm="syz-executor.4" path="socket:[384713]" dev="sockfs" ino=384713 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:48:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0xaf02, 0x0) 22:48:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 22:48:34 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:48:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x5c, 0x0, 0x0, 0x0, 0xfffffffffffffe98, 0x0, 0x0}) 22:48:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0xaf02, 0x0) 22:48:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 22:48:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0xaf02, 0x0) 22:48:35 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) tkill(r0, 0x15) 22:48:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0xaf02, 0x0) [ 2609.526441][ T33] kauditd_printk_skb: 70 callbacks suppressed [ 2609.526502][ T33] audit: type=1400 audit(1584485319.577:17851): avc: denied { map } for pid=21930 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2609.606145][ T33] audit: type=1400 audit(1584485319.647:17852): avc: denied { watch } for pid=21788 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2610.334687][ T33] audit: type=1400 audit(1584485320.387:17853): avc: denied { create } for pid=21878 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:48:40 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:48:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0xaf02, 0x0) 22:48:40 executing program 0: getrlimit(0x0, &(0x7f0000000000)) 22:48:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0xaf02, 0x0) 22:48:40 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:48:40 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) tkill(r0, 0x15) [ 2610.799903][ T33] audit: type=1400 audit(1584485320.847:17854): avc: denied { create } for pid=21937 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2610.946286][ T33] audit: type=1400 audit(1584485320.917:17855): avc: denied { map } for pid=21944 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2610.969942][ T33] audit: type=1400 audit(1584485320.947:17856): avc: denied { write } for pid=21937 comm="syz-executor.4" path="socket:[389222]" dev="sockfs" ino=389222 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2610.999504][ T33] audit: type=1400 audit(1584485320.947:17857): avc: denied { map } for pid=21944 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:41 executing program 0: getrlimit(0x0, &(0x7f0000000000)) 22:48:41 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) tkill(r0, 0x15) 22:48:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0xaf02, 0x0) [ 2611.520861][ T33] audit: type=1400 audit(1584485321.117:17858): avc: denied { write } for pid=21937 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2611.546808][ T33] audit: type=1400 audit(1584485321.167:17859): avc: denied { write } for pid=21937 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2611.572149][ T33] audit: type=1400 audit(1584485321.187:17860): avc: denied { watch } for pid=21788 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:48:41 executing program 0: getrlimit(0x0, &(0x7f0000000000)) 22:48:42 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 22:48:42 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 2614.637364][ T33] kauditd_printk_skb: 42 callbacks suppressed [ 2614.637421][ T33] audit: type=1400 audit(1584485324.687:17903): avc: denied { map } for pid=21983 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2614.667311][ T33] audit: type=1400 audit(1584485324.687:17904): avc: denied { map } for pid=21983 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2614.690351][ T33] audit: type=1400 audit(1584485324.717:17905): avc: denied { watch } for pid=21788 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2614.787563][ C0] not chained 280000 origins [ 2614.791681][ C0] CPU: 0 PID: 1253 Comm: kworker/u4:14 Not tainted 5.6.0-rc6-syzkaller #0 [ 2614.791681][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2614.791681][ C0] Workqueue: krdsd rds_connect_worker [ 2614.791681][ C0] Call Trace: [ 2614.791681][ C0] [ 2614.791681][ C0] dump_stack+0x1c9/0x220 [ 2614.791681][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2614.791681][ C0] ? xfrm_lookup_route+0x2c1/0x370 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2614.791681][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2614.791681][ C0] ? tcp_select_initial_window+0x60d/0x6c0 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] __msan_chain_origin+0x50/0x90 [ 2614.791681][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2614.791681][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2614.791681][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2614.791681][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2614.791681][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2614.791681][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2614.791681][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2614.791681][ C0] ? tcp_filter+0xf0/0xf0 [ 2614.791681][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2614.791681][ C0] ip_local_deliver+0x62a/0x7c0 [ 2614.791681][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2614.791681][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2614.791681][ C0] ip_rcv+0x6cf/0x750 [ 2614.791681][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2614.791681][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2614.791681][ C0] process_backlog+0xf0b/0x1410 [ 2614.791681][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2614.791681][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2614.791681][ C0] net_rx_action+0x786/0x1aa0 [ 2614.791681][ C0] ? net_tx_action+0xc30/0xc30 [ 2614.791681][ C0] __do_softirq+0x311/0x83d [ 2614.791681][ C0] do_softirq_own_stack+0x49/0x80 [ 2614.791681][ C0] [ 2614.791681][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2614.791681][ C0] local_bh_enable+0x36/0x40 [ 2614.791681][ C0] ip_finish_output2+0x2115/0x2610 [ 2614.791681][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2614.791681][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2614.791681][ C0] __ip_finish_output+0xaa7/0xd80 [ 2614.791681][ C0] ip_finish_output+0x166/0x410 [ 2614.791681][ C0] ip_output+0x593/0x680 [ 2614.791681][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2614.791681][ C0] ? ip_finish_output+0x410/0x410 [ 2614.791681][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2614.791681][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] ip_queue_xmit+0xcc/0xf0 [ 2614.791681][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2614.791681][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2614.791681][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2614.791681][ C0] tcp_connect+0x4337/0x6920 [ 2614.791681][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2614.791681][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2614.791681][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2614.791681][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] inet_stream_connect+0x101/0x180 [ 2614.791681][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2614.791681][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2614.791681][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2614.791681][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2614.791681][ C0] rds_connect_worker+0x2a6/0x470 [ 2614.791681][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2614.791681][ C0] ? rds_addr_cmp+0x200/0x200 [ 2614.791681][ C0] process_one_work+0x1555/0x1f40 [ 2614.791681][ C0] worker_thread+0xef6/0x2450 [ 2614.791681][ C0] kthread+0x4b5/0x4f0 [ 2614.791681][ C0] ? process_one_work+0x1f40/0x1f40 [ 2614.791681][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2614.791681][ C0] ret_from_fork+0x35/0x40 [ 2614.791681][ C0] Uninit was stored to memory at: [ 2614.791681][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2614.791681][ C0] __msan_chain_origin+0x50/0x90 [ 2614.791681][ C0] tcp_conn_request+0x1781/0x4d10 [ 2614.791681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2614.791681][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2614.791681][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2614.791681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2614.791681][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2614.791681][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2614.791681][ C0] ip_local_deliver+0x62a/0x7c0 [ 2614.791681][ C0] ip_rcv+0x6cf/0x750 [ 2614.791681][ C0] process_backlog+0xf0b/0x1410 [ 2614.791681][ C0] net_rx_action+0x786/0x1aa0 [ 2614.791681][ C0] __do_softirq+0x311/0x83d [ 2614.791681][ C0] [ 2614.791681][ C0] Uninit was stored to memory at: [ 2614.791681][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2614.791681][ C0] __msan_chain_origin+0x50/0x90 [ 2614.791681][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2614.791681][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2614.791681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2614.791681][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2614.791681][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2614.791681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2614.791681][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2614.791681][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2614.791681][ C0] ip_local_deliver+0x62a/0x7c0 [ 2614.791681][ C0] ip_rcv+0x6cf/0x750 [ 2614.791681][ C0] process_backlog+0xf0b/0x1410 [ 2614.791681][ C0] net_rx_action+0x786/0x1aa0 [ 2614.791681][ C0] __do_softirq+0x311/0x83d [ 2614.791681][ C0] [ 2614.791681][ C0] Uninit was stored to memory at: [ 2614.791681][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2614.791681][ C0] __msan_chain_origin+0x50/0x90 [ 2614.791681][ C0] tcp_conn_request+0x1781/0x4d10 [ 2614.791681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2614.791681][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2614.791681][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2614.791681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2614.791681][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2614.791681][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2614.791681][ C0] ip_local_deliver+0x62a/0x7c0 [ 2614.791681][ C0] ip_rcv+0x6cf/0x750 [ 2614.791681][ C0] process_backlog+0xf0b/0x1410 [ 2614.791681][ C0] net_rx_action+0x786/0x1aa0 [ 2614.791681][ C0] __do_softirq+0x311/0x83d [ 2614.791681][ C0] [ 2614.791681][ C0] Uninit was stored to memory at: [ 2614.791681][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2614.791681][ C0] __msan_chain_origin+0x50/0x90 [ 2614.791681][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2614.791681][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2614.791681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2614.791681][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2614.791681][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2614.791681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2614.791681][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2614.791681][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2614.791681][ C0] ip_local_deliver+0x62a/0x7c0 [ 2614.791681][ C0] ip_rcv+0x6cf/0x750 [ 2614.791681][ C0] process_backlog+0xf0b/0x1410 [ 2614.791681][ C0] net_rx_action+0x786/0x1aa0 [ 2614.791681][ C0] __do_softirq+0x311/0x83d [ 2614.791681][ C0] [ 2614.791681][ C0] Uninit was stored to memory at: [ 2614.791681][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2614.791681][ C0] __msan_chain_origin+0x50/0x90 [ 2614.791681][ C0] tcp_conn_request+0x1781/0x4d10 [ 2614.791681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2614.791681][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2614.791681][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2614.791681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2614.791681][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2614.791681][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2614.791681][ C0] ip_local_deliver+0x62a/0x7c0 [ 2614.791681][ C0] ip_rcv+0x6cf/0x750 [ 2614.791681][ C0] process_backlog+0xf0b/0x1410 [ 2614.791681][ C0] net_rx_action+0x786/0x1aa0 [ 2614.791681][ C0] __do_softirq+0x311/0x83d [ 2614.791681][ C0] [ 2614.791681][ C0] Uninit was stored to memory at: [ 2614.791681][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2614.791681][ C0] __msan_chain_origin+0x50/0x90 [ 2614.791681][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2614.791681][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2614.791681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2614.791681][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2614.791681][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2614.791681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2614.791681][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2614.791681][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2614.791681][ C0] ip_local_deliver+0x62a/0x7c0 [ 2614.791681][ C0] ip_rcv+0x6cf/0x750 [ 2614.791681][ C0] process_backlog+0xf0b/0x1410 [ 2614.791681][ C0] net_rx_action+0x786/0x1aa0 [ 2614.791681][ C0] __do_softirq+0x311/0x83d [ 2614.791681][ C0] [ 2614.791681][ C0] Uninit was stored to memory at: [ 2614.791681][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2614.791681][ C0] __msan_chain_origin+0x50/0x90 [ 2614.791681][ C0] tcp_conn_request+0x1781/0x4d10 [ 2614.791681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2614.791681][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2614.791681][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2614.791681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2614.791681][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2614.791681][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2614.791681][ C0] ip_local_deliver+0x62a/0x7c0 [ 2614.791681][ C0] ip_rcv+0x6cf/0x750 [ 2614.791681][ C0] process_backlog+0xf0b/0x1410 [ 2614.791681][ C0] net_rx_action+0x786/0x1aa0 [ 2614.791681][ C0] __do_softirq+0x311/0x83d [ 2614.791681][ C0] [ 2614.791681][ C0] Uninit was created at: [ 2614.791681][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2614.791681][ C0] kmsan_alloc_page+0x12a/0x310 [ 2614.791681][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2614.791681][ C0] alloc_pages_current+0x67d/0x990 [ 2614.791681][ C0] alloc_slab_page+0x111/0x12f0 [ 2614.791681][ C0] new_slab+0x2bc/0x1130 [ 2614.791681][ C0] ___slab_alloc+0x1533/0x1f30 [ 2614.791681][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2614.791681][ C0] inet_reqsk_alloc+0xac/0x830 [ 2614.791681][ C0] tcp_conn_request+0x753/0x4d10 [ 2614.791681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2614.791681][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2614.791681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2614.791681][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2614.791681][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2614.791681][ C0] ip_local_deliver+0x62a/0x7c0 [ 2614.791681][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2614.791681][ C0] ip_list_rcv+0x8eb/0x950 [ 2614.791681][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2614.791681][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2614.791681][ C0] napi_complete_done+0x2ef/0xb60 [ 2614.791681][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2614.791681][ C0] virtnet_poll+0x1468/0x19f0 [ 2614.791681][ C0] net_rx_action+0x786/0x1aa0 [ 2614.791681][ C0] __do_softirq+0x311/0x83d [ 2615.998674][ T33] audit: type=1400 audit(1584485326.047:17906): avc: denied { create } for pid=21950 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2616.063480][ T33] audit: type=1400 audit(1584485326.097:17907): avc: denied { write } for pid=21950 comm="syz-executor.2" path="socket:[389069]" dev="sockfs" ino=389069 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2616.093081][ T33] audit: type=1400 audit(1584485326.097:17908): avc: denied { write } for pid=21950 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:48:46 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:48:46 executing program 0: getrlimit(0x0, &(0x7f0000000000)) 22:48:46 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 22:48:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 22:48:46 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) tkill(r0, 0x15) 22:48:46 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) tkill(r0, 0x15) [ 2617.059184][ T33] audit: type=1400 audit(1584485327.107:17909): avc: denied { map } for pid=21989 comm="syz-executor.5" path="/dev/binder5" dev="devtmpfs" ino=17928 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 2617.206371][ T33] audit: type=1400 audit(1584485327.217:17910): avc: denied { map } for pid=21996 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:47 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 2617.338573][ T33] audit: type=1400 audit(1584485327.337:17911): avc: denied { watch } for pid=21788 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2617.363865][ T33] audit: type=1400 audit(1584485327.377:17912): avc: denied { map } for pid=22002 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:47 executing program 0: unshare(0x2000400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x240800, 0x0) mq_notify(r0, 0x0) 22:48:47 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 22:48:48 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 22:48:48 executing program 0: unshare(0x2000400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x240800, 0x0) mq_notify(r0, 0x0) 22:48:48 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="24000000210007041dfffd946f610500020000e8fe0200000001080008000600fe7f0000", 0x24}], 0x1}, 0x0) [ 2620.104144][ T33] kauditd_printk_skb: 50 callbacks suppressed [ 2620.104206][ T33] audit: type=1400 audit(1584485330.157:17963): avc: denied { map } for pid=22031 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2620.222936][ T33] audit: type=1400 audit(1584485330.197:17964): avc: denied { map } for pid=22031 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2620.246558][ T33] audit: type=1400 audit(1584485330.237:17965): avc: denied { map } for pid=22032 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2620.270162][ T33] audit: type=1400 audit(1584485330.257:17966): avc: denied { map } for pid=22032 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2620.293754][ T33] audit: type=1400 audit(1584485330.267:17967): avc: denied { watch } for pid=21788 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2620.360696][ T33] audit: type=1400 audit(1584485330.397:17968): avc: denied { watch } for pid=21791 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2621.513440][ T33] audit: type=1400 audit(1584485331.567:17969): avc: denied { create } for pid=22003 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2621.605023][ T33] audit: type=1400 audit(1584485331.647:17970): avc: denied { write } for pid=22003 comm="syz-executor.2" path="socket:[391970]" dev="sockfs" ino=391970 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:48:52 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 22:48:52 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) tkill(r0, 0x15) 22:48:52 executing program 0: unshare(0x2000400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x240800, 0x0) mq_notify(r0, 0x0) 22:48:52 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="24000000210007041dfffd946f610500020000e8fe0200000001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 22:48:52 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) tkill(r0, 0x15) 22:48:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 2622.559058][ T33] audit: type=1400 audit(1584485332.607:17971): avc: denied { map } for pid=22044 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:52 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="24000000210007041dfffd946f610500020000e8fe0200000001080008000600fe7f0000", 0x24}], 0x1}, 0x0) [ 2622.742070][ T33] audit: type=1400 audit(1584485332.657:17972): avc: denied { map } for pid=22045 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:48:52 executing program 0: unshare(0x2000400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x240800, 0x0) mq_notify(r0, 0x0) 22:48:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) 22:48:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xc}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 22:48:53 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="24000000210007041dfffd946f610500020000e8fe0200000001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 22:48:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) 22:48:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x40}}, 0x0) 22:48:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) 22:48:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xc}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 2625.122755][ T33] kauditd_printk_skb: 50 callbacks suppressed [ 2625.122820][ T33] audit: type=1400 audit(1584485335.177:18023): avc: denied { map } for pid=22076 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2625.253790][ T33] audit: type=1400 audit(1584485335.227:18024): avc: denied { map } for pid=22076 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2625.279741][ T33] audit: type=1400 audit(1584485335.227:18025): avc: denied { map } for pid=22078 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2625.305234][ T33] audit: type=1400 audit(1584485335.237:18026): avc: denied { prog_load } for pid=22077 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2625.329167][ T33] audit: type=1400 audit(1584485335.237:18027): avc: denied { map } for pid=22078 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2625.354644][ T33] audit: type=1400 audit(1584485335.267:18028): avc: denied { map } for pid=22078 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2625.379682][ T33] audit: type=1400 audit(1584485335.267:18029): avc: denied { map } for pid=22078 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2625.404740][ T33] audit: type=1400 audit(1584485335.277:18030): avc: denied { prog_run } for pid=22077 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2625.428435][ T33] audit: type=1400 audit(1584485335.287:18031): avc: denied { watch } for pid=21831 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:48:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x40}}, 0x0) 22:48:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) [ 2626.330423][ T33] audit: type=1400 audit(1584485335.597:18032): avc: denied { watch } for pid=21791 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2627.200239][ C0] not chained 290000 origins [ 2627.202111][ C0] CPU: 0 PID: 17812 Comm: kworker/u4:2 Not tainted 5.6.0-rc6-syzkaller #0 [ 2627.202111][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2627.202111][ C0] Workqueue: krdsd rds_connect_worker [ 2627.202111][ C0] Call Trace: [ 2627.202111][ C0] [ 2627.202111][ C0] dump_stack+0x1c9/0x220 [ 2627.202111][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2627.202111][ C0] ? should_fail+0x72/0x9e0 [ 2627.202111][ C0] ? ret_from_fork+0x35/0x40 [ 2627.202111][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2627.202111][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2627.202111][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2627.202111][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2627.202111][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2627.202111][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] __msan_chain_origin+0x50/0x90 [ 2627.202111][ C0] tcp_conn_request+0x1781/0x4d10 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2627.202111][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2627.202111][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2627.202111][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2627.202111][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2627.202111][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2627.202111][ C0] ? tcp_filter+0xf0/0xf0 [ 2627.202111][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2627.202111][ C0] ip_local_deliver+0x62a/0x7c0 [ 2627.202111][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2627.202111][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2627.202111][ C0] ip_rcv+0x6cf/0x750 [ 2627.202111][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2627.202111][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2627.202111][ C0] process_backlog+0xf0b/0x1410 [ 2627.202111][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2627.202111][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2627.202111][ C0] net_rx_action+0x786/0x1aa0 [ 2627.202111][ C0] ? net_tx_action+0xc30/0xc30 [ 2627.202111][ C0] __do_softirq+0x311/0x83d [ 2627.202111][ C0] do_softirq_own_stack+0x49/0x80 [ 2627.202111][ C0] [ 2627.202111][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2627.202111][ C0] local_bh_enable+0x36/0x40 [ 2627.202111][ C0] ip_finish_output2+0x2115/0x2610 [ 2627.202111][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2627.202111][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2627.202111][ C0] __ip_finish_output+0xaa7/0xd80 [ 2627.202111][ C0] ip_finish_output+0x166/0x410 [ 2627.202111][ C0] ip_output+0x593/0x680 [ 2627.202111][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2627.202111][ C0] ? ip_finish_output+0x410/0x410 [ 2627.202111][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2627.202111][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] ip_queue_xmit+0xcc/0xf0 [ 2627.202111][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2627.202111][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2627.202111][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2627.202111][ C0] tcp_connect+0x4337/0x6920 [ 2627.202111][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2627.202111][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2627.202111][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2627.202111][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] inet_stream_connect+0x101/0x180 [ 2627.202111][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2627.202111][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2627.202111][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2627.202111][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2627.202111][ C0] rds_connect_worker+0x2a6/0x470 [ 2627.202111][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2627.202111][ C0] ? rds_addr_cmp+0x200/0x200 [ 2627.202111][ C0] process_one_work+0x1555/0x1f40 [ 2627.202111][ C0] worker_thread+0xef6/0x2450 [ 2627.202111][ C0] kthread+0x4b5/0x4f0 [ 2627.202111][ C0] ? process_one_work+0x1f40/0x1f40 [ 2627.202111][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2627.202111][ C0] ret_from_fork+0x35/0x40 [ 2627.202111][ C0] Uninit was stored to memory at: [ 2627.202111][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2627.202111][ C0] __msan_chain_origin+0x50/0x90 [ 2627.202111][ C0] tcp_conn_request+0x1781/0x4d10 [ 2627.202111][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2627.202111][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2627.202111][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2627.202111][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2627.202111][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2627.202111][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2627.202111][ C0] ip_local_deliver+0x62a/0x7c0 [ 2627.202111][ C0] ip_rcv+0x6cf/0x750 [ 2627.202111][ C0] process_backlog+0xf0b/0x1410 [ 2627.202111][ C0] net_rx_action+0x786/0x1aa0 [ 2627.202111][ C0] __do_softirq+0x311/0x83d [ 2627.202111][ C0] [ 2627.202111][ C0] Uninit was stored to memory at: [ 2627.202111][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2627.202111][ C0] __msan_chain_origin+0x50/0x90 [ 2627.202111][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2627.202111][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2627.202111][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2627.202111][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2627.202111][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2627.202111][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2627.202111][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2627.202111][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2627.202111][ C0] ip_local_deliver+0x62a/0x7c0 [ 2627.202111][ C0] ip_rcv+0x6cf/0x750 [ 2627.202111][ C0] process_backlog+0xf0b/0x1410 [ 2627.202111][ C0] net_rx_action+0x786/0x1aa0 [ 2627.202111][ C0] __do_softirq+0x311/0x83d [ 2627.202111][ C0] [ 2627.202111][ C0] Uninit was stored to memory at: [ 2627.202111][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2627.202111][ C0] __msan_chain_origin+0x50/0x90 [ 2627.202111][ C0] tcp_conn_request+0x1781/0x4d10 [ 2627.202111][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2627.202111][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2627.202111][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2627.202111][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2627.202111][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2627.202111][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2627.202111][ C0] ip_local_deliver+0x62a/0x7c0 [ 2627.202111][ C0] ip_rcv+0x6cf/0x750 [ 2627.202111][ C0] process_backlog+0xf0b/0x1410 [ 2627.202111][ C0] net_rx_action+0x786/0x1aa0 [ 2627.202111][ C0] __do_softirq+0x311/0x83d [ 2627.202111][ C0] [ 2627.202111][ C0] Uninit was stored to memory at: [ 2627.202111][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2627.202111][ C0] __msan_chain_origin+0x50/0x90 [ 2627.202111][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2627.202111][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2627.202111][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2627.202111][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2627.202111][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2627.202111][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2627.202111][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2627.202111][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2627.202111][ C0] ip_local_deliver+0x62a/0x7c0 [ 2627.202111][ C0] ip_rcv+0x6cf/0x750 [ 2627.202111][ C0] process_backlog+0xf0b/0x1410 [ 2627.202111][ C0] net_rx_action+0x786/0x1aa0 [ 2627.202111][ C0] __do_softirq+0x311/0x83d [ 2627.202111][ C0] [ 2627.202111][ C0] Uninit was stored to memory at: [ 2627.202111][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2627.202111][ C0] __msan_chain_origin+0x50/0x90 [ 2627.202111][ C0] tcp_conn_request+0x1781/0x4d10 [ 2627.202111][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2627.202111][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2627.202111][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2627.202111][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2627.202111][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2627.202111][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2627.202111][ C0] ip_local_deliver+0x62a/0x7c0 [ 2627.202111][ C0] ip_rcv+0x6cf/0x750 [ 2627.202111][ C0] process_backlog+0xf0b/0x1410 [ 2627.202111][ C0] net_rx_action+0x786/0x1aa0 [ 2627.202111][ C0] __do_softirq+0x311/0x83d [ 2627.202111][ C0] [ 2627.202111][ C0] Uninit was stored to memory at: [ 2627.202111][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2627.202111][ C0] __msan_chain_origin+0x50/0x90 [ 2627.202111][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2627.202111][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2627.202111][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2627.202111][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2627.202111][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2627.202111][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2627.202111][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2627.202111][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2627.202111][ C0] ip_local_deliver+0x62a/0x7c0 [ 2627.202111][ C0] ip_rcv+0x6cf/0x750 [ 2627.202111][ C0] process_backlog+0xf0b/0x1410 [ 2627.202111][ C0] net_rx_action+0x786/0x1aa0 [ 2627.202111][ C0] __do_softirq+0x311/0x83d [ 2627.202111][ C0] [ 2627.202111][ C0] Uninit was stored to memory at: [ 2627.202111][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2627.202111][ C0] __msan_chain_origin+0x50/0x90 [ 2627.202111][ C0] tcp_conn_request+0x1781/0x4d10 [ 2627.202111][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2627.202111][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2627.202111][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2627.202111][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2627.202111][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2627.202111][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2627.202111][ C0] ip_local_deliver+0x62a/0x7c0 [ 2627.202111][ C0] ip_rcv+0x6cf/0x750 [ 2627.202111][ C0] process_backlog+0xf0b/0x1410 [ 2627.202111][ C0] net_rx_action+0x786/0x1aa0 [ 2627.202111][ C0] __do_softirq+0x311/0x83d [ 2627.202111][ C0] [ 2627.202111][ C0] Uninit was created at: [ 2627.202111][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2627.202111][ C0] kmsan_alloc_page+0x12a/0x310 [ 2627.202111][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2627.202111][ C0] alloc_pages_current+0x67d/0x990 [ 2627.202111][ C0] alloc_slab_page+0x111/0x12f0 [ 2627.202111][ C0] new_slab+0x2bc/0x1130 [ 2627.202111][ C0] ___slab_alloc+0x1533/0x1f30 [ 2627.202111][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2627.202111][ C0] inet_reqsk_alloc+0xac/0x830 [ 2627.202111][ C0] tcp_conn_request+0x753/0x4d10 [ 2627.202111][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2627.202111][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2627.202111][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2627.202111][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2627.202111][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2627.202111][ C0] ip_local_deliver+0x62a/0x7c0 [ 2627.202111][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2627.202111][ C0] ip_list_rcv+0x8eb/0x950 [ 2627.202111][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2627.202111][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2627.202111][ C0] napi_complete_done+0x2ef/0xb60 [ 2627.202111][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2627.202111][ C0] virtnet_poll+0x1468/0x19f0 [ 2627.202111][ C0] net_rx_action+0x786/0x1aa0 [ 2627.202111][ C0] __do_softirq+0x311/0x83d 22:48:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}}, &(0x7f0000004600)=""/210, 0x2e, 0xd2, 0x8}, 0x20) 22:48:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xc}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 22:48:59 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x3013}) 22:48:59 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='overlay\x00', 0x0, &(0x7f0000000380)={[{@default_permissions='default_permissions'}]}) 22:48:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x40}}, 0x0) 22:48:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') lseek(r0, 0x7, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) [ 2630.091618][T22099] overlayfs: missing 'lowerdir' [ 2630.179772][ T33] kauditd_printk_skb: 21 callbacks suppressed [ 2630.179834][ T33] audit: type=1400 audit(1584485340.227:18054): avc: denied { map } for pid=22102 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xc}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 22:49:00 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x3013}) 22:49:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x40}}, 0x0) 22:49:00 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @empty}, 0x57) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80) 22:49:00 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='overlay\x00', 0x0, &(0x7f0000000380)={[{@default_permissions='default_permissions'}]}) [ 2630.428094][ T33] audit: type=1400 audit(1584485340.477:18055): avc: denied { watch } for pid=21833 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2630.632939][ T33] audit: type=1400 audit(1584485340.647:18056): avc: denied { map } for pid=22106 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2630.656404][ T33] audit: type=1400 audit(1584485340.667:18057): avc: denied { map } for pid=22106 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:01 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x3013}) [ 2631.091975][ T33] audit: type=1400 audit(1584485340.777:18058): avc: denied { prog_load } for pid=22107 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2631.108271][T22119] overlayfs: missing 'lowerdir' [ 2631.115990][ T33] audit: type=1400 audit(1584485340.817:18059): avc: denied { watch } for pid=21839 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2631.145884][ T33] audit: type=1400 audit(1584485340.837:18060): avc: denied { map } for pid=22109 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2631.168992][ T33] audit: type=1400 audit(1584485340.847:18061): avc: denied { prog_run } for pid=22107 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2631.192688][ T33] audit: type=1400 audit(1584485340.887:18062): avc: denied { map } for pid=22109 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2631.216191][ T33] audit: type=1400 audit(1584485341.057:18063): avc: denied { watch } for pid=21833 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2632.301117][T22132] BPF:[1] FUNC_PROTO (anon) [ 2632.306251][T22132] BPF:return=0 args=( [ 2632.310293][T22132] BPF:vararg [ 2632.313757][T22132] BPF:) [ 2632.316565][T22132] BPF: [ 2632.319382][T22132] BPF:Invalid arg#1 [ 2632.323453][T22132] BPF: [ 2632.323453][T22132] [ 2632.333838][T22132] BPF:[1] FUNC_PROTO (anon) [ 2632.338510][T22132] BPF:return=0 args=( [ 2632.343196][T22132] BPF:vararg [ 2632.346441][T22132] BPF:) [ 2632.349245][T22132] BPF: [ 2632.352273][T22132] BPF:Invalid arg#1 [ 2632.356122][T22132] BPF: [ 2632.356122][T22132] 22:49:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}}, &(0x7f0000004600)=""/210, 0x2e, 0xd2, 0x8}, 0x20) 22:49:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=@newtaction={0x87c, 0x30, 0x1, 0x0, 0x0, {}, [{0x868, 0x1, [@m_police={0x864, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x20, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}}]]}, {0x4}}}]}]}, 0x87c}}, 0x0) 22:49:04 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='overlay\x00', 0x0, &(0x7f0000000380)={[{@default_permissions='default_permissions'}]}) 22:49:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x82481, 0x0) dup2(r0, r1) 22:49:04 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @empty}, 0x57) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80) 22:49:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x3013}) [ 2634.590213][T22139] overlayfs: missing 'lowerdir' 22:49:04 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/151, 0x97}], 0x1, &(0x7f0000000780)=""/199, 0xc7}}], 0x2, 0x0, 0x0) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 22:49:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=@newtaction={0x87c, 0x30, 0x1, 0x0, 0x0, {}, [{0x868, 0x1, [@m_police={0x864, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x20, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}}]]}, {0x4}}}]}]}, 0x87c}}, 0x0) 22:49:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x82481, 0x0) dup2(r0, r1) 22:49:04 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='overlay\x00', 0x0, &(0x7f0000000380)={[{@default_permissions='default_permissions'}]}) 22:49:05 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @empty}, 0x57) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80) [ 2635.217503][ T33] kauditd_printk_skb: 36 callbacks suppressed [ 2635.217571][ T33] audit: type=1400 audit(1584485345.267:18100): avc: denied { map } for pid=22146 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2635.453736][ T33] audit: type=1400 audit(1584485345.317:18101): avc: denied { map } for pid=22148 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2635.477057][ T33] audit: type=1400 audit(1584485345.327:18102): avc: denied { watch } for pid=21839 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2635.502313][ T33] audit: type=1400 audit(1584485345.367:18103): avc: denied { map } for pid=22148 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2635.517832][T22159] overlayfs: missing 'lowerdir' [ 2635.527735][ T33] audit: type=1400 audit(1584485345.397:18104): avc: denied { map } for pid=22151 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2635.555791][ T33] audit: type=1400 audit(1584485345.447:18105): avc: denied { map } for pid=22151 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2635.581274][ T33] audit: type=1400 audit(1584485345.447:18106): avc: denied { map } for pid=22151 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2635.606415][ T33] audit: type=1400 audit(1584485345.487:18107): avc: denied { watch } for pid=22105 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=@newtaction={0x87c, 0x30, 0x1, 0x0, 0x0, {}, [{0x868, 0x1, [@m_police={0x864, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x20, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}}]]}, {0x4}}}]}]}, 0x87c}}, 0x0) [ 2635.631589][ T33] audit: type=1800 audit(1584485345.497:18108): pid=22154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17282 res=0 [ 2635.655610][ T33] audit: type=1400 audit(1584485345.497:18109): avc: denied { watch } for pid=22116 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2638.763511][ C0] not chained 300000 origins [ 2638.768120][ C0] CPU: 0 PID: 20774 Comm: kworker/u4:12 Not tainted 5.6.0-rc6-syzkaller #0 [ 2638.771689][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2638.771689][ C0] Workqueue: krdsd rds_connect_worker [ 2638.771689][ C0] Call Trace: [ 2638.771689][ C0] [ 2638.771689][ C0] dump_stack+0x1c9/0x220 [ 2638.771689][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2638.771689][ C0] ? should_fail+0x72/0x9e0 [ 2638.771689][ C0] ? ret_from_fork+0x35/0x40 [ 2638.771689][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2638.771689][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2638.771689][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2638.771689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2638.771689][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2638.771689][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] __msan_chain_origin+0x50/0x90 [ 2638.771689][ C0] tcp_conn_request+0x174b/0x4d10 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2638.771689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2638.771689][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2638.771689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2638.771689][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2638.771689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2638.771689][ C0] ? tcp_filter+0xf0/0xf0 [ 2638.771689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2638.771689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2638.771689][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2638.771689][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2638.771689][ C0] ip_rcv+0x6cf/0x750 [ 2638.771689][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2638.771689][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2638.771689][ C0] process_backlog+0xf0b/0x1410 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2638.771689][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2638.771689][ C0] net_rx_action+0x786/0x1aa0 [ 2638.771689][ C0] ? net_tx_action+0xc30/0xc30 [ 2638.771689][ C0] __do_softirq+0x311/0x83d [ 2638.771689][ C0] do_softirq_own_stack+0x49/0x80 [ 2638.771689][ C0] [ 2638.771689][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2638.771689][ C0] local_bh_enable+0x36/0x40 [ 2638.771689][ C0] ip_finish_output2+0x2115/0x2610 [ 2638.771689][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2638.771689][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2638.771689][ C0] __ip_finish_output+0xaa7/0xd80 [ 2638.771689][ C0] ip_finish_output+0x166/0x410 [ 2638.771689][ C0] ip_output+0x593/0x680 [ 2638.771689][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2638.771689][ C0] ? ip_finish_output+0x410/0x410 [ 2638.771689][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2638.771689][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] ip_queue_xmit+0xcc/0xf0 [ 2638.771689][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2638.771689][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2638.771689][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2638.771689][ C0] tcp_connect+0x4337/0x6920 [ 2638.771689][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2638.771689][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2638.771689][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2638.771689][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] inet_stream_connect+0x101/0x180 [ 2638.771689][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2638.771689][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2638.771689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2638.771689][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2638.771689][ C0] rds_connect_worker+0x2a6/0x470 [ 2638.771689][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2638.771689][ C0] ? rds_addr_cmp+0x200/0x200 [ 2638.771689][ C0] process_one_work+0x1555/0x1f40 [ 2638.771689][ C0] worker_thread+0xef6/0x2450 [ 2638.771689][ C0] kthread+0x4b5/0x4f0 [ 2638.771689][ C0] ? process_one_work+0x1f40/0x1f40 [ 2638.771689][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2638.771689][ C0] ret_from_fork+0x35/0x40 [ 2638.771689][ C0] Uninit was stored to memory at: [ 2638.771689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2638.771689][ C0] __msan_chain_origin+0x50/0x90 [ 2638.771689][ C0] tcp_conn_request+0x1781/0x4d10 [ 2638.771689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2638.771689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2638.771689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2638.771689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2638.771689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2638.771689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2638.771689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2638.771689][ C0] ip_rcv+0x6cf/0x750 [ 2638.771689][ C0] process_backlog+0xf0b/0x1410 [ 2638.771689][ C0] net_rx_action+0x786/0x1aa0 [ 2638.771689][ C0] __do_softirq+0x311/0x83d [ 2638.771689][ C0] [ 2638.771689][ C0] Uninit was stored to memory at: [ 2638.771689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2638.771689][ C0] __msan_chain_origin+0x50/0x90 [ 2638.771689][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2638.771689][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2638.771689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2638.771689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2638.771689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2638.771689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2638.771689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2638.771689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2638.771689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2638.771689][ C0] ip_rcv+0x6cf/0x750 [ 2638.771689][ C0] process_backlog+0xf0b/0x1410 [ 2638.771689][ C0] net_rx_action+0x786/0x1aa0 [ 2638.771689][ C0] __do_softirq+0x311/0x83d [ 2638.771689][ C0] [ 2638.771689][ C0] Uninit was stored to memory at: [ 2638.771689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2638.771689][ C0] __msan_chain_origin+0x50/0x90 [ 2638.771689][ C0] tcp_conn_request+0x1781/0x4d10 [ 2638.771689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2638.771689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2638.771689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2638.771689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2638.771689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2638.771689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2638.771689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2638.771689][ C0] ip_rcv+0x6cf/0x750 [ 2638.771689][ C0] process_backlog+0xf0b/0x1410 [ 2638.771689][ C0] net_rx_action+0x786/0x1aa0 [ 2638.771689][ C0] __do_softirq+0x311/0x83d [ 2638.771689][ C0] [ 2638.771689][ C0] Uninit was stored to memory at: [ 2638.771689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2638.771689][ C0] __msan_chain_origin+0x50/0x90 [ 2638.771689][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2638.771689][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2638.771689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2638.771689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2638.771689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2638.771689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2638.771689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2638.771689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2638.771689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2638.771689][ C0] ip_rcv+0x6cf/0x750 [ 2638.771689][ C0] process_backlog+0xf0b/0x1410 [ 2638.771689][ C0] net_rx_action+0x786/0x1aa0 [ 2638.771689][ C0] __do_softirq+0x311/0x83d [ 2638.771689][ C0] [ 2638.771689][ C0] Uninit was stored to memory at: [ 2638.771689][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2638.771689][ C0] __msan_chain_origin+0x50/0x90 [ 2638.771689][ C0] tcp_conn_request+0x1781/0x4d10 [ 2638.771689][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2638.771689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2638.771689][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2638.771689][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2638.771689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2638.771689][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2638.771689][ C0] ip_local_deliver+0x62a/0x7c0 [ 2638.771689][ C0] ip_rcv+0x6cf/0x750 [ 2638.771689][ C0] process_backlog+0xf0b/0x1410 [ 2639.618067][ C0] net_rx_action+0x786/0x1aa0 [ 2639.618067][ C0] __do_softirq+0x311/0x83d [ 2639.618067][ C0] [ 2639.618067][ C0] Uninit was stored to memory at: [ 2639.618067][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2639.618067][ C0] __msan_chain_origin+0x50/0x90 [ 2639.618067][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2639.618067][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2639.618067][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2639.618067][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2639.618067][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2639.618067][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2639.618067][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2639.618067][ C0] ip_local_deliver+0x62a/0x7c0 [ 2639.618067][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2639.618067][ C0] ip_list_rcv+0x8eb/0x950 [ 2639.618067][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2639.618067][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2639.618067][ C0] napi_complete_done+0x2ef/0xb60 [ 2639.618067][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2639.618067][ C0] virtnet_poll+0x1468/0x19f0 [ 2639.618067][ C0] net_rx_action+0x786/0x1aa0 [ 2639.618067][ C0] __do_softirq+0x311/0x83d [ 2639.618067][ C0] [ 2639.618067][ C0] Uninit was stored to memory at: [ 2639.618067][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2639.618067][ C0] __msan_chain_origin+0x50/0x90 [ 2639.618067][ C0] tcp_conn_request+0x1781/0x4d10 [ 2639.618067][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2639.618067][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2639.618067][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2639.618067][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2639.618067][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2639.618067][ C0] ip_local_deliver+0x62a/0x7c0 [ 2639.618067][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2639.618067][ C0] ip_list_rcv+0x8eb/0x950 [ 2639.618067][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2639.618067][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2639.618067][ C0] napi_complete_done+0x2ef/0xb60 [ 2639.618067][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2639.618067][ C0] virtnet_poll+0x1468/0x19f0 [ 2639.618067][ C0] net_rx_action+0x786/0x1aa0 [ 2639.618067][ C0] __do_softirq+0x311/0x83d [ 2639.618067][ C0] [ 2639.618067][ C0] Uninit was created at: [ 2639.618067][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2639.618067][ C0] kmsan_alloc_page+0x12a/0x310 [ 2639.618067][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2639.618067][ C0] alloc_pages_current+0x67d/0x990 [ 2639.618067][ C0] alloc_slab_page+0x111/0x12f0 [ 2639.618067][ C0] new_slab+0x2bc/0x1130 [ 2639.618067][ C0] ___slab_alloc+0x1533/0x1f30 [ 2639.618067][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2639.618067][ C0] inet_reqsk_alloc+0xac/0x830 [ 2639.618067][ C0] tcp_conn_request+0x753/0x4d10 [ 2639.618067][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2639.618067][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2639.618067][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2639.618067][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2639.618067][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2639.618067][ C0] ip_local_deliver+0x62a/0x7c0 [ 2639.618067][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2639.618067][ C0] ip_list_rcv+0x8eb/0x950 [ 2639.618067][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2639.618067][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2639.618067][ C0] napi_complete_done+0x2ef/0xb60 [ 2639.618067][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2639.618067][ C0] virtnet_poll+0x1468/0x19f0 [ 2639.618067][ C0] net_rx_action+0x786/0x1aa0 [ 2639.618067][ C0] __do_softirq+0x311/0x83d [ 2640.058138][T22171] BPF:[1] FUNC_PROTO (anon) [ 2640.063097][T22171] BPF:return=0 args=( [ 2640.067130][T22171] BPF:vararg [ 2640.070379][T22171] BPF:) [ 2640.073345][T22171] BPF: [ 2640.076155][T22171] BPF:Invalid arg#1 [ 2640.080000][T22171] BPF: [ 2640.080000][T22171] 22:49:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}}, &(0x7f0000004600)=""/210, 0x2e, 0xd2, 0x8}, 0x20) 22:49:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x82481, 0x0) dup2(r0, r1) 22:49:10 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @empty}, 0x57) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80) 22:49:10 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) 22:49:10 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/151, 0x97}], 0x1, &(0x7f0000000780)=""/199, 0xc7}}], 0x2, 0x0, 0x0) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 22:49:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=@newtaction={0x87c, 0x30, 0x1, 0x0, 0x0, {}, [{0x868, 0x1, [@m_police={0x864, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x20, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}}]]}, {0x4}}}]}]}, 0x87c}}, 0x0) [ 2640.396324][ T33] kauditd_printk_skb: 37 callbacks suppressed [ 2640.396388][ T33] audit: type=1400 audit(1584485350.446:18147): avc: denied { create } for pid=22175 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2640.633751][ T33] audit: type=1400 audit(1584485350.526:18148): avc: denied { create } for pid=22175 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2640.659282][ T33] audit: type=1400 audit(1584485350.556:18149): avc: denied { write } for pid=22175 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2640.684643][ T33] audit: type=1800 audit(1584485350.586:18150): pid=22180 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17559 res=0 [ 2640.708563][ T33] audit: type=1400 audit(1584485350.596:18151): avc: denied { read } for pid=22175 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2640.734071][ T33] audit: type=1400 audit(1584485350.596:18152): avc: denied { create } for pid=22175 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2640.759345][ T33] audit: type=1400 audit(1584485350.596:18153): avc: denied { write } for pid=22175 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2640.784708][ T33] audit: type=1400 audit(1584485350.596:18154): avc: denied { read } for pid=22175 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2640.809788][ T33] audit: type=1400 audit(1584485350.626:18155): avc: denied { map } for pid=22177 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2640.835423][ T33] audit: type=1400 audit(1584485350.756:18156): avc: denied { map } for pid=22177 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="580c04b87a6c2b2d38bb90d653b136c163c389198def2dae3fd5b24de436adcd63bce644d9e54350df1af0a2869538f5e45cfd0ad547bae189a873e872df4a927f700bae883b981d1275debb3f07eeae8fdd54a5099ca026a542da105228d86812d286b638e3f3d326e953f1b831e1dd3c7cbbde0cbd67e0e2e60dd0a6e9f8914f845691e1210028d14939ca3cb8e2e9e9092da93610a065a9ad5862a0c341a363b38d7b64d4db8a707324aaa1f1c5ed7d480e562c451526f73a7c340317baab9eee0905c2c37f131394", 0xfe4b, 0x48812, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 22:49:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x82481, 0x0) dup2(r0, r1) 22:49:11 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/151, 0x97}], 0x1, &(0x7f0000000780)=""/199, 0xc7}}], 0x2, 0x0, 0x0) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 22:49:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200), 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 22:49:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 22:49:11 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x8, 0x4) 22:49:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}}, &(0x7f0000004600)=""/210, 0x2e, 0xd2, 0x8}, 0x20) 22:49:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 22:49:15 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, 0x0, &(0x7f00000002c0)) 22:49:15 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup2(r2, r3) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/151, 0x97}], 0x1, &(0x7f0000000780)=""/199, 0xc7}}], 0x2, 0x0, 0x0) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 22:49:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="580c04b87a6c2b2d38bb90d653b136c163c389198def2dae3fd5b24de436adcd63bce644d9e54350df1af0a2869538f5e45cfd0ad547bae189a873e872df4a927f700bae883b981d1275debb3f07eeae8fdd54a5099ca026a542da105228d86812d286b638e3f3d326e953f1b831e1dd3c7cbbde0cbd67e0e2e60dd0a6e9f8914f845691e1210028d14939ca3cb8e2e9e9092da93610a065a9ad5862a0c341a363b38d7b64d4db8a707324aaa1f1c5ed7d480e562c451526f73a7c340317baab9eee0905c2c37f131394", 0xfe4b, 0x48812, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 22:49:16 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x8, 0x4) [ 2646.175564][ T33] kauditd_printk_skb: 54 callbacks suppressed [ 2646.175626][ T33] audit: type=1800 audit(1584485356.226:18211): pid=22229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17576 res=0 [ 2646.240822][ T33] audit: type=1400 audit(1584485356.286:18212): avc: denied { map } for pid=22226 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2646.428595][ T33] audit: type=1400 audit(1584485356.476:18213): avc: denied { watch } for pid=22191 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:16 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x8, 0x4) 22:49:16 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, 0x0, &(0x7f00000002c0)) 22:49:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="580c04b87a6c2b2d38bb90d653b136c163c389198def2dae3fd5b24de436adcd63bce644d9e54350df1af0a2869538f5e45cfd0ad547bae189a873e872df4a927f700bae883b981d1275debb3f07eeae8fdd54a5099ca026a542da105228d86812d286b638e3f3d326e953f1b831e1dd3c7cbbde0cbd67e0e2e60dd0a6e9f8914f845691e1210028d14939ca3cb8e2e9e9092da93610a065a9ad5862a0c341a363b38d7b64d4db8a707324aaa1f1c5ed7d480e562c451526f73a7c340317baab9eee0905c2c37f131394", 0xfe4b, 0x48812, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) [ 2646.828227][ T33] audit: type=1400 audit(1584485356.876:18214): avc: denied { map } for pid=22236 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2646.994962][ T33] audit: type=1400 audit(1584485356.936:18215): avc: denied { map } for pid=22236 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2647.020712][ T33] audit: type=1400 audit(1584485357.006:18216): avc: denied { map } for pid=22239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2647.044224][ T33] audit: type=1400 audit(1584485357.046:18217): avc: denied { watch } for pid=22191 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2647.071818][ T33] audit: type=1400 audit(1584485357.046:18218): avc: denied { map } for pid=22239 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2647.095346][ T33] audit: type=1400 audit(1584485357.046:18219): avc: denied { map } for pid=22239 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2647.120801][ T33] audit: type=1400 audit(1584485357.076:18220): avc: denied { map } for pid=22239 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000bc0)={0x2, &(0x7f0000000b80)=[{}, {0x3}]}) 22:49:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="580c04b87a6c2b2d38bb90d653b136c163c389198def2dae3fd5b24de436adcd63bce644d9e54350df1af0a2869538f5e45cfd0ad547bae189a873e872df4a927f700bae883b981d1275debb3f07eeae8fdd54a5099ca026a542da105228d86812d286b638e3f3d326e953f1b831e1dd3c7cbbde0cbd67e0e2e60dd0a6e9f8914f845691e1210028d14939ca3cb8e2e9e9092da93610a065a9ad5862a0c341a363b38d7b64d4db8a707324aaa1f1c5ed7d480e562c451526f73a7c340317baab9eee0905c2c37f131394", 0xfe4b, 0x48812, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 22:49:17 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x8, 0x4) [ 2650.609612][T22265] BPF:[1] FUNC_PROTO (anon) [ 2650.614600][T22265] BPF:return=0 args=( [ 2650.618636][T22265] BPF:vararg [ 2650.622103][T22265] BPF:) [ 2650.624906][T22265] BPF: [ 2650.627719][T22265] BPF:Invalid arg#1 [ 2650.631563][T22265] BPF: [ 2650.631563][T22265] 22:49:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="580c04b87a6c2b2d38bb90d653b136c163c389198def2dae3fd5b24de436adcd63bce644d9e54350df1af0a2869538f5e45cfd0ad547bae189a873e872df4a927f700bae883b981d1275debb3f07eeae8fdd54a5099ca026a542da105228d86812d286b638e3f3d326e953f1b831e1dd3c7cbbde0cbd67e0e2e60dd0a6e9f8914f845691e1210028d14939ca3cb8e2e9e9092da93610a065a9ad5862a0c341a363b38d7b64d4db8a707324aaa1f1c5ed7d480e562c451526f73a7c340317baab9eee0905c2c37f131394", 0xfe4b, 0x48812, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 22:49:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="580c04b87a6c2b2d38bb90d653b136c163c389198def2dae3fd5b24de436adcd63bce644d9e54350df1af0a2869538f5e45cfd0ad547bae189a873e872df4a927f700bae883b981d1275debb3f07eeae8fdd54a5099ca026a542da105228d86812d286b638e3f3d326e953f1b831e1dd3c7cbbde0cbd67e0e2e60dd0a6e9f8914f845691e1210028d14939ca3cb8e2e9e9092da93610a065a9ad5862a0c341a363b38d7b64d4db8a707324aaa1f1c5ed7d480e562c451526f73a7c340317baab9eee0905c2c37f131394", 0xfe4b, 0x48812, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 22:49:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000bc0)={0x2, &(0x7f0000000b80)=[{}, {0x3}]}) 22:49:20 executing program 5: setpriority(0x2, 0x0, 0x8) 22:49:20 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, 0x0, &(0x7f00000002c0)) 22:49:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) 22:49:21 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, 0x0, &(0x7f00000002c0)) 22:49:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000bc0)={0x2, &(0x7f0000000b80)=[{}, {0x3}]}) 22:49:21 executing program 5: setpriority(0x2, 0x0, 0x8) [ 2651.219417][ T33] kauditd_printk_skb: 40 callbacks suppressed [ 2651.219478][ T33] audit: type=1400 audit(1584485361.266:18261): avc: denied { map } for pid=22276 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2651.381869][ T33] audit: type=1400 audit(1584485361.406:18262): avc: denied { map } for pid=22276 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2651.470157][ T33] audit: type=1400 audit(1584485361.496:18263): avc: denied { watch } for pid=22191 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x3015}}) [ 2651.749802][ T33] audit: type=1400 audit(1584485361.796:18264): avc: denied { map } for pid=22280 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2651.772930][ T33] audit: type=1400 audit(1584485361.796:18265): avc: denied { map } for pid=22280 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2651.912539][ C0] not chained 310000 origins [ 2651.917155][ C0] CPU: 0 PID: 1253 Comm: kworker/u4:14 Not tainted 5.6.0-rc6-syzkaller #0 [ 2651.921655][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2651.921655][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 2651.921655][ C0] Call Trace: [ 2651.921655][ C0] [ 2651.921655][ C0] dump_stack+0x1c9/0x220 [ 2651.921655][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2651.921655][ C0] ? tcp_fin+0x1f9/0x890 [ 2651.921655][ C0] ? tcp_data_queue+0x24ce/0x9c40 [ 2651.921655][ C0] ? tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] ? tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ? ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] ? process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] ? net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] ? __do_softirq+0x311/0x83d [ 2651.971884][ C0] ? do_softirq_own_stack+0x49/0x80 [ 2651.971884][ C0] ? kmsan_internal_chain_origin+0x30/0x130 [ 2651.971884][ C0] ? ip_finish_output2+0x2115/0x2610 [ 2651.971884][ C0] ? __ip_finish_output+0xaa7/0xd80 [ 2651.971884][ C0] ? ip_finish_output+0x166/0x410 [ 2651.971884][ C0] ? ip_output+0x593/0x680 [ 2651.971884][ C0] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 2651.971884][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 2651.971884][ C0] ? __tcp_transmit_skb+0x439c/0x6090 [ 2651.971884][ C0] ? tcp_write_xmit+0x30e1/0xb470 [ 2651.971884][ C0] ? __tcp_push_pending_frames+0x124/0x4e0 [ 2651.971884][ C0] ? tcp_send_fin+0x131e/0x1570 [ 2651.971884][ C0] ? tcp_shutdown+0x188/0x200 [ 2651.971884][ C0] ? inet_shutdown+0x342/0x5e0 [ 2651.971884][ C0] ? kernel_sock_shutdown+0x9d/0xc0 [ 2651.971884][ C0] ? rds_tcp_accept_one+0xe17/0x1060 [ 2651.971884][ C0] ? rds_tcp_accept_worker+0x61/0x160 [ 2651.971884][ C0] ? process_one_work+0x1555/0x1f40 [ 2651.971884][ C0] ? worker_thread+0xef6/0x2450 [ 2651.971884][ C0] ? kthread+0x4b5/0x4f0 [ 2651.971884][ C0] ? ret_from_fork+0x35/0x40 [ 2651.971884][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2651.971884][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2651.971884][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2651.971884][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2651.971884][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2651.971884][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2651.971884][ C0] ? __msan_get_context_state+0x9/0x20 [ 2651.971884][ C0] ? __module_get+0x19/0x230 [ 2651.971884][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2651.971884][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2651.971884][ C0] __msan_chain_origin+0x50/0x90 [ 2651.971884][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 2651.971884][ C0] tcp_time_wait+0xaca/0x10b0 [ 2651.971884][ C0] tcp_fin+0x1f9/0x890 [ 2651.971884][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2651.971884][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2651.971884][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 2651.971884][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2651.971884][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2651.971884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ? tcp_filter+0xf0/0xf0 [ 2651.971884][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2651.971884][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2651.971884][ C0] ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2651.971884][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2651.971884][ C0] process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2651.971884][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2651.971884][ C0] net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] ? net_tx_action+0xc30/0xc30 [ 2651.971884][ C0] __do_softirq+0x311/0x83d [ 2651.971884][ C0] do_softirq_own_stack+0x49/0x80 [ 2651.971884][ C0] [ 2651.971884][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2651.971884][ C0] local_bh_enable+0x36/0x40 [ 2651.971884][ C0] ip_finish_output2+0x2115/0x2610 [ 2651.971884][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2651.971884][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2651.971884][ C0] __ip_finish_output+0xaa7/0xd80 [ 2651.971884][ C0] ip_finish_output+0x166/0x410 [ 2651.971884][ C0] ip_output+0x593/0x680 [ 2651.971884][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2651.971884][ C0] ? ip_finish_output+0x410/0x410 [ 2651.971884][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2651.971884][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2651.971884][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2651.971884][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2651.971884][ C0] ip_queue_xmit+0xcc/0xf0 [ 2651.971884][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 2651.971884][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2651.971884][ C0] tcp_write_xmit+0x30e1/0xb470 [ 2651.971884][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 2651.971884][ C0] tcp_send_fin+0x131e/0x1570 [ 2651.971884][ C0] tcp_shutdown+0x188/0x200 [ 2651.971884][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 2651.971884][ C0] inet_shutdown+0x342/0x5e0 [ 2651.971884][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 2651.971884][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 2651.971884][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 2651.971884][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2651.971884][ C0] rds_tcp_accept_worker+0x61/0x160 [ 2651.971884][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 2651.971884][ C0] process_one_work+0x1555/0x1f40 [ 2651.971884][ C0] worker_thread+0xef6/0x2450 [ 2651.971884][ C0] kthread+0x4b5/0x4f0 [ 2651.971884][ C0] ? process_one_work+0x1f40/0x1f40 [ 2651.971884][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2651.971884][ C0] ret_from_fork+0x35/0x40 [ 2651.971884][ C0] Uninit was stored to memory at: [ 2651.971884][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2651.971884][ C0] __msan_chain_origin+0x50/0x90 [ 2651.971884][ C0] inet_twsk_alloc+0xab6/0xba0 [ 2651.971884][ C0] tcp_time_wait+0xcd/0x10b0 [ 2651.971884][ C0] tcp_fin+0x1f9/0x890 [ 2651.971884][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2651.971884][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] __do_softirq+0x311/0x83d [ 2651.971884][ C0] [ 2651.971884][ C0] Uninit was stored to memory at: [ 2651.971884][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2651.971884][ C0] __msan_chain_origin+0x50/0x90 [ 2651.971884][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 2651.971884][ C0] tcp_time_wait+0xaca/0x10b0 [ 2651.971884][ C0] tcp_fin+0x1f9/0x890 [ 2651.971884][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2651.971884][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] __do_softirq+0x311/0x83d [ 2651.971884][ C0] [ 2651.971884][ C0] Uninit was stored to memory at: [ 2651.971884][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2651.971884][ C0] __msan_chain_origin+0x50/0x90 [ 2651.971884][ C0] tcp_time_wait+0xb7e/0x10b0 [ 2651.971884][ C0] tcp_fin+0x1f9/0x890 [ 2651.971884][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2651.971884][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] __do_softirq+0x311/0x83d [ 2651.971884][ C0] [ 2651.971884][ C0] Uninit was stored to memory at: [ 2651.971884][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2651.971884][ C0] __msan_chain_origin+0x50/0x90 [ 2651.971884][ C0] inet_twsk_alloc+0xab6/0xba0 [ 2651.971884][ C0] tcp_time_wait+0xcd/0x10b0 [ 2651.971884][ C0] tcp_fin+0x1f9/0x890 [ 2651.971884][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2651.971884][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] __do_softirq+0x311/0x83d [ 2651.971884][ C0] [ 2651.971884][ C0] Uninit was stored to memory at: [ 2651.971884][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2651.971884][ C0] __msan_chain_origin+0x50/0x90 [ 2651.971884][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 2651.971884][ C0] tcp_time_wait+0xaca/0x10b0 [ 2651.971884][ C0] tcp_fin+0x1f9/0x890 [ 2651.971884][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2651.971884][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] __do_softirq+0x311/0x83d [ 2651.971884][ C0] [ 2651.971884][ C0] Uninit was stored to memory at: [ 2651.971884][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2651.971884][ C0] __msan_chain_origin+0x50/0x90 [ 2651.971884][ C0] tcp_time_wait+0xb7e/0x10b0 [ 2651.971884][ C0] tcp_fin+0x1f9/0x890 [ 2651.971884][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2651.971884][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] __do_softirq+0x311/0x83d [ 2651.971884][ C0] [ 2651.971884][ C0] Uninit was stored to memory at: [ 2651.971884][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2651.971884][ C0] __msan_chain_origin+0x50/0x90 [ 2651.971884][ C0] inet_twsk_alloc+0xab6/0xba0 [ 2651.971884][ C0] tcp_time_wait+0xcd/0x10b0 [ 2651.971884][ C0] tcp_fin+0x1f9/0x890 [ 2651.971884][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2651.971884][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] __do_softirq+0x311/0x83d [ 2651.971884][ C0] [ 2651.971884][ C0] Uninit was created at: [ 2651.971884][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2651.971884][ C0] kmsan_alloc_page+0x12a/0x310 [ 2651.971884][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2651.971884][ C0] alloc_pages_current+0x67d/0x990 [ 2651.971884][ C0] alloc_slab_page+0x111/0x12f0 [ 2651.971884][ C0] new_slab+0x2bc/0x1130 [ 2651.971884][ C0] ___slab_alloc+0x1533/0x1f30 [ 2651.971884][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2651.971884][ C0] inet_twsk_alloc+0x135/0xba0 [ 2651.971884][ C0] tcp_time_wait+0xcd/0x10b0 [ 2651.971884][ C0] tcp_fin+0x1f9/0x890 [ 2651.971884][ C0] tcp_data_queue+0x24ce/0x9c40 [ 2651.971884][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2651.971884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2651.971884][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 2651.971884][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2651.971884][ C0] ip_local_deliver+0x62a/0x7c0 [ 2651.971884][ C0] ip_rcv+0x6cf/0x750 [ 2651.971884][ C0] process_backlog+0xf0b/0x1410 [ 2651.971884][ C0] net_rx_action+0x786/0x1aa0 [ 2651.971884][ C0] __do_softirq+0x311/0x83d 22:49:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="580c04b87a6c2b2d38bb90d653b136c163c389198def2dae3fd5b24de436adcd63bce644d9e54350df1af0a2869538f5e45cfd0ad547bae189a873e872df4a927f700bae883b981d1275debb3f07eeae8fdd54a5099ca026a542da105228d86812d286b638e3f3d326e953f1b831e1dd3c7cbbde0cbd67e0e2e60dd0a6e9f8914f845691e1210028d14939ca3cb8e2e9e9092da93610a065a9ad5862a0c341a363b38d7b64d4db8a707324aaa1f1c5ed7d480e562c451526f73a7c340317baab9eee0905c2c37f131394", 0xfe4b, 0x48812, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) [ 2653.242908][ T33] audit: type=1400 audit(1584485361.846:18266): avc: denied { map } for pid=22280 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2653.266520][ T33] audit: type=1400 audit(1584485361.886:18267): avc: denied { map } for pid=22282 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2653.289706][ T33] audit: type=1400 audit(1584485361.926:18268): avc: denied { map } for pid=22281 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2653.315786][ T33] audit: type=1400 audit(1584485361.946:18269): avc: denied { map } for pid=22282 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2653.341260][ T33] audit: type=1400 audit(1584485361.966:18270): avc: denied { watch } for pid=22191 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000340)="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", 0xd81, 0x7f}]) 22:49:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000bc0)={0x2, &(0x7f0000000b80)=[{}, {0x3}]}) 22:49:23 executing program 5: setpriority(0x2, 0x0, 0x8) 22:49:24 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x3015}}) [ 2654.281494][T22300] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 2654.287020][T22300] loop0: partition table partially beyond EOD, truncated [ 2654.294954][T22300] loop0: p1 size 3790615374 extends beyond EOD, truncated 22:49:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x0, 0x0, 0x0, 0x4c, 0xffffffffffffffff, 0x0, [0x13]}, 0x40) 22:49:24 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3f, 0x0) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x0, 0x0) [ 2654.751084][T22300] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 2654.756817][T22300] loop0: partition table partially beyond EOD, truncated [ 2654.764791][T22300] loop0: p1 size 3790615374 extends beyond EOD, truncated [ 2656.269826][ T33] kauditd_printk_skb: 68 callbacks suppressed [ 2656.269892][ T33] audit: type=1400 audit(1584485366.316:18339): avc: denied { watch } for pid=22191 comm="udevd" path="/dev/loop0p1" dev="devtmpfs" ino=175040 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2656.376731][ T33] audit: type=1400 audit(1584485366.426:18340): avc: denied { map } for pid=22326 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2656.399929][ T33] audit: type=1400 audit(1584485366.426:18341): avc: denied { map } for pid=22326 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2656.509008][ T33] audit: type=1400 audit(1584485366.506:18342): avc: denied { watch } for pid=22191 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2656.572598][ T33] audit: type=1400 audit(1584485366.606:18343): avc: denied { map } for pid=22327 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2656.637269][ T33] audit: type=1400 audit(1584485366.666:18344): avc: denied { watch } for pid=22191 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) 22:49:27 executing program 5: setpriority(0x2, 0x0, 0x8) 22:49:27 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000340)="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", 0xd81, 0x7f}]) 22:49:27 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x3015}}) 22:49:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x0, 0x0, 0x0, 0x4c, 0xffffffffffffffff, 0x0, [0x13]}, 0x40) 22:49:27 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3f, 0x0) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x0, 0x0) [ 2657.843916][ T33] audit: type=1400 audit(1584485367.896:18345): avc: denied { sys_nice } for pid=22330 comm="syz-executor.5" capability=23 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2657.869946][ T33] audit: type=1400 audit(1584485367.896:18346): avc: denied { map_create } for pid=22332 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2657.907505][T22338] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 2657.913430][T22338] loop0: partition table partially beyond EOD, truncated [ 2657.921225][T22338] loop0: p1 size 3790615374 extends beyond EOD, truncated 22:49:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x0, 0x0, 0x0, 0x4c, 0xffffffffffffffff, 0x0, [0x13]}, 0x40) [ 2658.059669][ T33] audit: type=1400 audit(1584485368.106:18347): avc: denied { map } for pid=22341 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2658.083058][ T33] audit: type=1400 audit(1584485368.106:18348): avc: denied { map } for pid=22341 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:28 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x3015}}) 22:49:28 executing program 5: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 22:49:28 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3f, 0x0) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x0, 0x0) 22:49:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000340)="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", 0xd81, 0x7f}]) 22:49:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x0, 0x0, 0x0, 0x4c, 0xffffffffffffffff, 0x0, [0x13]}, 0x40) [ 2659.239224][T22358] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 2659.244919][T22358] loop0: partition table partially beyond EOD, truncated [ 2659.253363][T22358] loop0: p1 size 3790615374 extends beyond EOD, truncated [ 2661.977983][ T33] kauditd_printk_skb: 73 callbacks suppressed [ 2661.978041][ T33] audit: type=1400 audit(1584485372.026:18422): avc: denied { map } for pid=22374 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2662.051121][ T33] audit: type=1400 audit(1584485372.096:18423): avc: denied { watch } for pid=22191 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2664.009818][ C0] not chained 320000 origins [ 2664.011662][ C0] CPU: 0 PID: 20774 Comm: kworker/u4:12 Not tainted 5.6.0-rc6-syzkaller #0 [ 2664.011662][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2664.011662][ C0] Workqueue: krdsd rds_connect_worker [ 2664.011662][ C0] Call Trace: [ 2664.011662][ C0] [ 2664.011662][ C0] dump_stack+0x1c9/0x220 [ 2664.011662][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2664.011662][ C0] ? should_fail+0x72/0x9e0 [ 2664.011662][ C0] ? ret_from_fork+0x35/0x40 [ 2664.011662][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2664.011662][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2664.011662][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2664.011662][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2664.011662][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2664.011662][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] __msan_chain_origin+0x50/0x90 [ 2664.011662][ C0] tcp_conn_request+0x1781/0x4d10 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2664.011662][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2664.011662][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2664.011662][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2664.011662][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2664.011662][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2664.011662][ C0] ? tcp_filter+0xf0/0xf0 [ 2664.011662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2664.011662][ C0] ip_local_deliver+0x62a/0x7c0 [ 2664.011662][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2664.011662][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2664.011662][ C0] ip_rcv+0x6cf/0x750 [ 2664.011662][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2664.011662][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2664.011662][ C0] process_backlog+0xf0b/0x1410 [ 2664.011662][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2664.011662][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2664.011662][ C0] net_rx_action+0x786/0x1aa0 [ 2664.011662][ C0] ? net_tx_action+0xc30/0xc30 [ 2664.011662][ C0] __do_softirq+0x311/0x83d [ 2664.011662][ C0] do_softirq_own_stack+0x49/0x80 [ 2664.011662][ C0] [ 2664.011662][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2664.011662][ C0] local_bh_enable+0x36/0x40 [ 2664.011662][ C0] ip_finish_output2+0x2115/0x2610 [ 2664.011662][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2664.011662][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2664.011662][ C0] __ip_finish_output+0xaa7/0xd80 [ 2664.011662][ C0] ip_finish_output+0x166/0x410 [ 2664.011662][ C0] ip_output+0x593/0x680 [ 2664.011662][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2664.011662][ C0] ? ip_finish_output+0x410/0x410 [ 2664.011662][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2664.011662][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] ip_queue_xmit+0xcc/0xf0 [ 2664.011662][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2664.011662][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2664.011662][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2664.011662][ C0] tcp_connect+0x4337/0x6920 [ 2664.011662][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2664.011662][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2664.011662][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2664.011662][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] inet_stream_connect+0x101/0x180 [ 2664.011662][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2664.011662][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2664.011662][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2664.011662][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2664.011662][ C0] rds_connect_worker+0x2a6/0x470 [ 2664.011662][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2664.011662][ C0] ? rds_addr_cmp+0x200/0x200 [ 2664.011662][ C0] process_one_work+0x1555/0x1f40 [ 2664.011662][ C0] worker_thread+0xef6/0x2450 [ 2664.011662][ C0] kthread+0x4b5/0x4f0 [ 2664.011662][ C0] ? process_one_work+0x1f40/0x1f40 [ 2664.011662][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2664.011662][ C0] ret_from_fork+0x35/0x40 [ 2664.011662][ C0] Uninit was stored to memory at: [ 2664.011662][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2664.011662][ C0] __msan_chain_origin+0x50/0x90 [ 2664.011662][ C0] tcp_conn_request+0x1781/0x4d10 [ 2664.011662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2664.011662][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2664.011662][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2664.011662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2664.011662][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2664.011662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2664.011662][ C0] ip_local_deliver+0x62a/0x7c0 [ 2664.011662][ C0] ip_rcv+0x6cf/0x750 [ 2664.011662][ C0] process_backlog+0xf0b/0x1410 [ 2664.011662][ C0] net_rx_action+0x786/0x1aa0 [ 2664.011662][ C0] __do_softirq+0x311/0x83d [ 2664.011662][ C0] [ 2664.011662][ C0] Uninit was stored to memory at: [ 2664.011662][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2664.011662][ C0] __msan_chain_origin+0x50/0x90 [ 2664.011662][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2664.011662][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2664.011662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2664.011662][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2664.011662][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2664.011662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2664.011662][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2664.011662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2664.011662][ C0] ip_local_deliver+0x62a/0x7c0 [ 2664.011662][ C0] ip_rcv+0x6cf/0x750 [ 2664.011662][ C0] process_backlog+0xf0b/0x1410 [ 2664.011662][ C0] net_rx_action+0x786/0x1aa0 [ 2664.011662][ C0] __do_softirq+0x311/0x83d [ 2664.011662][ C0] [ 2664.011662][ C0] Uninit was stored to memory at: [ 2664.011662][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2664.011662][ C0] __msan_chain_origin+0x50/0x90 [ 2664.011662][ C0] tcp_conn_request+0x1781/0x4d10 [ 2664.011662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2664.011662][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2664.011662][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2664.011662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2664.011662][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2664.011662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2664.011662][ C0] ip_local_deliver+0x62a/0x7c0 [ 2664.011662][ C0] ip_rcv+0x6cf/0x750 [ 2664.011662][ C0] process_backlog+0xf0b/0x1410 [ 2664.011662][ C0] net_rx_action+0x786/0x1aa0 [ 2664.011662][ C0] __do_softirq+0x311/0x83d [ 2664.011662][ C0] [ 2664.011662][ C0] Uninit was stored to memory at: [ 2664.011662][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2664.011662][ C0] __msan_chain_origin+0x50/0x90 [ 2664.011662][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2664.011662][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2664.011662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2664.011662][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2664.011662][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2664.011662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2664.011662][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2664.011662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2664.011662][ C0] ip_local_deliver+0x62a/0x7c0 [ 2664.011662][ C0] ip_rcv+0x6cf/0x750 [ 2664.011662][ C0] process_backlog+0xf0b/0x1410 [ 2664.011662][ C0] net_rx_action+0x786/0x1aa0 [ 2664.011662][ C0] __do_softirq+0x311/0x83d [ 2664.011662][ C0] [ 2664.011662][ C0] Uninit was stored to memory at: [ 2664.011662][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2664.011662][ C0] __msan_chain_origin+0x50/0x90 [ 2664.011662][ C0] tcp_conn_request+0x1781/0x4d10 [ 2664.011662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2664.011662][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2664.011662][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2664.011662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2664.011662][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2664.011662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2664.011662][ C0] ip_local_deliver+0x62a/0x7c0 [ 2664.011662][ C0] ip_rcv+0x6cf/0x750 [ 2664.011662][ C0] process_backlog+0xf0b/0x1410 [ 2664.011662][ C0] net_rx_action+0x786/0x1aa0 [ 2664.011662][ C0] __do_softirq+0x311/0x83d [ 2664.011662][ C0] [ 2664.011662][ C0] Uninit was stored to memory at: [ 2664.011662][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2664.011662][ C0] __msan_chain_origin+0x50/0x90 [ 2664.011662][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2664.011662][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2664.011662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2664.011662][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2664.011662][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2664.011662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2664.011662][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2664.011662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2664.011662][ C0] ip_local_deliver+0x62a/0x7c0 [ 2664.011662][ C0] ip_rcv+0x6cf/0x750 [ 2664.011662][ C0] process_backlog+0xf0b/0x1410 [ 2664.011662][ C0] net_rx_action+0x786/0x1aa0 [ 2664.011662][ C0] __do_softirq+0x311/0x83d [ 2664.011662][ C0] [ 2664.011662][ C0] Uninit was stored to memory at: [ 2664.011662][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2664.011662][ C0] __msan_chain_origin+0x50/0x90 [ 2664.011662][ C0] tcp_conn_request+0x1781/0x4d10 [ 2664.011662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2664.011662][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2664.011662][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2664.011662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2664.011662][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2664.011662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2664.011662][ C0] ip_local_deliver+0x62a/0x7c0 [ 2664.011662][ C0] ip_rcv+0x6cf/0x750 [ 2664.011662][ C0] process_backlog+0xf0b/0x1410 [ 2664.011662][ C0] net_rx_action+0x786/0x1aa0 [ 2664.011662][ C0] __do_softirq+0x311/0x83d [ 2664.011662][ C0] [ 2664.011662][ C0] Uninit was created at: [ 2664.011662][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2664.011662][ C0] kmsan_alloc_page+0x12a/0x310 [ 2664.011662][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2664.011662][ C0] alloc_pages_current+0x67d/0x990 [ 2664.011662][ C0] alloc_slab_page+0x111/0x12f0 [ 2664.011662][ C0] new_slab+0x2bc/0x1130 [ 2664.011662][ C0] ___slab_alloc+0x1533/0x1f30 [ 2664.011662][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2664.011662][ C0] inet_reqsk_alloc+0xac/0x830 [ 2664.011662][ C0] tcp_conn_request+0x753/0x4d10 [ 2664.011662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2664.011662][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2664.011662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2664.011662][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2664.011662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2664.011662][ C0] ip_local_deliver+0x62a/0x7c0 [ 2664.011662][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2664.011662][ C0] ip_list_rcv+0x8eb/0x950 [ 2664.011662][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2664.011662][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2664.011662][ C0] napi_complete_done+0x2ef/0xb60 [ 2664.011662][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2665.141973][ C0] virtnet_poll+0x1468/0x19f0 [ 2665.141973][ C0] net_rx_action+0x786/0x1aa0 [ 2665.141973][ C0] __do_softirq+0x311/0x83d 22:49:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) 22:49:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x2) 22:49:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 22:49:37 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3f, 0x0) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x0, 0x0) 22:49:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000340)="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", 0xd81, 0x7f}]) 22:49:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) 22:49:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 22:49:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x2) [ 2667.498092][T22384] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 2667.504031][T22384] loop0: partition table partially beyond EOD, truncated [ 2667.512011][T22384] loop0: p1 size 3790615374 extends beyond EOD, truncated [ 2667.709969][ T33] audit: type=1400 audit(1584485377.756:18424): avc: denied { map } for pid=22388 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) [ 2667.917242][ T33] audit: type=1400 audit(1584485377.786:18425): avc: denied { map } for pid=22388 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2667.942848][ T33] audit: type=1400 audit(1584485377.816:18426): avc: denied { map } for pid=22389 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001500192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) [ 2667.966390][ T33] audit: type=1400 audit(1584485377.966:18427): avc: denied { watch } for pid=22254 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2667.991625][ T33] audit: type=1400 audit(1584485377.996:18428): avc: denied { watch } for pid=22257 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:38 executing program 5: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 22:49:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x2) [ 2668.803674][ T33] audit: type=1400 audit(1584485378.276:18429): avc: denied { map } for pid=22396 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2668.827063][ T33] audit: type=1400 audit(1584485378.296:18430): avc: denied { map } for pid=22397 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2668.850234][ T33] audit: type=1400 audit(1584485378.316:18431): avc: denied { map } for pid=22395 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2668.873397][ T33] audit: type=1400 audit(1584485378.316:18432): avc: denied { map } for pid=22395 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2668.896603][ T33] audit: type=1400 audit(1584485378.346:18433): avc: denied { map } for pid=22396 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) 22:49:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) 22:49:42 executing program 3: ustat(0x7, &(0x7f0000000080)) 22:49:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}) 22:49:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x2) 22:49:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr="767e672e722780bea95200228bc203bc"}) 22:49:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) 22:49:42 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) 22:49:42 executing program 3: ustat(0x7, &(0x7f0000000080)) 22:49:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}) 22:49:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr="767e672e722780bea95200228bc203bc"}) [ 2672.837808][ T33] kauditd_printk_skb: 44 callbacks suppressed [ 2672.837871][ T33] audit: type=1400 audit(1584485382.886:18478): avc: denied { map } for pid=22438 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2672.867372][ T33] audit: type=1400 audit(1584485382.886:18479): avc: denied { map } for pid=22438 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2673.180695][ T33] audit: type=1400 audit(1584485382.956:18480): avc: denied { map } for pid=22440 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2673.204111][ T33] audit: type=1400 audit(1584485382.956:18481): avc: denied { map } for pid=22440 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2673.228989][ T33] audit: type=1400 audit(1584485383.026:18482): avc: denied { map } for pid=22440 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2673.254496][ T33] audit: type=1400 audit(1584485383.036:18483): avc: denied { map } for pid=22441 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2673.277650][ T33] audit: type=1400 audit(1584485383.076:18484): avc: denied { map } for pid=22443 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2673.300759][ T33] audit: type=1400 audit(1584485383.086:18485): avc: denied { map } for pid=22443 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2673.323878][ T33] audit: type=1400 audit(1584485383.106:18486): avc: denied { map } for pid=22443 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2673.347289][ T33] audit: type=1400 audit(1584485383.116:18487): avc: denied { watch } for pid=22257 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 2673.958389][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2674.264876][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2675.266852][ C0] not chained 330000 origins [ 2675.271486][ C0] CPU: 0 PID: 20774 Comm: kworker/u4:12 Not tainted 5.6.0-rc6-syzkaller #0 [ 2675.271688][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2675.271688][ C0] Workqueue: krdsd rds_connect_worker [ 2675.271688][ C0] Call Trace: [ 2675.271688][ C0] [ 2675.271688][ C0] dump_stack+0x1c9/0x220 [ 2675.271688][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2675.271688][ C0] ? should_fail+0x72/0x9e0 [ 2675.271688][ C0] ? ret_from_fork+0x35/0x40 [ 2675.271688][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2675.271688][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2675.271688][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2675.271688][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2675.271688][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2675.271688][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] __msan_chain_origin+0x50/0x90 [ 2675.271688][ C0] tcp_conn_request+0x13ce/0x4d10 [ 2675.271688][ C0] ? rb_first+0x31/0x100 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2675.271688][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2675.271688][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2675.271688][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2675.271688][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2675.271688][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2675.271688][ C0] ? tcp_filter+0xf0/0xf0 [ 2675.271688][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2675.271688][ C0] ip_local_deliver+0x62a/0x7c0 [ 2675.271688][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2675.271688][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2675.271688][ C0] ip_rcv+0x6cf/0x750 [ 2675.271688][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2675.271688][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2675.271688][ C0] process_backlog+0xf0b/0x1410 [ 2675.271688][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2675.271688][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2675.271688][ C0] net_rx_action+0x786/0x1aa0 [ 2675.271688][ C0] ? net_tx_action+0xc30/0xc30 [ 2675.271688][ C0] __do_softirq+0x311/0x83d [ 2675.271688][ C0] do_softirq_own_stack+0x49/0x80 [ 2675.271688][ C0] [ 2675.271688][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2675.271688][ C0] local_bh_enable+0x36/0x40 [ 2675.271688][ C0] ip_finish_output2+0x2115/0x2610 [ 2675.271688][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2675.271688][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2675.271688][ C0] __ip_finish_output+0xaa7/0xd80 [ 2675.271688][ C0] ip_finish_output+0x166/0x410 [ 2675.271688][ C0] ip_output+0x593/0x680 [ 2675.271688][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2675.271688][ C0] ? ip_finish_output+0x410/0x410 [ 2675.271688][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2675.271688][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] ip_queue_xmit+0xcc/0xf0 [ 2675.271688][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2675.271688][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2675.271688][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2675.271688][ C0] tcp_connect+0x4337/0x6920 [ 2675.271688][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2675.271688][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2675.271688][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2675.271688][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] inet_stream_connect+0x101/0x180 [ 2675.271688][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2675.271688][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2675.271688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2675.271688][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2675.271688][ C0] rds_connect_worker+0x2a6/0x470 [ 2675.271688][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2675.271688][ C0] ? rds_addr_cmp+0x200/0x200 [ 2675.271688][ C0] process_one_work+0x1555/0x1f40 [ 2675.271688][ C0] worker_thread+0xef6/0x2450 [ 2675.271688][ C0] kthread+0x4b5/0x4f0 [ 2675.271688][ C0] ? process_one_work+0x1f40/0x1f40 [ 2675.271688][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2675.271688][ C0] ret_from_fork+0x35/0x40 [ 2675.271688][ C0] Uninit was stored to memory at: [ 2675.271688][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2675.271688][ C0] __msan_chain_origin+0x50/0x90 [ 2675.271688][ C0] tcp_conn_request+0x1781/0x4d10 [ 2675.271688][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2675.271688][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2675.271688][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2675.271688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2675.271688][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2675.271688][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2675.271688][ C0] ip_local_deliver+0x62a/0x7c0 [ 2675.271688][ C0] ip_rcv+0x6cf/0x750 [ 2675.271688][ C0] process_backlog+0xf0b/0x1410 [ 2675.271688][ C0] net_rx_action+0x786/0x1aa0 [ 2675.271688][ C0] __do_softirq+0x311/0x83d [ 2675.271688][ C0] [ 2675.271688][ C0] Uninit was stored to memory at: [ 2675.271688][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2675.271688][ C0] __msan_chain_origin+0x50/0x90 [ 2675.271688][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2675.271688][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2675.271688][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2675.271688][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2675.271688][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2675.271688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2675.271688][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2675.271688][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2675.271688][ C0] ip_local_deliver+0x62a/0x7c0 [ 2675.271688][ C0] ip_rcv+0x6cf/0x750 [ 2675.271688][ C0] process_backlog+0xf0b/0x1410 [ 2675.271688][ C0] net_rx_action+0x786/0x1aa0 [ 2675.271688][ C0] __do_softirq+0x311/0x83d [ 2675.271688][ C0] [ 2675.271688][ C0] Uninit was stored to memory at: [ 2675.271688][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2675.271688][ C0] __msan_chain_origin+0x50/0x90 [ 2675.271688][ C0] tcp_conn_request+0x1781/0x4d10 [ 2675.271688][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2675.271688][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2675.271688][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2675.271688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2675.271688][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2675.271688][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2675.271688][ C0] ip_local_deliver+0x62a/0x7c0 [ 2675.271688][ C0] ip_rcv+0x6cf/0x750 [ 2675.271688][ C0] process_backlog+0xf0b/0x1410 [ 2675.271688][ C0] net_rx_action+0x786/0x1aa0 [ 2675.271688][ C0] __do_softirq+0x311/0x83d [ 2675.271688][ C0] [ 2675.271688][ C0] Uninit was stored to memory at: [ 2675.271688][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2675.271688][ C0] __msan_chain_origin+0x50/0x90 [ 2675.271688][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2675.271688][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2675.271688][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2675.271688][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2675.271688][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2675.271688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2675.271688][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2675.271688][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2675.271688][ C0] ip_local_deliver+0x62a/0x7c0 [ 2675.271688][ C0] ip_rcv+0x6cf/0x750 [ 2675.271688][ C0] process_backlog+0xf0b/0x1410 [ 2675.271688][ C0] net_rx_action+0x786/0x1aa0 [ 2675.271688][ C0] __do_softirq+0x311/0x83d [ 2675.271688][ C0] [ 2675.271688][ C0] Uninit was stored to memory at: [ 2675.271688][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2675.271688][ C0] __msan_chain_origin+0x50/0x90 [ 2675.271688][ C0] tcp_conn_request+0x1781/0x4d10 [ 2675.271688][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2675.271688][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2675.271688][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2675.271688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2675.271688][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2675.271688][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2675.271688][ C0] ip_local_deliver+0x62a/0x7c0 [ 2675.271688][ C0] ip_rcv+0x6cf/0x750 [ 2675.271688][ C0] process_backlog+0xf0b/0x1410 [ 2675.271688][ C0] net_rx_action+0x786/0x1aa0 [ 2675.271688][ C0] __do_softirq+0x311/0x83d [ 2675.271688][ C0] [ 2675.271688][ C0] Uninit was stored to memory at: [ 2675.271688][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2675.271688][ C0] __msan_chain_origin+0x50/0x90 [ 2675.271688][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2675.271688][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2675.271688][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2675.271688][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2675.271688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2675.271688][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2675.271688][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2675.271688][ C0] ip_local_deliver+0x62a/0x7c0 [ 2675.271688][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2675.271688][ C0] ip_list_rcv+0x8eb/0x950 [ 2675.271688][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2675.271688][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2675.271688][ C0] napi_complete_done+0x2ef/0xb60 [ 2675.271688][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2675.271688][ C0] virtnet_poll+0x1468/0x19f0 [ 2675.271688][ C0] net_rx_action+0x786/0x1aa0 [ 2675.271688][ C0] __do_softirq+0x311/0x83d [ 2675.271688][ C0] [ 2675.271688][ C0] Uninit was stored to memory at: [ 2675.271688][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2675.271688][ C0] __msan_chain_origin+0x50/0x90 [ 2675.271688][ C0] tcp_conn_request+0x1781/0x4d10 [ 2675.271688][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2675.271688][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2675.271688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2675.271688][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2675.271688][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2675.271688][ C0] ip_local_deliver+0x62a/0x7c0 [ 2675.271688][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2675.271688][ C0] ip_list_rcv+0x8eb/0x950 [ 2675.271688][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2675.271688][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2675.271688][ C0] napi_complete_done+0x2ef/0xb60 [ 2675.271688][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2675.271688][ C0] virtnet_poll+0x1468/0x19f0 [ 2675.271688][ C0] net_rx_action+0x786/0x1aa0 [ 2675.271688][ C0] __do_softirq+0x311/0x83d [ 2675.271688][ C0] [ 2675.271688][ C0] Uninit was created at: [ 2675.271688][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2675.271688][ C0] kmsan_alloc_page+0x12a/0x310 [ 2675.271688][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2675.271688][ C0] alloc_pages_current+0x67d/0x990 [ 2675.271688][ C0] alloc_slab_page+0x111/0x12f0 [ 2675.271688][ C0] new_slab+0x2bc/0x1130 [ 2675.271688][ C0] ___slab_alloc+0x1533/0x1f30 [ 2675.271688][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2675.271688][ C0] inet_reqsk_alloc+0xac/0x830 [ 2675.271688][ C0] tcp_conn_request+0x753/0x4d10 [ 2675.271688][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2675.271688][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2675.271688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2675.271688][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2675.271688][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2675.271688][ C0] ip_local_deliver+0x62a/0x7c0 [ 2675.271688][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2675.271688][ C0] ip_list_rcv+0x8eb/0x950 [ 2675.271688][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2675.271688][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2675.271688][ C0] napi_complete_done+0x2ef/0xb60 [ 2675.271688][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2675.271688][ C0] virtnet_poll+0x1468/0x19f0 [ 2675.271688][ C0] net_rx_action+0x786/0x1aa0 [ 2675.271688][ C0] __do_softirq+0x311/0x83d 22:49:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 22:49:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr="767e672e722780bea95200228bc203bc"}) 22:49:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}) 22:49:46 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) 22:49:46 executing program 3: ustat(0x7, &(0x7f0000000080)) 22:49:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 22:49:47 executing program 3: ustat(0x7, &(0x7f0000000080)) [ 2677.138794][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:49:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}) 22:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr="767e672e722780bea95200228bc203bc"}) 22:49:47 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) 22:49:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 2677.872628][ T33] kauditd_printk_skb: 43 callbacks suppressed [ 2677.872685][ T33] audit: type=1400 audit(1584485387.916:18531): avc: denied { map } for pid=22488 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2677.902173][ T33] audit: type=1400 audit(1584485387.926:18532): avc: denied { map } for pid=22488 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2677.925785][ T33] audit: type=1400 audit(1584485387.956:18533): avc: denied { watch } for pid=22393 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2677.951067][ T33] audit: type=1400 audit(1584485387.956:18534): avc: denied { map } for pid=22488 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:48 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:49:48 executing program 3: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "00000000000000000000000000000000000100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2678.204496][ T33] audit: type=1400 audit(1584485388.046:18535): avc: denied { watch } for pid=22391 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2678.229966][ T33] audit: type=1400 audit(1584485388.076:18536): avc: denied { watch } for pid=22400 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:48 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) [ 2678.388273][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:49:48 executing program 5: r0 = fsopen(&(0x7f0000000ec0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 2678.562473][ T33] audit: type=1400 audit(1584485388.516:18537): avc: denied { map } for pid=22498 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2678.586409][ T33] audit: type=1400 audit(1584485388.536:18538): avc: denied { map } for pid=22498 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2678.609977][ T33] audit: type=1400 audit(1584485388.556:18539): avc: denied { map } for pid=22497 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2678.633443][ T33] audit: type=1400 audit(1584485388.566:18540): avc: denied { map } for pid=22498 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 22:49:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) [ 2679.029754][T22504] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 2679.053584][T22504] EXT4-fs (loop3): fragment/cluster size (4096) != block size (2048) [ 2679.817829][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:49:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 22:49:54 executing program 4: clock_getres(0x6438998df799d80, 0x0) 22:49:54 executing program 3: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "00000000000000000000000000000000000100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:49:54 executing program 5: r0 = fsopen(&(0x7f0000000ec0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 22:49:54 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:49:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:49:54 executing program 4: clock_getres(0x6438998df799d80, 0x0) [ 2684.682812][T22530] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 2684.769431][T22530] EXT4-fs (loop3): fragment/cluster size (4096) != block size (2048) [ 2684.818603][ T33] kauditd_printk_skb: 40 callbacks suppressed [ 2684.818664][ T33] audit: type=1400 audit(1584485394.866:18581): avc: denied { map } for pid=22535 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:49:55 executing program 5: r0 = fsopen(&(0x7f0000000ec0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 2685.022250][ T33] audit: type=1400 audit(1584485394.906:18582): avc: denied { map } for pid=22539 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.045743][ T33] audit: type=1400 audit(1584485394.996:18583): avc: denied { map } for pid=22539 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.069658][ T33] audit: type=1400 audit(1584485395.036:18584): avc: denied { watch } for pid=22393 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:49:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:49:55 executing program 3: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "00000000000000000000000000000000000100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2685.531256][ T33] audit: type=1400 audit(1584485395.176:18585): avc: denied { map } for pid=22542 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.554591][ T33] audit: type=1400 audit(1584485395.176:18586): avc: denied { watch } for pid=22400 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2685.580066][ T33] audit: type=1400 audit(1584485395.236:18587): avc: denied { map } for pid=22542 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.603510][ T33] audit: type=1400 audit(1584485395.266:18588): avc: denied { map } for pid=22542 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.628944][ T33] audit: type=1400 audit(1584485395.346:18589): avc: denied { map } for pid=22543 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.652052][ T33] audit: type=1400 audit(1584485395.386:18590): avc: denied { watch } for pid=22540 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:49:55 executing program 4: clock_getres(0x6438998df799d80, 0x0) [ 2686.054284][T22557] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 2686.066765][T22557] EXT4-fs (loop3): fragment/cluster size (4096) != block size (2048) [ 2687.456023][ C0] not chained 340000 origins [ 2687.460636][ C0] CPU: 0 PID: 20780 Comm: kworker/u4:15 Not tainted 5.6.0-rc6-syzkaller #0 [ 2687.461682][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2687.461682][ C0] Workqueue: krdsd rds_connect_worker [ 2687.461682][ C0] Call Trace: [ 2687.461682][ C0] [ 2687.461682][ C0] dump_stack+0x1c9/0x220 [ 2687.461682][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2687.461682][ C0] ? should_fail+0x72/0x9e0 [ 2687.461682][ C0] ? ret_from_fork+0x35/0x40 [ 2687.461682][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2687.461682][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2687.461682][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2687.461682][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2687.461682][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2687.461682][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] __msan_chain_origin+0x50/0x90 [ 2687.461682][ C0] tcp_conn_request+0x13ce/0x4d10 [ 2687.461682][ C0] ? rb_first+0x31/0x100 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2687.461682][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2687.461682][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2687.461682][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2687.461682][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2687.461682][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2687.461682][ C0] ? tcp_filter+0xf0/0xf0 [ 2687.461682][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2687.461682][ C0] ip_local_deliver+0x62a/0x7c0 [ 2687.461682][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2687.461682][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2687.461682][ C0] ip_rcv+0x6cf/0x750 [ 2687.461682][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2687.461682][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2687.461682][ C0] process_backlog+0xf0b/0x1410 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2687.461682][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2687.461682][ C0] net_rx_action+0x786/0x1aa0 [ 2687.461682][ C0] ? net_tx_action+0xc30/0xc30 [ 2687.461682][ C0] __do_softirq+0x311/0x83d [ 2687.461682][ C0] do_softirq_own_stack+0x49/0x80 [ 2687.461682][ C0] [ 2687.461682][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2687.461682][ C0] local_bh_enable+0x36/0x40 [ 2687.461682][ C0] ip_finish_output2+0x2115/0x2610 [ 2687.461682][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2687.461682][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2687.461682][ C0] __ip_finish_output+0xaa7/0xd80 [ 2687.461682][ C0] ip_finish_output+0x166/0x410 [ 2687.461682][ C0] ip_output+0x593/0x680 [ 2687.461682][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2687.461682][ C0] ? ip_finish_output+0x410/0x410 [ 2687.461682][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2687.461682][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ip_queue_xmit+0xcc/0xf0 [ 2687.461682][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2687.461682][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2687.461682][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2687.461682][ C0] tcp_connect+0x4337/0x6920 [ 2687.461682][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2687.461682][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2687.461682][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2687.461682][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] inet_stream_connect+0x101/0x180 [ 2687.461682][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2687.461682][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2687.461682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2687.461682][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2687.461682][ C0] rds_connect_worker+0x2a6/0x470 [ 2687.461682][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2687.461682][ C0] ? rds_addr_cmp+0x200/0x200 [ 2687.461682][ C0] process_one_work+0x1555/0x1f40 [ 2687.461682][ C0] worker_thread+0xef6/0x2450 [ 2687.461682][ C0] kthread+0x4b5/0x4f0 [ 2687.461682][ C0] ? process_one_work+0x1f40/0x1f40 [ 2687.461682][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2687.461682][ C0] ret_from_fork+0x35/0x40 [ 2687.461682][ C0] Uninit was stored to memory at: [ 2687.461682][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2687.461682][ C0] __msan_chain_origin+0x50/0x90 [ 2687.461682][ C0] tcp_conn_request+0x1781/0x4d10 [ 2687.461682][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2687.461682][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2687.461682][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2687.461682][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2687.461682][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2687.461682][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2687.461682][ C0] ip_local_deliver+0x62a/0x7c0 [ 2687.461682][ C0] ip_rcv+0x6cf/0x750 [ 2687.461682][ C0] process_backlog+0xf0b/0x1410 [ 2687.461682][ C0] net_rx_action+0x786/0x1aa0 [ 2687.461682][ C0] __do_softirq+0x311/0x83d [ 2687.461682][ C0] [ 2687.461682][ C0] Uninit was stored to memory at: [ 2687.461682][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2687.461682][ C0] __msan_chain_origin+0x50/0x90 [ 2687.461682][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2687.461682][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2687.461682][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2687.461682][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2687.461682][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2687.461682][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2687.461682][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2687.461682][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2687.461682][ C0] ip_local_deliver+0x62a/0x7c0 [ 2687.461682][ C0] ip_rcv+0x6cf/0x750 [ 2687.461682][ C0] process_backlog+0xf0b/0x1410 [ 2687.461682][ C0] net_rx_action+0x786/0x1aa0 [ 2687.461682][ C0] __do_softirq+0x311/0x83d [ 2687.461682][ C0] [ 2687.461682][ C0] Uninit was stored to memory at: [ 2687.461682][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2687.461682][ C0] __msan_chain_origin+0x50/0x90 [ 2687.461682][ C0] tcp_conn_request+0x1781/0x4d10 [ 2687.461682][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2687.461682][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2687.461682][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2687.461682][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2687.461682][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2687.461682][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2687.461682][ C0] ip_local_deliver+0x62a/0x7c0 [ 2687.461682][ C0] ip_rcv+0x6cf/0x750 [ 2687.461682][ C0] process_backlog+0xf0b/0x1410 [ 2687.461682][ C0] net_rx_action+0x786/0x1aa0 [ 2687.461682][ C0] __do_softirq+0x311/0x83d [ 2687.461682][ C0] [ 2687.461682][ C0] Uninit was stored to memory at: [ 2687.461682][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2687.461682][ C0] __msan_chain_origin+0x50/0x90 [ 2687.461682][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2687.461682][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2687.461682][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2687.461682][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2687.461682][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2687.461682][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2687.461682][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2687.461682][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2687.461682][ C0] ip_local_deliver+0x62a/0x7c0 [ 2687.461682][ C0] ip_rcv+0x6cf/0x750 [ 2687.461682][ C0] process_backlog+0xf0b/0x1410 [ 2687.461682][ C0] net_rx_action+0x786/0x1aa0 [ 2687.461682][ C0] __do_softirq+0x311/0x83d [ 2687.461682][ C0] [ 2687.461682][ C0] Uninit was stored to memory at: [ 2687.461682][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2687.461682][ C0] __msan_chain_origin+0x50/0x90 [ 2687.461682][ C0] tcp_conn_request+0x1781/0x4d10 [ 2687.461682][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2687.461682][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2687.461682][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2687.461682][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2687.461682][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2687.461682][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2687.461682][ C0] ip_local_deliver+0x62a/0x7c0 [ 2687.461682][ C0] ip_rcv+0x6cf/0x750 [ 2687.461682][ C0] process_backlog+0xf0b/0x1410 [ 2687.461682][ C0] net_rx_action+0x786/0x1aa0 [ 2687.461682][ C0] __do_softirq+0x311/0x83d [ 2687.461682][ C0] [ 2687.461682][ C0] Uninit was stored to memory at: [ 2687.461682][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2687.461682][ C0] __msan_chain_origin+0x50/0x90 [ 2687.461682][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2687.461682][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2687.461682][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2687.461682][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2687.461682][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2687.461682][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2687.461682][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2687.461682][ C0] ip_local_deliver+0x62a/0x7c0 [ 2687.461682][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2687.461682][ C0] ip_list_rcv+0x8eb/0x950 [ 2687.461682][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2687.461682][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2687.461682][ C0] napi_complete_done+0x2ef/0xb60 [ 2687.461682][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2687.461682][ C0] virtnet_poll+0x1468/0x19f0 [ 2687.461682][ C0] net_rx_action+0x786/0x1aa0 [ 2687.461682][ C0] __do_softirq+0x311/0x83d [ 2687.461682][ C0] [ 2687.461682][ C0] Uninit was stored to memory at: [ 2687.461682][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2687.461682][ C0] __msan_chain_origin+0x50/0x90 [ 2687.461682][ C0] tcp_conn_request+0x1781/0x4d10 [ 2687.461682][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2687.461682][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2687.461682][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2687.461682][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2687.461682][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2687.461682][ C0] ip_local_deliver+0x62a/0x7c0 [ 2687.461682][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2687.461682][ C0] ip_list_rcv+0x8eb/0x950 [ 2687.461682][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2687.461682][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2687.461682][ C0] napi_complete_done+0x2ef/0xb60 [ 2687.461682][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2687.461682][ C0] virtnet_poll+0x1468/0x19f0 [ 2687.461682][ C0] net_rx_action+0x786/0x1aa0 [ 2687.461682][ C0] __do_softirq+0x311/0x83d [ 2687.461682][ C0] [ 2687.461682][ C0] Uninit was created at: [ 2687.461682][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2687.461682][ C0] kmsan_alloc_page+0x12a/0x310 [ 2687.461682][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2687.461682][ C0] alloc_pages_current+0x67d/0x990 [ 2687.461682][ C0] alloc_slab_page+0x111/0x12f0 [ 2687.461682][ C0] new_slab+0x2bc/0x1130 [ 2687.461682][ C0] ___slab_alloc+0x1533/0x1f30 [ 2687.461682][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2687.461682][ C0] inet_reqsk_alloc+0xac/0x830 [ 2687.461682][ C0] tcp_conn_request+0x753/0x4d10 [ 2687.461682][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2687.461682][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2687.461682][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2687.461682][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2687.461682][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2687.461682][ C0] ip_local_deliver+0x62a/0x7c0 [ 2687.461682][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2687.461682][ C0] ip_list_rcv+0x8eb/0x950 [ 2687.461682][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2687.461682][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2687.461682][ C0] napi_complete_done+0x2ef/0xb60 [ 2687.461682][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2687.461682][ C0] virtnet_poll+0x1468/0x19f0 [ 2687.461682][ C0] net_rx_action+0x786/0x1aa0 [ 2687.461682][ C0] __do_softirq+0x311/0x83d [ 2689.383742][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:49:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 22:49:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:49:59 executing program 5: r0 = fsopen(&(0x7f0000000ec0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 22:49:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:49:59 executing program 3: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "00000000000000000000000000000000000100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:49:59 executing program 4: clock_getres(0x6438998df799d80, 0x0) [ 2689.840595][T22577] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 2689.870790][ T33] kauditd_printk_skb: 34 callbacks suppressed [ 2689.870855][ T33] audit: type=1400 audit(1584485399.916:18625): avc: denied { map } for pid=22581 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2689.901026][ T33] audit: type=1400 audit(1584485399.926:18626): avc: denied { watch } for pid=22400 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2689.979736][T22577] EXT4-fs (loop3): fragment/cluster size (4096) != block size (2048) 22:50:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140019006c6f0000000000000400348000000000000500"/40], 0x38}}, 0x0) 22:50:00 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) [ 2690.259656][ T33] audit: type=1400 audit(1584485399.976:18627): avc: denied { watch } for pid=22393 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2690.285355][ T33] audit: type=1400 audit(1584485400.186:18628): avc: denied { map } for pid=22586 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2690.308768][ T33] audit: type=1400 audit(1584485400.226:18629): avc: denied { map } for pid=22586 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2690.332440][ T33] audit: type=1400 audit(1584485400.236:18630): avc: denied { map } for pid=22586 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2690.358059][ T33] audit: type=1400 audit(1584485400.286:18631): avc: denied { map } for pid=22586 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2690.383514][ T33] audit: type=1400 audit(1584485400.406:18632): avc: denied { watch } for pid=22393 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:50:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 22:50:00 executing program 5: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:50:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "72689dad"}, 0x0, 0x0, @userptr}) 22:50:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140019006c6f0000000000000400348000000000000500"/40], 0x38}}, 0x0) [ 2691.175987][ T33] audit: type=1400 audit(1584485400.476:18633): avc: denied { map } for pid=22587 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2691.199576][ T33] audit: type=1400 audit(1584485400.496:18634): avc: denied { map } for pid=22587 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:05 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) 22:50:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 22:50:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "72689dad"}, 0x0, 0x0, @userptr}) 22:50:05 executing program 5: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:50:05 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) 22:50:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140019006c6f0000000000000400348000000000000500"/40], 0x38}}, 0x0) [ 2695.420303][ T33] kauditd_printk_skb: 36 callbacks suppressed [ 2695.420365][ T33] audit: type=1400 audit(1584485405.466:18671): avc: denied { map } for pid=22625 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "72689dad"}, 0x0, 0x0, @userptr}) 22:50:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140019006c6f0000000000000400348000000000000500"/40], 0x38}}, 0x0) [ 2695.581015][ T33] audit: type=1400 audit(1584485405.506:18672): avc: denied { map } for pid=22625 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2695.607272][ T33] audit: type=1400 audit(1584485405.606:18673): avc: denied { watch } for pid=22546 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:50:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 22:50:05 executing program 5: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 2695.952475][ T33] audit: type=1400 audit(1584485405.796:18674): avc: denied { map } for pid=22631 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2695.976436][ T33] audit: type=1400 audit(1584485405.896:18675): avc: denied { watch } for pid=22562 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2696.001895][ T33] audit: type=1400 audit(1584485405.906:18676): avc: denied { map } for pid=22632 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2696.025669][ T33] audit: type=1400 audit(1584485405.926:18677): avc: denied { map } for pid=22632 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2696.049421][ T33] audit: type=1400 audit(1584485405.946:18678): avc: denied { map } for pid=22632 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2696.074993][ T33] audit: type=1400 audit(1584485405.946:18679): avc: denied { map } for pid=22632 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:06 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) [ 2696.100720][ T33] audit: type=1400 audit(1584485406.026:18680): avc: denied { map } for pid=22632 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:06 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) [ 2698.470832][ C1] not chained 350000 origins [ 2698.471688][ C1] CPU: 1 PID: 17812 Comm: kworker/u4:2 Not tainted 5.6.0-rc6-syzkaller #0 [ 2698.471688][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2698.471688][ C1] Workqueue: krdsd rds_connect_worker [ 2698.471688][ C1] Call Trace: [ 2698.471688][ C1] [ 2698.471688][ C1] dump_stack+0x1c9/0x220 [ 2698.471688][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 2698.471688][ C1] ? xfrm_lookup_route+0x2c1/0x370 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2698.471688][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2698.471688][ C1] ? tcp_select_initial_window+0x60d/0x6c0 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] __msan_chain_origin+0x50/0x90 [ 2698.471688][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2698.471688][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2698.471688][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2698.471688][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2698.471688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2698.471688][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2698.471688][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2698.471688][ C1] ? tcp_filter+0xf0/0xf0 [ 2698.471688][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2698.471688][ C1] ip_local_deliver+0x62a/0x7c0 [ 2698.471688][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 2698.471688][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2698.471688][ C1] ip_rcv+0x6cf/0x750 [ 2698.471688][ C1] ? ip_rcv_core+0x1270/0x1270 [ 2698.471688][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2698.471688][ C1] process_backlog+0xf0b/0x1410 [ 2698.471688][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2698.471688][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2698.471688][ C1] net_rx_action+0x786/0x1aa0 [ 2698.471688][ C1] ? net_tx_action+0xc30/0xc30 [ 2698.471688][ C1] __do_softirq+0x311/0x83d [ 2698.471688][ C1] do_softirq_own_stack+0x49/0x80 [ 2698.471688][ C1] [ 2698.471688][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 2698.471688][ C1] local_bh_enable+0x36/0x40 [ 2698.471688][ C1] ip_finish_output2+0x2115/0x2610 [ 2698.471688][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2698.471688][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2698.471688][ C1] __ip_finish_output+0xaa7/0xd80 [ 2698.471688][ C1] ip_finish_output+0x166/0x410 [ 2698.471688][ C1] ip_output+0x593/0x680 [ 2698.471688][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2698.471688][ C1] ? ip_finish_output+0x410/0x410 [ 2698.471688][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 2698.471688][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] ip_queue_xmit+0xcc/0xf0 [ 2698.471688][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 2698.471688][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 2698.471688][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2698.471688][ C1] tcp_connect+0x4337/0x6920 [ 2698.471688][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] tcp_v4_connect+0x21fd/0x2370 [ 2698.471688][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 2698.471688][ C1] __inet_stream_connect+0x2fb/0x1340 [ 2698.471688][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] inet_stream_connect+0x101/0x180 [ 2698.471688][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 2698.471688][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2698.471688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2698.471688][ C1] ? rds_tcp_state_change+0x390/0x390 [ 2698.471688][ C1] rds_connect_worker+0x2a6/0x470 [ 2698.471688][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2698.471688][ C1] ? rds_addr_cmp+0x200/0x200 [ 2698.471688][ C1] process_one_work+0x1555/0x1f40 [ 2698.471688][ C1] worker_thread+0xef6/0x2450 [ 2698.471688][ C1] kthread+0x4b5/0x4f0 [ 2698.471688][ C1] ? process_one_work+0x1f40/0x1f40 [ 2698.471688][ C1] ? kthread_blkcg+0xf0/0xf0 [ 2698.471688][ C1] ret_from_fork+0x35/0x40 [ 2698.471688][ C1] Uninit was stored to memory at: [ 2698.471688][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2698.471688][ C1] __msan_chain_origin+0x50/0x90 [ 2698.471688][ C1] tcp_conn_request+0x1781/0x4d10 [ 2698.471688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2698.471688][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2698.471688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2698.471688][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2698.471688][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2698.471688][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2698.471688][ C1] ip_local_deliver+0x62a/0x7c0 [ 2698.471688][ C1] ip_rcv+0x6cf/0x750 [ 2698.471688][ C1] process_backlog+0xf0b/0x1410 [ 2698.471688][ C1] net_rx_action+0x786/0x1aa0 [ 2698.471688][ C1] __do_softirq+0x311/0x83d [ 2698.471688][ C1] [ 2698.471688][ C1] Uninit was stored to memory at: [ 2698.471688][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2698.471688][ C1] __msan_chain_origin+0x50/0x90 [ 2698.471688][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2698.471688][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2698.471688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2698.471688][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2698.471688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2698.471688][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2698.471688][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2698.471688][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2698.471688][ C1] ip_local_deliver+0x62a/0x7c0 [ 2698.471688][ C1] ip_rcv+0x6cf/0x750 [ 2698.471688][ C1] process_backlog+0xf0b/0x1410 [ 2698.471688][ C1] net_rx_action+0x786/0x1aa0 [ 2698.471688][ C1] __do_softirq+0x311/0x83d [ 2698.471688][ C1] [ 2698.471688][ C1] Uninit was stored to memory at: [ 2698.471688][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2698.471688][ C1] __msan_chain_origin+0x50/0x90 [ 2698.471688][ C1] tcp_conn_request+0x1781/0x4d10 [ 2698.471688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2698.471688][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2698.471688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2698.471688][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2698.471688][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2698.471688][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2698.471688][ C1] ip_local_deliver+0x62a/0x7c0 [ 2698.471688][ C1] ip_rcv+0x6cf/0x750 [ 2698.471688][ C1] process_backlog+0xf0b/0x1410 [ 2698.471688][ C1] net_rx_action+0x786/0x1aa0 [ 2698.471688][ C1] __do_softirq+0x311/0x83d [ 2698.471688][ C1] [ 2698.471688][ C1] Uninit was stored to memory at: [ 2698.471688][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2698.471688][ C1] __msan_chain_origin+0x50/0x90 [ 2698.471688][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2698.471688][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2698.471688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2698.471688][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2698.471688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2698.471688][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2698.471688][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2698.471688][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2698.471688][ C1] ip_local_deliver+0x62a/0x7c0 [ 2698.471688][ C1] ip_rcv+0x6cf/0x750 [ 2698.471688][ C1] process_backlog+0xf0b/0x1410 [ 2698.471688][ C1] net_rx_action+0x786/0x1aa0 [ 2698.471688][ C1] __do_softirq+0x311/0x83d [ 2698.471688][ C1] [ 2698.471688][ C1] Uninit was stored to memory at: [ 2698.471688][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2698.471688][ C1] __msan_chain_origin+0x50/0x90 [ 2698.471688][ C1] tcp_conn_request+0x1781/0x4d10 [ 2698.471688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2698.471688][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2698.471688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2698.471688][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2698.471688][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2698.471688][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2698.471688][ C1] ip_local_deliver+0x62a/0x7c0 [ 2698.471688][ C1] ip_rcv+0x6cf/0x750 [ 2698.471688][ C1] process_backlog+0xf0b/0x1410 [ 2698.471688][ C1] net_rx_action+0x786/0x1aa0 [ 2698.471688][ C1] __do_softirq+0x311/0x83d [ 2698.471688][ C1] [ 2698.471688][ C1] Uninit was stored to memory at: [ 2698.471688][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2698.471688][ C1] __msan_chain_origin+0x50/0x90 [ 2698.471688][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2698.471688][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2698.471688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2698.471688][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2698.471688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2698.471688][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2698.471688][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2698.471688][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2698.471688][ C1] ip_local_deliver+0x62a/0x7c0 [ 2698.471688][ C1] ip_rcv+0x6cf/0x750 [ 2698.471688][ C1] process_backlog+0xf0b/0x1410 [ 2698.471688][ C1] net_rx_action+0x786/0x1aa0 [ 2698.471688][ C1] __do_softirq+0x311/0x83d [ 2698.471688][ C1] [ 2698.471688][ C1] Uninit was stored to memory at: [ 2698.471688][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2698.471688][ C1] __msan_chain_origin+0x50/0x90 [ 2698.471688][ C1] tcp_conn_request+0x1781/0x4d10 [ 2698.471688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2698.471688][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2698.471688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2698.471688][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2698.471688][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2698.471688][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2698.471688][ C1] ip_local_deliver+0x62a/0x7c0 [ 2698.471688][ C1] ip_rcv+0x6cf/0x750 [ 2698.471688][ C1] process_backlog+0xf0b/0x1410 [ 2698.471688][ C1] net_rx_action+0x786/0x1aa0 [ 2698.471688][ C1] __do_softirq+0x311/0x83d [ 2698.471688][ C1] [ 2698.471688][ C1] Uninit was created at: [ 2698.471688][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 2698.471688][ C1] kmsan_alloc_page+0x12a/0x310 [ 2698.471688][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 2698.471688][ C1] alloc_pages_current+0x67d/0x990 [ 2698.471688][ C1] alloc_slab_page+0x111/0x12f0 [ 2698.471688][ C1] new_slab+0x2bc/0x1130 [ 2698.471688][ C1] ___slab_alloc+0x1533/0x1f30 [ 2698.471688][ C1] kmem_cache_alloc+0xb23/0xd70 [ 2698.471688][ C1] inet_reqsk_alloc+0xac/0x830 [ 2698.471688][ C1] tcp_conn_request+0x753/0x4d10 [ 2698.471688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2698.471688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2698.471688][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2698.471688][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2698.471688][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2698.471688][ C1] ip_local_deliver+0x62a/0x7c0 [ 2698.471688][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 2698.471688][ C1] ip_list_rcv+0x8eb/0x950 [ 2698.471688][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 2698.471688][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 2698.471688][ C1] napi_complete_done+0x2ef/0xb60 [ 2698.471688][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 2698.471688][ C1] virtnet_poll+0x1468/0x19f0 [ 2698.471688][ C1] net_rx_action+0x786/0x1aa0 [ 2698.471688][ C1] __do_softirq+0x311/0x83d 22:50:11 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) 22:50:11 executing program 5: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:50:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "72689dad"}, 0x0, 0x0, @userptr}) 22:50:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 22:50:11 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) 22:50:11 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) 22:50:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x800000029, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 2702.092935][ T33] kauditd_printk_skb: 37 callbacks suppressed [ 2702.092991][ T33] audit: type=1400 audit(1584485412.136:18718): avc: denied { map } for pid=22669 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:12 executing program 5: io_uring_setup(0x80000a4, &(0x7f0000000080)) [ 2702.261257][ T33] audit: type=1400 audit(1584485412.236:18719): avc: denied { map } for pid=22669 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.285085][ T33] audit: type=1400 audit(1584485412.236:18720): avc: denied { map } for pid=22669 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:50:12 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) 22:50:12 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) [ 2702.646373][ T33] audit: type=1400 audit(1584485412.406:18721): avc: denied { watch } for pid=22634 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2702.672522][ T33] audit: type=1400 audit(1584485412.496:18722): avc: denied { map } for pid=22672 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.695735][ T33] audit: type=1400 audit(1584485412.506:18723): avc: denied { map } for pid=22672 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.721203][ T33] audit: type=1400 audit(1584485412.566:18724): avc: denied { map } for pid=22672 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.746655][ T33] audit: type=1400 audit(1584485412.616:18725): avc: denied { map } for pid=22672 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.771648][ T33] audit: type=1400 audit(1584485412.666:18726): avc: denied { map } for pid=22672 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.797116][ T33] audit: type=1400 audit(1584485412.816:18727): avc: denied { map } for pid=22676 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x800000029, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 22:50:17 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3}, 0x8) 22:50:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x800000029, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 22:50:17 executing program 5: io_uring_setup(0x80000a4, &(0x7f0000000080)) 22:50:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:50:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 22:50:17 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) [ 2707.494543][ T33] kauditd_printk_skb: 28 callbacks suppressed [ 2707.494602][ T33] audit: type=1400 audit(1584485417.536:18756): avc: denied { map } for pid=22714 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:17 executing program 5: io_uring_setup(0x80000a4, &(0x7f0000000080)) [ 2707.524049][ T33] audit: type=1400 audit(1584485417.546:18757): avc: denied { map } for pid=22714 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:17 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 22:50:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x800000029, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 22:50:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) [ 2707.832296][ T33] audit: type=1400 audit(1584485417.766:18758): avc: denied { watch } for pid=22677 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:50:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 2708.062765][ T33] audit: type=1400 audit(1584485417.976:18759): avc: denied { map } for pid=22717 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2708.086395][ T33] audit: type=1400 audit(1584485418.006:18760): avc: denied { map } for pid=22717 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2708.109886][ T33] audit: type=1400 audit(1584485418.046:18761): avc: denied { map } for pid=22717 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2708.135321][ T33] audit: type=1400 audit(1584485418.046:18762): avc: denied { map } for pid=22717 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2708.160343][ T33] audit: type=1400 audit(1584485418.046:18763): avc: denied { map } for pid=22717 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2708.185794][ T33] audit: type=1400 audit(1584485418.106:18764): avc: denied { map } for pid=22720 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:18 executing program 5: io_uring_setup(0x80000a4, &(0x7f0000000080)) [ 2708.208922][ T33] audit: type=1400 audit(1584485418.136:18765): avc: denied { map } for pid=22720 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2709.473586][ C1] not chained 360000 origins [ 2709.478176][ C1] CPU: 1 PID: 1253 Comm: kworker/u4:14 Not tainted 5.6.0-rc6-syzkaller #0 [ 2709.481689][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2709.481689][ C1] Workqueue: krdsd rds_connect_worker [ 2709.481689][ C1] Call Trace: [ 2709.481689][ C1] [ 2709.481689][ C1] dump_stack+0x1c9/0x220 [ 2709.481689][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 2709.481689][ C1] ? should_fail+0x72/0x9e0 [ 2709.481689][ C1] ? ret_from_fork+0x35/0x40 [ 2709.481689][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2709.481689][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2709.481689][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 2709.481689][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2709.481689][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2709.481689][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] __msan_chain_origin+0x50/0x90 [ 2709.481689][ C1] tcp_conn_request+0x13ce/0x4d10 [ 2709.481689][ C1] ? rb_first+0x31/0x100 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2709.481689][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2709.481689][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2709.481689][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2709.481689][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2709.481689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2709.481689][ C1] ? tcp_filter+0xf0/0xf0 [ 2709.481689][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2709.481689][ C1] ip_local_deliver+0x62a/0x7c0 [ 2709.481689][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 2709.481689][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2709.481689][ C1] ip_rcv+0x6cf/0x750 [ 2709.481689][ C1] ? ip_rcv_core+0x1270/0x1270 [ 2709.481689][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2709.481689][ C1] process_backlog+0xf0b/0x1410 [ 2709.481689][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2709.481689][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2709.481689][ C1] net_rx_action+0x786/0x1aa0 [ 2709.481689][ C1] ? net_tx_action+0xc30/0xc30 [ 2709.481689][ C1] __do_softirq+0x311/0x83d [ 2709.481689][ C1] do_softirq_own_stack+0x49/0x80 [ 2709.481689][ C1] [ 2709.481689][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 2709.481689][ C1] local_bh_enable+0x36/0x40 [ 2709.481689][ C1] ip_finish_output2+0x2115/0x2610 [ 2709.481689][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2709.481689][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2709.481689][ C1] __ip_finish_output+0xaa7/0xd80 [ 2709.481689][ C1] ip_finish_output+0x166/0x410 [ 2709.481689][ C1] ip_output+0x593/0x680 [ 2709.481689][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2709.481689][ C1] ? ip_finish_output+0x410/0x410 [ 2709.481689][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 2709.481689][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] ip_queue_xmit+0xcc/0xf0 [ 2709.481689][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 2709.481689][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 2709.481689][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2709.481689][ C1] tcp_connect+0x4337/0x6920 [ 2709.481689][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] tcp_v4_connect+0x21fd/0x2370 [ 2709.481689][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 2709.481689][ C1] __inet_stream_connect+0x2fb/0x1340 [ 2709.481689][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] inet_stream_connect+0x101/0x180 [ 2709.481689][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 2709.481689][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2709.481689][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2709.481689][ C1] ? rds_tcp_state_change+0x390/0x390 [ 2709.481689][ C1] rds_connect_worker+0x2a6/0x470 [ 2709.481689][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2709.481689][ C1] ? rds_addr_cmp+0x200/0x200 [ 2709.481689][ C1] process_one_work+0x1555/0x1f40 [ 2709.481689][ C1] worker_thread+0xef6/0x2450 [ 2709.481689][ C1] kthread+0x4b5/0x4f0 [ 2709.481689][ C1] ? process_one_work+0x1f40/0x1f40 [ 2709.481689][ C1] ? kthread_blkcg+0xf0/0xf0 [ 2709.481689][ C1] ret_from_fork+0x35/0x40 [ 2709.481689][ C1] Uninit was stored to memory at: [ 2709.481689][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2709.481689][ C1] __msan_chain_origin+0x50/0x90 [ 2709.481689][ C1] tcp_conn_request+0x1781/0x4d10 [ 2709.481689][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2709.481689][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2709.481689][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2709.481689][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2709.481689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2709.481689][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2709.481689][ C1] ip_local_deliver+0x62a/0x7c0 [ 2709.481689][ C1] ip_rcv+0x6cf/0x750 [ 2709.481689][ C1] process_backlog+0xf0b/0x1410 [ 2709.481689][ C1] net_rx_action+0x786/0x1aa0 [ 2709.481689][ C1] __do_softirq+0x311/0x83d [ 2709.481689][ C1] [ 2709.481689][ C1] Uninit was stored to memory at: [ 2709.481689][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2709.481689][ C1] __msan_chain_origin+0x50/0x90 [ 2709.481689][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2709.481689][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2709.481689][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2709.481689][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2709.481689][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2709.481689][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2709.481689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2709.481689][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2709.481689][ C1] ip_local_deliver+0x62a/0x7c0 [ 2709.481689][ C1] ip_rcv+0x6cf/0x750 [ 2709.481689][ C1] process_backlog+0xf0b/0x1410 [ 2709.481689][ C1] net_rx_action+0x786/0x1aa0 [ 2709.481689][ C1] __do_softirq+0x311/0x83d [ 2709.481689][ C1] [ 2709.481689][ C1] Uninit was stored to memory at: [ 2709.481689][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2709.481689][ C1] __msan_chain_origin+0x50/0x90 [ 2709.481689][ C1] tcp_conn_request+0x1781/0x4d10 [ 2709.481689][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2709.481689][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2709.481689][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2709.481689][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2709.481689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2709.481689][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2709.481689][ C1] ip_local_deliver+0x62a/0x7c0 [ 2709.481689][ C1] ip_rcv+0x6cf/0x750 [ 2709.481689][ C1] process_backlog+0xf0b/0x1410 [ 2709.481689][ C1] net_rx_action+0x786/0x1aa0 [ 2709.481689][ C1] __do_softirq+0x311/0x83d [ 2709.481689][ C1] [ 2709.481689][ C1] Uninit was stored to memory at: [ 2709.481689][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2709.481689][ C1] __msan_chain_origin+0x50/0x90 [ 2709.481689][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2709.481689][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2709.481689][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2709.481689][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2709.481689][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2709.481689][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2709.481689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2709.481689][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2709.481689][ C1] ip_local_deliver+0x62a/0x7c0 [ 2709.481689][ C1] ip_rcv+0x6cf/0x750 [ 2709.481689][ C1] process_backlog+0xf0b/0x1410 [ 2709.481689][ C1] net_rx_action+0x786/0x1aa0 [ 2709.481689][ C1] __do_softirq+0x311/0x83d [ 2709.481689][ C1] [ 2709.481689][ C1] Uninit was stored to memory at: [ 2709.481689][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2709.481689][ C1] __msan_chain_origin+0x50/0x90 [ 2709.481689][ C1] tcp_conn_request+0x1781/0x4d10 [ 2709.481689][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2709.481689][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2709.481689][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2709.481689][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2709.481689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2709.481689][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2709.481689][ C1] ip_local_deliver+0x62a/0x7c0 [ 2709.481689][ C1] ip_rcv+0x6cf/0x750 [ 2709.481689][ C1] process_backlog+0xf0b/0x1410 [ 2709.481689][ C1] net_rx_action+0x786/0x1aa0 [ 2709.481689][ C1] __do_softirq+0x311/0x83d [ 2709.481689][ C1] [ 2709.481689][ C1] Uninit was stored to memory at: [ 2709.481689][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2709.481689][ C1] __msan_chain_origin+0x50/0x90 [ 2709.481689][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2709.481689][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2709.481689][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2709.481689][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2709.481689][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2709.481689][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2709.481689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2709.481689][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2709.481689][ C1] ip_local_deliver+0x62a/0x7c0 [ 2709.481689][ C1] ip_rcv+0x6cf/0x750 [ 2709.481689][ C1] process_backlog+0xf0b/0x1410 [ 2709.481689][ C1] net_rx_action+0x786/0x1aa0 [ 2709.481689][ C1] __do_softirq+0x311/0x83d [ 2709.481689][ C1] [ 2709.481689][ C1] Uninit was stored to memory at: [ 2709.481689][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2709.481689][ C1] __msan_chain_origin+0x50/0x90 [ 2709.481689][ C1] tcp_conn_request+0x1781/0x4d10 [ 2709.481689][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2709.481689][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2709.481689][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2709.481689][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2709.481689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2709.481689][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2709.481689][ C1] ip_local_deliver+0x62a/0x7c0 [ 2709.481689][ C1] ip_rcv+0x6cf/0x750 [ 2709.481689][ C1] process_backlog+0xf0b/0x1410 [ 2709.481689][ C1] net_rx_action+0x786/0x1aa0 [ 2709.481689][ C1] __do_softirq+0x311/0x83d [ 2709.481689][ C1] [ 2709.481689][ C1] Uninit was created at: [ 2709.481689][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 2709.481689][ C1] kmsan_alloc_page+0x12a/0x310 [ 2709.481689][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 2709.481689][ C1] alloc_pages_current+0x67d/0x990 [ 2709.481689][ C1] alloc_slab_page+0x111/0x12f0 [ 2709.481689][ C1] new_slab+0x2bc/0x1130 [ 2709.481689][ C1] ___slab_alloc+0x1533/0x1f30 [ 2709.481689][ C1] kmem_cache_alloc+0xb23/0xd70 [ 2709.481689][ C1] inet_reqsk_alloc+0xac/0x830 [ 2709.481689][ C1] tcp_conn_request+0x753/0x4d10 [ 2709.481689][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2709.481689][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2709.481689][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2709.481689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2709.481689][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2709.481689][ C1] ip_local_deliver+0x62a/0x7c0 [ 2709.481689][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 2709.481689][ C1] ip_list_rcv+0x8eb/0x950 [ 2709.481689][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 2709.481689][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 2709.481689][ C1] napi_complete_done+0x2ef/0xb60 [ 2709.481689][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 2709.481689][ C1] virtnet_poll+0x1468/0x19f0 [ 2709.481689][ C1] net_rx_action+0x786/0x1aa0 [ 2709.481689][ C1] __do_softirq+0x311/0x83d 22:50:24 executing program 5: r0 = eventfd2(0x0, 0x0) fgetxattr(r0, &(0x7f0000000680)=@random={'security.', 'syz2\x00'}, &(0x7f00000006c0)=""/129, 0x81) 22:50:24 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000030007b010000000020000000000000002c0001002800010011000100627066"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:50:24 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) close(r0) 22:50:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 22:50:24 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 22:50:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 2715.043132][ T33] kauditd_printk_skb: 25 callbacks suppressed [ 2715.043193][ T33] audit: type=1400 audit(1584485425.086:18791): avc: denied { map } for pid=22749 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.207748][ T33] audit: type=1400 audit(1584485425.156:18792): avc: denied { map } for pid=22749 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.231480][ T33] audit: type=1400 audit(1584485425.166:18793): avc: denied { map } for pid=22749 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:25 executing program 5: r0 = eventfd2(0x0, 0x0) fgetxattr(r0, &(0x7f0000000680)=@random={'security.', 'syz2\x00'}, &(0x7f00000006c0)=""/129, 0x81) [ 2715.257162][ T33] audit: type=1400 audit(1584485425.186:18794): avc: denied { map } for pid=22749 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.282272][ T33] audit: type=1400 audit(1584485425.216:18795): avc: denied { map } for pid=22749 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:25 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0x89, 0x0, 0xf}]}}}}}}, 0x0) 22:50:25 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00', 0x29, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0, 0x0]}}}}}}}, 0x0) 22:50:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:50:25 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) close(r0) [ 2715.798941][ T33] audit: type=1400 audit(1584485425.426:18796): avc: denied { watch } for pid=22726 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2715.824466][ T33] audit: type=1400 audit(1584485425.665:18797): avc: denied { map } for pid=22758 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.847627][ T33] audit: type=1400 audit(1584485425.665:18798): avc: denied { map } for pid=22758 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.873081][ T33] audit: type=1400 audit(1584485425.715:18799): avc: denied { map } for pid=22758 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.898168][ T33] audit: type=1400 audit(1584485425.725:18800): avc: denied { map } for pid=22760 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:26 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0x89, 0x0, 0xf}]}}}}}}, 0x0) 22:50:26 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00', 0x29, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0, 0x0]}}}}}}}, 0x0) [ 2719.186309][ C0] not chained 370000 origins [ 2719.190946][ C0] CPU: 0 PID: 1253 Comm: kworker/u4:14 Not tainted 5.6.0-rc6-syzkaller #0 [ 2719.191692][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2719.191692][ C0] Workqueue: krdsd rds_connect_worker [ 2719.191692][ C0] Call Trace: [ 2719.191692][ C0] [ 2719.191692][ C0] dump_stack+0x1c9/0x220 [ 2719.191692][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2719.191692][ C0] ? should_fail+0x72/0x9e0 [ 2719.191692][ C0] ? ret_from_fork+0x35/0x40 [ 2719.191692][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2719.191692][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2719.191692][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2719.191692][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2719.191692][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2719.191692][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] __msan_chain_origin+0x50/0x90 [ 2719.191692][ C0] tcp_conn_request+0x13ce/0x4d10 [ 2719.191692][ C0] ? rb_first+0x31/0x100 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2719.191692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2719.191692][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2719.191692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2719.191692][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2719.191692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2719.191692][ C0] ? tcp_filter+0xf0/0xf0 [ 2719.191692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2719.191692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2719.191692][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2719.191692][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2719.191692][ C0] ip_rcv+0x6cf/0x750 [ 2719.191692][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2719.191692][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2719.191692][ C0] process_backlog+0xf0b/0x1410 [ 2719.191692][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2719.191692][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2719.191692][ C0] net_rx_action+0x786/0x1aa0 [ 2719.191692][ C0] ? net_tx_action+0xc30/0xc30 [ 2719.191692][ C0] __do_softirq+0x311/0x83d [ 2719.191692][ C0] do_softirq_own_stack+0x49/0x80 [ 2719.191692][ C0] [ 2719.191692][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2719.191692][ C0] local_bh_enable+0x36/0x40 [ 2719.191692][ C0] ip_finish_output2+0x2115/0x2610 [ 2719.191692][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2719.191692][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2719.191692][ C0] __ip_finish_output+0xaa7/0xd80 [ 2719.191692][ C0] ip_finish_output+0x166/0x410 [ 2719.191692][ C0] ip_output+0x593/0x680 [ 2719.191692][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2719.191692][ C0] ? ip_finish_output+0x410/0x410 [ 2719.191692][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2719.191692][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] ip_queue_xmit+0xcc/0xf0 [ 2719.191692][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2719.191692][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2719.191692][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2719.191692][ C0] tcp_connect+0x4337/0x6920 [ 2719.191692][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2719.191692][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2719.191692][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2719.191692][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] inet_stream_connect+0x101/0x180 [ 2719.191692][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2719.191692][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2719.191692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2719.191692][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2719.191692][ C0] rds_connect_worker+0x2a6/0x470 [ 2719.191692][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2719.191692][ C0] ? rds_addr_cmp+0x200/0x200 [ 2719.191692][ C0] process_one_work+0x1555/0x1f40 [ 2719.191692][ C0] worker_thread+0xef6/0x2450 [ 2719.191692][ C0] kthread+0x4b5/0x4f0 [ 2719.191692][ C0] ? process_one_work+0x1f40/0x1f40 [ 2719.191692][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2719.191692][ C0] ret_from_fork+0x35/0x40 [ 2719.191692][ C0] Uninit was stored to memory at: [ 2719.191692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2719.191692][ C0] __msan_chain_origin+0x50/0x90 [ 2719.191692][ C0] tcp_conn_request+0x1781/0x4d10 [ 2719.191692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2719.191692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2719.191692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2719.191692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2719.191692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2719.191692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2719.191692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2719.191692][ C0] ip_rcv+0x6cf/0x750 [ 2719.191692][ C0] process_backlog+0xf0b/0x1410 [ 2719.191692][ C0] net_rx_action+0x786/0x1aa0 [ 2719.191692][ C0] __do_softirq+0x311/0x83d [ 2719.191692][ C0] [ 2719.191692][ C0] Uninit was stored to memory at: [ 2719.191692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2719.191692][ C0] __msan_chain_origin+0x50/0x90 [ 2719.191692][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2719.191692][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2719.191692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2719.191692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2719.191692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2719.191692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2719.191692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2719.191692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2719.191692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2719.191692][ C0] ip_rcv+0x6cf/0x750 [ 2719.191692][ C0] process_backlog+0xf0b/0x1410 [ 2719.191692][ C0] net_rx_action+0x786/0x1aa0 [ 2719.191692][ C0] __do_softirq+0x311/0x83d [ 2719.191692][ C0] [ 2719.191692][ C0] Uninit was stored to memory at: [ 2719.191692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2719.191692][ C0] __msan_chain_origin+0x50/0x90 [ 2719.191692][ C0] tcp_conn_request+0x1781/0x4d10 [ 2719.191692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2719.191692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2719.191692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2719.191692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2719.191692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2719.191692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2719.191692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2719.191692][ C0] ip_rcv+0x6cf/0x750 [ 2719.191692][ C0] process_backlog+0xf0b/0x1410 [ 2719.191692][ C0] net_rx_action+0x786/0x1aa0 [ 2719.191692][ C0] __do_softirq+0x311/0x83d [ 2719.191692][ C0] [ 2719.191692][ C0] Uninit was stored to memory at: [ 2719.191692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2719.191692][ C0] __msan_chain_origin+0x50/0x90 [ 2719.191692][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2719.191692][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2719.191692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2719.191692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2719.191692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2719.191692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2719.191692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2719.191692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2719.191692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2719.191692][ C0] ip_rcv+0x6cf/0x750 [ 2719.191692][ C0] process_backlog+0xf0b/0x1410 [ 2719.191692][ C0] net_rx_action+0x786/0x1aa0 [ 2719.191692][ C0] __do_softirq+0x311/0x83d [ 2719.191692][ C0] [ 2719.191692][ C0] Uninit was stored to memory at: [ 2719.191692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2719.191692][ C0] __msan_chain_origin+0x50/0x90 [ 2719.191692][ C0] tcp_conn_request+0x1781/0x4d10 [ 2719.191692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2719.191692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2719.191692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2719.191692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2719.191692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2719.191692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2719.191692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2719.191692][ C0] ip_rcv+0x6cf/0x750 [ 2719.191692][ C0] process_backlog+0xf0b/0x1410 [ 2719.191692][ C0] net_rx_action+0x786/0x1aa0 [ 2719.191692][ C0] __do_softirq+0x311/0x83d [ 2719.191692][ C0] [ 2719.191692][ C0] Uninit was stored to memory at: [ 2719.191692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2719.191692][ C0] __msan_chain_origin+0x50/0x90 [ 2719.191692][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2719.191692][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2719.191692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2719.191692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2719.191692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2719.191692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2719.191692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2719.191692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2719.191692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2719.191692][ C0] ip_rcv+0x6cf/0x750 [ 2719.191692][ C0] process_backlog+0xf0b/0x1410 [ 2719.191692][ C0] net_rx_action+0x786/0x1aa0 [ 2719.191692][ C0] __do_softirq+0x311/0x83d [ 2719.191692][ C0] [ 2719.191692][ C0] Uninit was stored to memory at: [ 2719.191692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2719.191692][ C0] __msan_chain_origin+0x50/0x90 [ 2719.191692][ C0] tcp_conn_request+0x1781/0x4d10 [ 2719.191692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2719.191692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2719.191692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2719.191692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2719.191692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2719.191692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2719.191692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2719.191692][ C0] ip_rcv+0x6cf/0x750 [ 2719.191692][ C0] process_backlog+0xf0b/0x1410 [ 2719.191692][ C0] net_rx_action+0x786/0x1aa0 [ 2719.191692][ C0] __do_softirq+0x311/0x83d [ 2719.191692][ C0] [ 2719.191692][ C0] Uninit was created at: [ 2719.191692][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2719.191692][ C0] kmsan_alloc_page+0x12a/0x310 [ 2719.191692][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2719.191692][ C0] alloc_pages_current+0x67d/0x990 [ 2719.191692][ C0] alloc_slab_page+0x111/0x12f0 [ 2719.191692][ C0] new_slab+0x2bc/0x1130 [ 2719.191692][ C0] ___slab_alloc+0x1533/0x1f30 [ 2719.191692][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2719.191692][ C0] inet_reqsk_alloc+0xac/0x830 [ 2719.191692][ C0] tcp_conn_request+0x753/0x4d10 [ 2719.191692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2719.191692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2719.191692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2719.191692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2719.191692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2719.191692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2719.191692][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2719.191692][ C0] ip_list_rcv+0x8eb/0x950 [ 2719.191692][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2719.191692][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2719.191692][ C0] napi_complete_done+0x2ef/0xb60 [ 2719.191692][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2719.191692][ C0] virtnet_poll+0x1468/0x19f0 [ 2719.191692][ C0] net_rx_action+0x786/0x1aa0 [ 2719.191692][ C0] __do_softirq+0x311/0x83d 22:50:30 executing program 5: r0 = eventfd2(0x0, 0x0) fgetxattr(r0, &(0x7f0000000680)=@random={'security.', 'syz2\x00'}, &(0x7f00000006c0)=""/129, 0x81) 22:50:30 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:30 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00', 0x29, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0, 0x0]}}}}}}}, 0x0) 22:50:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:50:30 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0x89, 0x0, 0xf}]}}}}}}, 0x0) 22:50:30 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) close(r0) 22:50:31 executing program 5: r0 = eventfd2(0x0, 0x0) fgetxattr(r0, &(0x7f0000000680)=@random={'security.', 'syz2\x00'}, &(0x7f00000006c0)=""/129, 0x81) [ 2720.930606][ T33] kauditd_printk_skb: 48 callbacks suppressed [ 2720.930673][ T33] audit: type=1400 audit(1584485430.975:18849): avc: denied { create } for pid=22790 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:50:31 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00', 0x29, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0, 0x0]}}}}}}}, 0x0) [ 2721.145097][ T33] audit: type=1400 audit(1584485431.055:18850): avc: denied { create } for pid=22790 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2721.170455][ T33] audit: type=1400 audit(1584485431.055:18851): avc: denied { write } for pid=22790 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2721.195627][ T33] audit: type=1400 audit(1584485431.065:18852): avc: denied { read } for pid=22790 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2721.220716][ T33] audit: type=1400 audit(1584485431.105:18853): avc: denied { map } for pid=22799 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2721.243819][ T33] audit: type=1400 audit(1584485431.115:18854): avc: denied { map } for pid=22799 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2721.266944][ T33] audit: type=1400 audit(1584485431.135:18855): avc: denied { write } for pid=22790 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2721.292049][ T33] audit: type=1400 audit(1584485431.225:18856): avc: denied { map } for pid=22799 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2721.315517][ T33] audit: type=1400 audit(1584485431.295:18857): avc: denied { watch } for pid=22762 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:50:31 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0x89, 0x0, 0xf}]}}}}}}, 0x0) 22:50:31 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) close(r0) [ 2721.340581][ T33] audit: type=1400 audit(1584485431.315:18858): avc: denied { map } for pid=22800 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:50:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:35 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:35 executing program 0: r0 = eventfd(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ffffffffffffffff", 0x8}], 0x1) 22:50:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:50:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0xc, 0x4, 0x3d0, 0x0, 0x0, 0x104, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0xbc, 0x104}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00'}, 0xbc, 0xe0}, @unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@arp={@multicast1, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'vcan0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @remote}}}], {{[], 0xbc, 0xe0}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x41c) 22:50:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c9, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @local}]}) 22:50:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c9, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @local}]}) 22:50:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0xc, 0x4, 0x3d0, 0x0, 0x0, 0x104, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0xbc, 0x104}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00'}, 0xbc, 0xe0}, @unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@arp={@multicast1, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'vcan0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @remote}}}], {{[], 0xbc, 0xe0}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x41c) [ 2725.962564][ T33] kauditd_printk_skb: 64 callbacks suppressed [ 2725.962635][ T33] audit: type=1400 audit(1584485436.015:18923): avc: denied { watch } for pid=22762 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:50:36 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x16) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 22:50:36 executing program 0: r0 = eventfd(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ffffffffffffffff", 0x8}], 0x1) [ 2726.339828][ T33] audit: type=1400 audit(1584485436.385:18924): avc: denied { map } for pid=22848 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2726.512322][ T33] audit: type=1400 audit(1584485436.425:18925): avc: denied { open } for pid=22847 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2726.536473][ T33] audit: type=1400 audit(1584485436.435:18926): avc: denied { kernel } for pid=22847 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2726.560805][ T33] audit: type=1400 audit(1584485436.435:18927): avc: denied { confidentiality } for pid=22847 comm="syz-executor.5" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 2726.589127][ T33] audit: type=1400 audit(1584485436.455:18928): avc: denied { map } for pid=22846 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2726.612810][ T33] audit: type=1400 audit(1584485436.475:18929): avc: denied { map } for pid=22846 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2726.636318][ T33] audit: type=1400 audit(1584485436.485:18930): avc: denied { map } for pid=22848 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2726.659778][ T33] audit: type=1400 audit(1584485436.505:18931): avc: denied { map } for pid=22849 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2726.682992][ T33] audit: type=1400 audit(1584485436.525:18932): avc: denied { map } for pid=22846 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2729.738054][ C0] not chained 380000 origins [ 2729.741716][ C0] CPU: 0 PID: 17812 Comm: kworker/u4:2 Not tainted 5.6.0-rc6-syzkaller #0 [ 2729.741716][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2729.741716][ C0] Workqueue: krdsd rds_connect_worker [ 2729.741716][ C0] Call Trace: [ 2729.741716][ C0] [ 2729.741716][ C0] dump_stack+0x1c9/0x220 [ 2729.741716][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2729.741716][ C0] ? should_fail+0x72/0x9e0 [ 2729.741716][ C0] ? ret_from_fork+0x35/0x40 [ 2729.741716][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2729.741716][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2729.741716][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2729.741716][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2729.741716][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2729.741716][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] __msan_chain_origin+0x50/0x90 [ 2729.741716][ C0] tcp_conn_request+0x1781/0x4d10 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2729.741716][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2729.741716][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2729.741716][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2729.741716][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2729.741716][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2729.741716][ C0] ? tcp_filter+0xf0/0xf0 [ 2729.741716][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2729.741716][ C0] ip_local_deliver+0x62a/0x7c0 [ 2729.741716][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2729.741716][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2729.741716][ C0] ip_rcv+0x6cf/0x750 [ 2729.741716][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2729.741716][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2729.741716][ C0] process_backlog+0xf0b/0x1410 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2729.741716][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2729.741716][ C0] net_rx_action+0x786/0x1aa0 [ 2729.741716][ C0] ? net_tx_action+0xc30/0xc30 [ 2729.741716][ C0] __do_softirq+0x311/0x83d [ 2729.741716][ C0] do_softirq_own_stack+0x49/0x80 [ 2729.741716][ C0] [ 2729.741716][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2729.741716][ C0] local_bh_enable+0x36/0x40 [ 2729.741716][ C0] ip_finish_output2+0x2115/0x2610 [ 2729.741716][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2729.741716][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2729.741716][ C0] __ip_finish_output+0xaa7/0xd80 [ 2729.741716][ C0] ip_finish_output+0x166/0x410 [ 2729.741716][ C0] ip_output+0x593/0x680 [ 2729.741716][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2729.741716][ C0] ? ip_finish_output+0x410/0x410 [ 2729.741716][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2729.741716][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] ip_queue_xmit+0xcc/0xf0 [ 2729.741716][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2729.741716][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2729.741716][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2729.741716][ C0] tcp_connect+0x4337/0x6920 [ 2729.741716][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2729.741716][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2729.741716][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2729.741716][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] inet_stream_connect+0x101/0x180 [ 2729.741716][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2729.741716][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2729.741716][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2729.741716][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2729.741716][ C0] rds_connect_worker+0x2a6/0x470 [ 2729.741716][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2729.741716][ C0] ? rds_addr_cmp+0x200/0x200 [ 2729.741716][ C0] process_one_work+0x1555/0x1f40 [ 2729.741716][ C0] worker_thread+0xef6/0x2450 [ 2729.741716][ C0] kthread+0x4b5/0x4f0 [ 2729.741716][ C0] ? process_one_work+0x1f40/0x1f40 [ 2729.741716][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2729.741716][ C0] ret_from_fork+0x35/0x40 [ 2729.741716][ C0] Uninit was stored to memory at: [ 2729.741716][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2729.741716][ C0] __msan_chain_origin+0x50/0x90 [ 2729.741716][ C0] tcp_conn_request+0x1781/0x4d10 [ 2729.741716][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2729.741716][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2729.741716][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2729.741716][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2729.741716][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2729.741716][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2729.741716][ C0] ip_local_deliver+0x62a/0x7c0 [ 2729.741716][ C0] ip_rcv+0x6cf/0x750 [ 2729.741716][ C0] process_backlog+0xf0b/0x1410 [ 2729.741716][ C0] net_rx_action+0x786/0x1aa0 [ 2729.741716][ C0] __do_softirq+0x311/0x83d [ 2729.741716][ C0] [ 2729.741716][ C0] Uninit was stored to memory at: [ 2729.741716][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2729.741716][ C0] __msan_chain_origin+0x50/0x90 [ 2729.741716][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2729.741716][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2729.741716][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2729.741716][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2729.741716][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2729.741716][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2729.741716][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2729.741716][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2729.741716][ C0] ip_local_deliver+0x62a/0x7c0 [ 2729.741716][ C0] ip_rcv+0x6cf/0x750 [ 2729.741716][ C0] process_backlog+0xf0b/0x1410 [ 2729.741716][ C0] net_rx_action+0x786/0x1aa0 [ 2729.741716][ C0] __do_softirq+0x311/0x83d [ 2729.741716][ C0] [ 2729.741716][ C0] Uninit was stored to memory at: [ 2729.741716][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2729.741716][ C0] __msan_chain_origin+0x50/0x90 [ 2729.741716][ C0] tcp_conn_request+0x1781/0x4d10 [ 2729.741716][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2729.741716][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2729.741716][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2729.741716][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2729.741716][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2729.741716][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2729.741716][ C0] ip_local_deliver+0x62a/0x7c0 [ 2729.741716][ C0] ip_rcv+0x6cf/0x750 [ 2729.741716][ C0] process_backlog+0xf0b/0x1410 [ 2729.741716][ C0] net_rx_action+0x786/0x1aa0 [ 2729.741716][ C0] __do_softirq+0x311/0x83d [ 2729.741716][ C0] [ 2729.741716][ C0] Uninit was stored to memory at: [ 2729.741716][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2729.741716][ C0] __msan_chain_origin+0x50/0x90 [ 2729.741716][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2729.741716][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2729.741716][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2729.741716][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2729.741716][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2729.741716][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2729.741716][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2729.741716][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2729.741716][ C0] ip_local_deliver+0x62a/0x7c0 [ 2729.741716][ C0] ip_rcv+0x6cf/0x750 [ 2729.741716][ C0] process_backlog+0xf0b/0x1410 [ 2729.741716][ C0] net_rx_action+0x786/0x1aa0 [ 2729.741716][ C0] __do_softirq+0x311/0x83d [ 2729.741716][ C0] [ 2729.741716][ C0] Uninit was stored to memory at: [ 2729.741716][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2729.741716][ C0] __msan_chain_origin+0x50/0x90 [ 2729.741716][ C0] tcp_conn_request+0x1781/0x4d10 [ 2729.741716][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2729.741716][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2729.741716][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2729.741716][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2729.741716][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2729.741716][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2729.741716][ C0] ip_local_deliver+0x62a/0x7c0 [ 2729.741716][ C0] ip_rcv+0x6cf/0x750 [ 2729.741716][ C0] process_backlog+0xf0b/0x1410 [ 2729.741716][ C0] net_rx_action+0x786/0x1aa0 [ 2729.741716][ C0] __do_softirq+0x311/0x83d [ 2729.741716][ C0] [ 2729.741716][ C0] Uninit was stored to memory at: [ 2729.741716][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2729.741716][ C0] __msan_chain_origin+0x50/0x90 [ 2729.741716][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2729.741716][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2729.741716][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2729.741716][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2729.741716][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2729.741716][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2729.741716][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2729.741716][ C0] ip_local_deliver+0x62a/0x7c0 [ 2729.741716][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2729.741716][ C0] ip_list_rcv+0x8eb/0x950 [ 2729.741716][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2729.741716][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2729.741716][ C0] napi_complete_done+0x2ef/0xb60 [ 2729.741716][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2729.741716][ C0] virtnet_poll+0x1468/0x19f0 [ 2729.741716][ C0] net_rx_action+0x786/0x1aa0 [ 2729.741716][ C0] __do_softirq+0x311/0x83d [ 2729.741716][ C0] [ 2729.741716][ C0] Uninit was stored to memory at: [ 2729.741716][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2729.741716][ C0] __msan_chain_origin+0x50/0x90 [ 2729.741716][ C0] tcp_conn_request+0x1781/0x4d10 [ 2729.741716][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2729.741716][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2729.741716][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2729.741716][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2729.741716][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2729.741716][ C0] ip_local_deliver+0x62a/0x7c0 [ 2729.741716][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2729.741716][ C0] ip_list_rcv+0x8eb/0x950 [ 2729.741716][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2729.741716][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2729.741716][ C0] napi_complete_done+0x2ef/0xb60 [ 2730.783667][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2730.783667][ C0] virtnet_poll+0x1468/0x19f0 [ 2730.794177][ C0] net_rx_action+0x786/0x1aa0 [ 2730.794177][ C0] __do_softirq+0x311/0x83d [ 2730.794177][ C0] [ 2730.794177][ C0] Uninit was created at: [ 2730.794177][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2730.794177][ C0] kmsan_alloc_page+0x12a/0x310 [ 2730.794177][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2730.794177][ C0] alloc_pages_current+0x67d/0x990 [ 2730.794177][ C0] alloc_slab_page+0x111/0x12f0 [ 2730.794177][ C0] new_slab+0x2bc/0x1130 [ 2730.794177][ C0] ___slab_alloc+0x1533/0x1f30 [ 2730.794177][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2730.794177][ C0] inet_reqsk_alloc+0xac/0x830 [ 2730.794177][ C0] tcp_conn_request+0x753/0x4d10 [ 2730.794177][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2730.794177][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2730.794177][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2730.794177][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2730.794177][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2730.794177][ C0] ip_local_deliver+0x62a/0x7c0 [ 2730.794177][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2730.794177][ C0] ip_list_rcv+0x8eb/0x950 [ 2730.794177][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2730.794177][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2730.794177][ C0] napi_complete_done+0x2ef/0xb60 [ 2730.794177][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2730.794177][ C0] virtnet_poll+0x1468/0x19f0 [ 2730.794177][ C0] net_rx_action+0x786/0x1aa0 [ 2730.794177][ C0] __do_softirq+0x311/0x83d 22:50:41 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0xc, 0x4, 0x3d0, 0x0, 0x0, 0x104, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0xbc, 0x104}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00'}, 0xbc, 0xe0}, @unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@arp={@multicast1, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'vcan0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @remote}}}], {{[], 0xbc, 0xe0}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x41c) 22:50:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c9, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @local}]}) 22:50:41 executing program 0: r0 = eventfd(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ffffffffffffffff", 0x8}], 0x1) 22:50:41 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x16) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 22:50:41 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x16) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) [ 2732.102530][ T33] kauditd_printk_skb: 49 callbacks suppressed [ 2732.102603][ T33] audit: type=1400 audit(1584485442.155:18982): avc: denied { watch } for pid=22879 comm="syz-executor.5" path="/root/syzkaller-testdir024475791/syzkaller.C8XwVi/2353/control" dev="sda1" ino=17143 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 [ 2732.140008][ T33] audit: type=1400 audit(1584485442.155:18983): avc: denied { map } for pid=22884 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2732.163198][ T33] audit: type=1400 audit(1584485442.175:18984): avc: denied { watch } for pid=22878 comm="syz-executor.3" path="/root/syzkaller-testdir504323537/syzkaller.Urr7HV/2462/control" dev="sda1" ino=17142 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 22:50:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c9, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @local}]}) 22:50:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0xc, 0x4, 0x3d0, 0x0, 0x0, 0x104, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0xbc, 0x104}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00'}, 0xbc, 0xe0}, @unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@arp={@multicast1, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'vcan0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @remote}}}], {{[], 0xbc, 0xe0}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x41c) 22:50:42 executing program 0: r0 = eventfd(0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ffffffffffffffff", 0x8}], 0x1) [ 2732.325986][ T33] audit: type=1400 audit(1584485442.325:18985): avc: denied { watch } for pid=22810 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2732.512439][ T33] audit: type=1400 audit(1584485442.555:18986): avc: denied { map } for pid=22892 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2732.612113][ T33] audit: type=1400 audit(1584485442.605:18987): avc: denied { map } for pid=22892 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2732.637515][ T33] audit: type=1400 audit(1584485442.635:18988): avc: denied { map } for pid=22893 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2732.660654][ T33] audit: type=1400 audit(1584485442.645:18989): avc: denied { watch } for pid=22810 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2732.685639][ T33] audit: type=1400 audit(1584485442.655:18990): avc: denied { map } for pid=22893 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2732.709058][ T33] audit: type=1400 audit(1584485442.655:18991): avc: denied { map } for pid=22893 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:43 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x46b7}, {&(0x7f0000001480)="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", 0x131, 0xbc}]) 22:50:43 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="e9", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, &(0x7f0000000140)) 22:50:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x405c5503, &(0x7f0000000000)) 22:50:47 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:47 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="e9", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, &(0x7f0000000140)) 22:50:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x405c5503, &(0x7f0000000000)) 22:50:47 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x46b7}, {&(0x7f0000001480)="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", 0x131, 0xbc}]) 22:50:47 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x16) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 22:50:47 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x16) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) [ 2737.443454][ T33] kauditd_printk_skb: 46 callbacks suppressed [ 2737.443517][ T33] audit: type=1400 audit(1584485447.485:19038): avc: denied { map } for pid=22930 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2737.524247][ T33] audit: type=1400 audit(1584485447.535:19039): avc: denied { map } for pid=22929 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=454784 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 22:50:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x405c5503, &(0x7f0000000000)) [ 2737.641416][ T33] audit: type=1400 audit(1584485447.685:19040): avc: denied { watch } for pid=22810 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2737.825913][ T33] audit: type=1400 audit(1584485447.735:19041): avc: denied { watch } for pid=22925 comm="syz-executor.3" path="/root/syzkaller-testdir504323537/syzkaller.Urr7HV/2463/control" dev="sda1" ino=17150 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 [ 2737.856723][ T33] audit: type=1400 audit(1584485447.785:19042): avc: denied { map } for pid=22942 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2737.880020][ T33] audit: type=1400 audit(1584485447.905:19043): avc: denied { map } for pid=22943 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2737.903283][ T33] audit: type=1400 audit(1584485447.935:19044): avc: denied { map } for pid=22943 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:48 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x16) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) [ 2737.926752][ T33] audit: type=1400 audit(1584485447.935:19045): avc: denied { map } for pid=22943 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:48 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x46b7}, {&(0x7f0000001480)="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", 0x131, 0xbc}]) 22:50:48 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="e9", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, &(0x7f0000000140)) 22:50:48 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x16) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) [ 2738.637131][ T33] audit: type=1400 audit(1584485448.075:19046): avc: denied { watch } for pid=22810 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2738.662402][ T33] audit: type=1400 audit(1584485448.075:19047): avc: denied { watch } for pid=22850 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:50:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x405c5503, &(0x7f0000000000)) 22:50:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000580)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 22:50:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) 22:50:52 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x46b7}, {&(0x7f0000001480)="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", 0x131, 0xbc}]) 22:50:52 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="e9", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, &(0x7f0000000140)) 22:50:52 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8a, 0x0, &(0x7f0000000080)) [ 2742.833515][ T33] kauditd_printk_skb: 55 callbacks suppressed [ 2742.833574][ T33] audit: type=1400 audit(1584485452.885:19103): avc: denied { map } for pid=22981 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2743.027387][ T33] audit: type=1400 audit(1584485452.935:19104): avc: denied { map } for pid=22981 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2743.053506][ T33] audit: type=1400 audit(1584485452.935:19105): avc: denied { map } for pid=22981 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2743.078642][ T33] audit: type=1400 audit(1584485452.955:19106): avc: denied { map } for pid=22980 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=458098 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 22:50:53 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0x248, 0x17c, 0x248, 0x248, 0x0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, [], [], 'team_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "6bf4"}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3cc) 22:50:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000580)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:50:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 22:50:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005ff718c60af3de3705000000000000000000000000000800060000b85147", 0x24) [ 2743.723468][ T33] audit: type=1400 audit(1584485453.245:19107): avc: denied { watch } for pid=22810 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2743.748929][ T33] audit: type=1400 audit(1584485453.245:19108): avc: denied { map } for pid=22992 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2743.772074][ T33] audit: type=1400 audit(1584485453.405:19109): avc: denied { watch } for pid=22850 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2743.796907][ T33] audit: type=1400 audit(1584485453.645:19110): avc: denied { map } for pid=22993 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2743.820073][ T33] audit: type=1400 audit(1584485453.645:19111): avc: denied { map } for pid=22993 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2743.843105][ T33] audit: type=1400 audit(1584485453.695:19112): avc: denied { map } for pid=22994 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:50:54 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) [ 2744.285782][ C1] not chained 390000 origins [ 2744.290400][ C1] CPU: 1 PID: 20774 Comm: kworker/u4:12 Not tainted 5.6.0-rc6-syzkaller #0 [ 2744.291741][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2744.291741][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 2744.291741][ C1] Call Trace: [ 2744.291741][ C1] [ 2744.291741][ C1] dump_stack+0x1c9/0x220 [ 2744.291741][ C1] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 2744.291741][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 2744.291741][ C1] ? ip_finish_output2+0x2115/0x2610 [ 2744.291741][ C1] ? __ip_finish_output+0xaa7/0xd80 [ 2744.291741][ C1] ? ip_finish_output+0x166/0x410 [ 2744.291741][ C1] ? ip_output+0x593/0x680 [ 2744.291741][ C1] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 2744.291741][ C1] ? ip_queue_xmit+0xcc/0xf0 [ 2744.291741][ C1] ? __tcp_transmit_skb+0x439c/0x6090 [ 2744.367924][ C1] ? tcp_write_xmit+0x30e1/0xb470 [ 2744.367924][ C1] ? __tcp_push_pending_frames+0x124/0x4e0 [ 2744.367924][ C1] ? tcp_send_fin+0x131e/0x1570 [ 2744.367924][ C1] ? tcp_shutdown+0x188/0x200 [ 2744.367924][ C1] ? inet_shutdown+0x342/0x5e0 [ 2744.367924][ C1] ? kernel_sock_shutdown+0x9d/0xc0 [ 2744.367924][ C1] ? rds_tcp_accept_one+0xe17/0x1060 [ 2744.367924][ C1] ? rds_tcp_accept_worker+0x61/0x160 [ 2744.367924][ C1] ? process_one_work+0x1555/0x1f40 [ 2744.367924][ C1] ? worker_thread+0xef6/0x2450 [ 2744.367924][ C1] ? kthread+0x4b5/0x4f0 [ 2744.425455][ C1] ? ret_from_fork+0x35/0x40 [ 2744.425455][ C1] ? kmsan_get_metadata+0x11d/0x180 22:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 22:50:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0x248, 0x17c, 0x248, 0x248, 0x0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, [], [], 'team_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "6bf4"}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3cc) 22:50:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000580)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 2744.425455][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2744.425455][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2744.444107][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2744.444107][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2744.444107][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2744.444107][ C1] ? __msan_get_context_state+0x9/0x20 [ 2744.444107][ C1] ? __module_get+0x19/0x230 [ 2744.444107][ C1] ? inet_twsk_alloc+0x7bb/0xba0 [ 2744.479217][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2744.484066][ C1] __msan_chain_origin+0x50/0x90 [ 2744.489312][ C1] tcp_time_wait+0xb7e/0x10b0 [ 2744.494624][ C1] tcp_fin+0x1f9/0x890 [ 2744.498558][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2744.503799][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2744.507744][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 2744.515539][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2744.520762][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2744.526029][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2744.531264][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2744.536514][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2744.540437][ C1] ? tcp_filter+0xf0/0xf0 [ 2744.545573][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2744.550513][ C1] ip_local_deliver+0x62a/0x7c0 [ 2744.555259][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 2744.560205][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2744.561453][ C1] ip_rcv+0x6cf/0x750 [ 2744.570164][ C1] ? ip_rcv_core+0x1270/0x1270 [ 2744.575092][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2744.580022][ C1] process_backlog+0xf0b/0x1410 [ 2744.585027][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2744.591242][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2744.596178][ C1] net_rx_action+0x786/0x1aa0 [ 2744.601104][ C1] ? net_tx_action+0xc30/0xc30 [ 2744.606040][ C1] __do_softirq+0x311/0x83d [ 2744.610958][ C1] do_softirq_own_stack+0x49/0x80 [ 2744.615884][ C1] [ 2744.618356][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 2744.623274][ C1] local_bh_enable+0x36/0x40 [ 2744.628198][ C1] ip_finish_output2+0x2115/0x2610 [ 2744.633145][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2744.639304][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2744.644686][ C1] __ip_finish_output+0xaa7/0xd80 [ 2744.649960][ C1] ip_finish_output+0x166/0x410 [ 2744.655278][ C1] ip_output+0x593/0x680 [ 2744.659224][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2744.664639][ C1] ? ip_finish_output+0x410/0x410 [ 2744.669878][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 2744.673837][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 2744.680406][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2744.685566][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2744.690443][ C1] ip_queue_xmit+0xcc/0xf0 [ 2744.695146][ C1] ? tcp_v6_send_response+0x2920/0x2920 [ 2744.700484][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 2744.705643][ C1] tcp_write_xmit+0x30e1/0xb470 [ 2744.710324][ C1] __tcp_push_pending_frames+0x124/0x4e0 [ 2744.716592][ C1] tcp_send_fin+0x131e/0x1570 [ 2744.720309][ C1] tcp_shutdown+0x188/0x200 [ 2744.725227][ C1] ? tcp_set_state+0x9d0/0x9d0 [ 2744.730149][ C1] inet_shutdown+0x342/0x5e0 [ 2744.735069][ C1] ? inet_recvmsg+0x7d0/0x7d0 [ 2744.738754][ C1] kernel_sock_shutdown+0x9d/0xc0 [ 2744.744901][ C1] rds_tcp_accept_one+0xe17/0x1060 [ 2744.749821][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2744.754737][ C1] rds_tcp_accept_worker+0x61/0x160 [ 2744.759664][ C1] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 2744.764582][ C1] process_one_work+0x1555/0x1f40 [ 2744.769497][ C1] worker_thread+0xef6/0x2450 [ 2744.774377][ C1] kthread+0x4b5/0x4f0 [ 2744.779276][ C1] ? process_one_work+0x1f40/0x1f40 [ 2744.784292][ C1] ? kthread_blkcg+0xf0/0xf0 [ 2744.787977][ C1] ret_from_fork+0x35/0x40 [ 2744.792895][ C1] Uninit was stored to memory at: [ 2744.797809][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2744.801498][ C1] __msan_chain_origin+0x50/0x90 [ 2744.801498][ C1] inet_twsk_alloc+0xab6/0xba0 [ 2744.801498][ C1] tcp_time_wait+0xcd/0x10b0 [ 2744.801498][ C1] tcp_fin+0x1f9/0x890 [ 2744.801498][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2744.801498][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2744.801498][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2744.801498][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2744.801498][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2744.801498][ C1] ip_local_deliver+0x62a/0x7c0 [ 2744.801498][ C1] ip_rcv+0x6cf/0x750 [ 2744.801498][ C1] process_backlog+0xf0b/0x1410 [ 2744.801498][ C1] net_rx_action+0x786/0x1aa0 [ 2744.801498][ C1] __do_softirq+0x311/0x83d [ 2744.801498][ C1] [ 2744.801498][ C1] Uninit was stored to memory at: [ 2744.801498][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2744.801498][ C1] __msan_chain_origin+0x50/0x90 [ 2744.801498][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 2744.801498][ C1] tcp_time_wait+0xaca/0x10b0 [ 2744.801498][ C1] tcp_fin+0x1f9/0x890 [ 2744.801498][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2744.801498][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2744.911287][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2744.916540][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2744.920458][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2744.926819][ C1] ip_local_deliver+0x62a/0x7c0 [ 2744.931804][ C1] ip_rcv+0x6cf/0x750 [ 2744.935160][ C1] process_backlog+0xf0b/0x1410 [ 2744.940074][ C1] net_rx_action+0x786/0x1aa0 [ 2744.944991][ C1] __do_softirq+0x311/0x83d [ 2744.948689][ C1] [ 2744.951144][ C1] Uninit was stored to memory at: [ 2744.956059][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2744.962200][ C1] __msan_chain_origin+0x50/0x90 [ 2744.967210][ C1] tcp_time_wait+0xb7e/0x10b0 [ 2744.971280][ C1] tcp_fin+0x1f9/0x890 [ 2744.976545][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2744.980492][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2744.985965][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2744.991173][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2744.995131][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2745.000379][ C1] ip_local_deliver+0x62a/0x7c0 [ 2745.005617][ C1] ip_rcv+0x6cf/0x750 [ 2745.009537][ C1] process_backlog+0xf0b/0x1410 [ 2745.014597][ C1] net_rx_action+0x786/0x1aa0 [ 2745.019514][ C1] __do_softirq+0x311/0x83d [ 2745.023349][ C1] [ 2745.025953][ C1] Uninit was stored to memory at: [ 2745.031165][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2745.036401][ C1] __msan_chain_origin+0x50/0x90 [ 2745.041615][ C1] inet_twsk_alloc+0xab6/0xba0 [ 2745.046849][ C1] tcp_time_wait+0xcd/0x10b0 [ 2745.050780][ C1] tcp_fin+0x1f9/0x890 [ 2745.054723][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2745.059965][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2745.065247][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2745.070486][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2745.074370][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2745.079305][ C1] ip_local_deliver+0x62a/0x7c0 [ 2745.084637][ C1] ip_rcv+0x6cf/0x750 [ 2745.088601][ C1] process_backlog+0xf0b/0x1410 [ 2745.093875][ C1] net_rx_action+0x786/0x1aa0 [ 2745.097822][ C1] __do_softirq+0x311/0x83d [ 2745.103113][ C1] [ 2745.105575][ C1] Uninit was stored to memory at: [ 2745.109427][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2745.116063][ C1] __msan_chain_origin+0x50/0x90 [ 2745.121297][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 2745.126563][ C1] tcp_time_wait+0xaca/0x10b0 [ 2745.130504][ C1] tcp_fin+0x1f9/0x890 [ 2745.134553][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2745.139794][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2745.145133][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2745.149083][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2745.154321][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2745.159275][ C1] ip_local_deliver+0x62a/0x7c0 [ 2745.163975][ C1] ip_rcv+0x6cf/0x750 [ 2745.168901][ C1] process_backlog+0xf0b/0x1410 [ 2745.173829][ C1] net_rx_action+0x786/0x1aa0 [ 2745.177539][ C1] __do_softirq+0x311/0x83d [ 2745.182468][ C1] [ 2745.184927][ C1] Uninit was stored to memory at: [ 2745.189855][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2745.196016][ C1] __msan_chain_origin+0x50/0x90 [ 2745.200933][ C1] tcp_time_wait+0xb7e/0x10b0 [ 2745.204632][ C1] tcp_fin+0x1f9/0x890 [ 2745.209564][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2745.214506][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2745.219435][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2745.223595][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2745.228905][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2745.234182][ C1] ip_local_deliver+0x62a/0x7c0 [ 2745.239455][ C1] ip_rcv+0x6cf/0x750 [ 2745.243384][ C1] process_backlog+0xf0b/0x1410 [ 2745.247337][ C1] net_rx_action+0x786/0x1aa0 [ 2745.252580][ C1] __do_softirq+0x311/0x83d [ 2745.256518][ C1] [ 2745.259246][ C1] Uninit was stored to memory at: [ 2745.264607][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2745.270042][ C1] __msan_chain_origin+0x50/0x90 [ 2745.275008][ C1] inet_twsk_alloc+0xab6/0xba0 [ 2745.279984][ C1] tcp_time_wait+0xcd/0x10b0 [ 2745.284697][ C1] tcp_fin+0x1f9/0x890 [ 2745.288408][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2745.293340][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2745.298278][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2745.303193][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2745.308140][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2745.313113][ C1] ip_local_deliver+0x62a/0x7c0 [ 2745.318478][ C1] ip_rcv+0x6cf/0x750 [ 2745.322475][ C1] process_backlog+0xf0b/0x1410 [ 2745.326428][ C1] net_rx_action+0x786/0x1aa0 [ 2745.331663][ C1] __do_softirq+0x311/0x83d [ 2745.335662][ C1] [ 2745.338310][ C1] Uninit was created at: [ 2745.342263][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 2745.348820][ C1] kmsan_alloc_page+0x12a/0x310 [ 2745.352762][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 2745.358037][ C1] alloc_pages_current+0x67d/0x990 [ 2745.363300][ C1] alloc_slab_page+0x111/0x12f0 [ 2745.368526][ C1] new_slab+0x2bc/0x1130 [ 2745.372450][ C1] ___slab_alloc+0x1533/0x1f30 [ 2745.377681][ C1] kmem_cache_alloc+0xb23/0xd70 [ 2745.382913][ C1] inet_twsk_alloc+0x135/0xba0 [ 2745.386837][ C1] tcp_time_wait+0xcd/0x10b0 [ 2745.392187][ C1] tcp_fin+0x1f9/0x890 [ 2745.396151][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2745.400111][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 2745.406741][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2745.410702][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2745.414675][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2745.421245][ C1] ip_local_deliver+0x62a/0x7c0 [ 2745.425200][ C1] ip_rcv+0x6cf/0x750 [ 2745.429144][ C1] process_backlog+0xf0b/0x1410 [ 2745.434353][ C1] net_rx_action+0x786/0x1aa0 [ 2745.439257][ C1] __do_softirq+0x311/0x83d [ 2745.577274][T23006] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2745.633070][T23007] BPF:[2] FUNC_PROTO (anon) [ 2745.637732][T23007] BPF:return=2 args=( [ 2745.642576][T23007] BPF:void [ 2745.645644][T23007] BPF:) [ 2745.648450][T23007] BPF: [ 2745.651253][T23007] BPF:Invalid return type [ 2745.655789][T23007] BPF: [ 2745.655789][T23007] 22:50:55 executing program 0: syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='umask=0']) 22:50:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005ff718c60af3de3705000000000000000000000000000800060000b85147", 0x24) 22:50:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000580)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 2746.451215][T23024] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2749.718608][ T33] kauditd_printk_skb: 80 callbacks suppressed [ 2749.718687][ T33] audit: type=1400 audit(1584485459.765:19193): avc: denied { map } for pid=22990 comm="syz-executor.2" path="/root/syzkaller-testdir808724808/syzkaller.pVsx3W/2441/cgroup.controllers" dev="sda1" ino=16770 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 22:51:02 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8a, 0x0, &(0x7f0000000080)) [ 2752.505540][ T33] audit: type=1400 audit(1584485462.555:19194): avc: denied { map } for pid=22990 comm="syz-executor.2" path="/dev/full" dev="devtmpfs" ino=17361 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:null_device_t:s0 tclass=chr_file permissive=1 22:51:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 22:51:02 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0x248, 0x17c, 0x248, 0x248, 0x0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, [], [], 'team_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "6bf4"}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3cc) 22:51:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005ff718c60af3de3705000000000000000000000000000800060000b85147", 0x24) 22:51:02 executing program 0: syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='umask=0']) 22:51:02 executing program 3: clock_adjtime(0xa, &(0x7f00000002c0)) [ 2752.789825][T23046] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2752.856555][ T33] audit: type=1400 audit(1584485462.905:19195): avc: denied { map } for pid=23052 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:02 executing program 3: clock_adjtime(0xa, &(0x7f00000002c0)) [ 2753.018688][ T33] audit: type=1400 audit(1584485463.015:19196): avc: denied { watch } for pid=22946 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2753.044570][ T33] audit: type=1400 audit(1584485463.065:19197): avc: denied { map } for pid=23054 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2753.067725][ T33] audit: type=1400 audit(1584485463.065:19198): avc: denied { map } for pid=23054 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0x248, 0x17c, 0x248, 0x248, 0x0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, [], [], 'team_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "6bf4"}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3cc) 22:51:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005ff718c60af3de3705000000000000000000000000000800060000b85147", 0x24) 22:51:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f627573200e25276d696d655f74797065203a20766d6e6574316367726f757020766d6e65743121200ac91c31310af1fa98ade34fcdd9b415f9921f1cb76241c265cab9a32268b3d9fab118855dc4b59cfdac9a97ccae32607d1673de105859428228d164efac0b0284dc6049a04bef5de8a60c73cbfe284f78f1349743ef6778c8688374c546029e80672451fadb6234f054bc276e31ef4d1fbf01016514e7f644abd14e97280cc6978c6e76e89b6e"], 0xb4) 22:51:03 executing program 0: syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='umask=0']) [ 2753.484746][ T33] audit: type=1400 audit(1584485463.255:19199): avc: denied { watch } for pid=22967 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2753.509809][ T33] audit: type=1400 audit(1584485463.455:19200): avc: denied { map } for pid=23055 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2753.533135][ T33] audit: type=1400 audit(1584485463.475:19201): avc: denied { map } for pid=23055 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2753.558665][ T33] audit: type=1400 audit(1584485463.515:19202): avc: denied { map } for pid=23055 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:04 executing program 3: clock_adjtime(0xa, &(0x7f00000002c0)) [ 2754.076779][T23070] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2754.730915][ T33] kauditd_printk_skb: 31 callbacks suppressed [ 2754.730976][ T33] audit: type=1400 audit(1584485464.775:19234): avc: denied { map } for pid=23079 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2754.761361][ T33] audit: type=1400 audit(1584485464.775:19235): avc: denied { map } for pid=23079 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2754.786388][ T33] audit: type=1400 audit(1584485464.815:19236): avc: denied { map } for pid=23080 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2754.809513][ T33] audit: type=1400 audit(1584485464.815:19237): avc: denied { watch } for pid=23056 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2754.834542][ T33] audit: type=1400 audit(1584485464.835:19238): avc: denied { watch } for pid=23058 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2754.859404][ T33] audit: type=1400 audit(1584485464.885:19239): avc: denied { watch } for pid=23059 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2754.884435][ T33] audit: type=1400 audit(1584485464.915:19240): avc: denied { map } for pid=23081 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2755.164424][ T33] audit: type=1400 audit(1584485464.965:19241): avc: denied { watch } for pid=22946 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2755.189775][ T33] audit: type=1400 audit(1584485465.125:19242): avc: denied { map } for pid=23082 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2755.212970][ T33] audit: type=1400 audit(1584485465.155:19243): avc: denied { map } for pid=23083 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.252549][ C0] not chained 400000 origins [ 2756.257157][ C0] CPU: 0 PID: 20774 Comm: kworker/u4:12 Not tainted 5.6.0-rc6-syzkaller #0 [ 2756.261692][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2756.261692][ C0] Workqueue: krdsd rds_connect_worker [ 2756.261692][ C0] Call Trace: [ 2756.261692][ C0] [ 2756.261692][ C0] dump_stack+0x1c9/0x220 [ 2756.261692][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2756.261692][ C0] ? xfrm_lookup_route+0x2c1/0x370 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2756.261692][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2756.261692][ C0] ? tcp_select_initial_window+0x60d/0x6c0 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] __msan_chain_origin+0x50/0x90 [ 2756.261692][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2756.261692][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2756.261692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2756.261692][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2756.261692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2756.261692][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2756.261692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2756.261692][ C0] ? tcp_filter+0xf0/0xf0 [ 2756.261692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2756.261692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2756.261692][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2756.261692][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2756.261692][ C0] ip_rcv+0x6cf/0x750 [ 2756.261692][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2756.261692][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2756.261692][ C0] process_backlog+0xf0b/0x1410 [ 2756.261692][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2756.261692][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2756.261692][ C0] net_rx_action+0x786/0x1aa0 [ 2756.261692][ C0] ? net_tx_action+0xc30/0xc30 [ 2756.261692][ C0] __do_softirq+0x311/0x83d [ 2756.261692][ C0] do_softirq_own_stack+0x49/0x80 [ 2756.261692][ C0] [ 2756.261692][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2756.261692][ C0] local_bh_enable+0x36/0x40 [ 2756.261692][ C0] ip_finish_output2+0x2115/0x2610 [ 2756.261692][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2756.261692][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2756.261692][ C0] __ip_finish_output+0xaa7/0xd80 [ 2756.261692][ C0] ip_finish_output+0x166/0x410 [ 2756.261692][ C0] ip_output+0x593/0x680 [ 2756.261692][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2756.261692][ C0] ? ip_finish_output+0x410/0x410 [ 2756.261692][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2756.261692][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] ip_queue_xmit+0xcc/0xf0 [ 2756.261692][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2756.261692][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2756.261692][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2756.261692][ C0] tcp_connect+0x4337/0x6920 [ 2756.261692][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2756.261692][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2756.261692][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2756.261692][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] inet_stream_connect+0x101/0x180 [ 2756.261692][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2756.261692][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2756.261692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2756.261692][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2756.261692][ C0] rds_connect_worker+0x2a6/0x470 [ 2756.261692][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2756.261692][ C0] ? rds_addr_cmp+0x200/0x200 [ 2756.261692][ C0] process_one_work+0x1555/0x1f40 [ 2756.261692][ C0] worker_thread+0xef6/0x2450 [ 2756.261692][ C0] kthread+0x4b5/0x4f0 [ 2756.261692][ C0] ? process_one_work+0x1f40/0x1f40 [ 2756.261692][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2756.261692][ C0] ret_from_fork+0x35/0x40 [ 2756.261692][ C0] Uninit was stored to memory at: [ 2756.261692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2756.261692][ C0] __msan_chain_origin+0x50/0x90 [ 2756.261692][ C0] tcp_conn_request+0x1781/0x4d10 [ 2756.261692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2756.261692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2756.261692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2756.261692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2756.261692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2756.261692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2756.261692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2756.261692][ C0] ip_rcv+0x6cf/0x750 [ 2756.261692][ C0] process_backlog+0xf0b/0x1410 [ 2756.261692][ C0] net_rx_action+0x786/0x1aa0 [ 2756.261692][ C0] __do_softirq+0x311/0x83d [ 2756.261692][ C0] [ 2756.261692][ C0] Uninit was stored to memory at: [ 2756.261692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2756.261692][ C0] __msan_chain_origin+0x50/0x90 [ 2756.261692][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2756.261692][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2756.261692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2756.261692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2756.261692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2756.261692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2756.261692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2756.261692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2756.261692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2756.261692][ C0] ip_rcv+0x6cf/0x750 [ 2756.261692][ C0] process_backlog+0xf0b/0x1410 [ 2756.261692][ C0] net_rx_action+0x786/0x1aa0 [ 2756.261692][ C0] __do_softirq+0x311/0x83d [ 2756.261692][ C0] [ 2756.261692][ C0] Uninit was stored to memory at: [ 2756.261692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2756.261692][ C0] __msan_chain_origin+0x50/0x90 [ 2756.261692][ C0] tcp_conn_request+0x1781/0x4d10 [ 2756.261692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2756.261692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2756.261692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2756.261692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2756.261692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2756.261692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2756.261692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2756.261692][ C0] ip_rcv+0x6cf/0x750 [ 2756.261692][ C0] process_backlog+0xf0b/0x1410 [ 2756.261692][ C0] net_rx_action+0x786/0x1aa0 [ 2756.261692][ C0] __do_softirq+0x311/0x83d [ 2756.261692][ C0] [ 2756.261692][ C0] Uninit was stored to memory at: [ 2756.261692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2756.261692][ C0] __msan_chain_origin+0x50/0x90 [ 2756.261692][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2756.261692][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2756.261692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2756.261692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2756.261692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2756.261692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2756.261692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2756.261692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2756.261692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2756.261692][ C0] ip_rcv+0x6cf/0x750 [ 2756.261692][ C0] process_backlog+0xf0b/0x1410 [ 2756.261692][ C0] net_rx_action+0x786/0x1aa0 [ 2756.261692][ C0] __do_softirq+0x311/0x83d [ 2756.261692][ C0] [ 2756.261692][ C0] Uninit was stored to memory at: [ 2756.261692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2756.261692][ C0] __msan_chain_origin+0x50/0x90 [ 2756.261692][ C0] tcp_conn_request+0x1781/0x4d10 [ 2756.261692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2756.261692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2756.261692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2756.261692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2756.261692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2756.261692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2756.261692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2756.261692][ C0] ip_rcv+0x6cf/0x750 [ 2756.261692][ C0] process_backlog+0xf0b/0x1410 [ 2756.261692][ C0] net_rx_action+0x786/0x1aa0 [ 2756.261692][ C0] __do_softirq+0x311/0x83d [ 2756.261692][ C0] [ 2756.261692][ C0] Uninit was stored to memory at: [ 2756.261692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2756.261692][ C0] __msan_chain_origin+0x50/0x90 [ 2756.261692][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2756.261692][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2756.261692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2756.261692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2756.261692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2756.261692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2756.261692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2756.261692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2756.261692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2756.261692][ C0] ip_rcv+0x6cf/0x750 [ 2756.261692][ C0] process_backlog+0xf0b/0x1410 [ 2756.261692][ C0] net_rx_action+0x786/0x1aa0 [ 2756.261692][ C0] __do_softirq+0x311/0x83d [ 2756.261692][ C0] [ 2756.261692][ C0] Uninit was stored to memory at: [ 2756.261692][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2756.261692][ C0] __msan_chain_origin+0x50/0x90 [ 2756.261692][ C0] tcp_conn_request+0x1781/0x4d10 [ 2756.261692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2756.261692][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2756.261692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2756.261692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2756.261692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2756.261692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2756.261692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2756.261692][ C0] ip_rcv+0x6cf/0x750 [ 2756.261692][ C0] process_backlog+0xf0b/0x1410 [ 2756.261692][ C0] net_rx_action+0x786/0x1aa0 [ 2756.261692][ C0] __do_softirq+0x311/0x83d [ 2756.261692][ C0] [ 2756.261692][ C0] Uninit was created at: [ 2756.261692][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2756.261692][ C0] kmsan_alloc_page+0x12a/0x310 [ 2756.261692][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2756.261692][ C0] alloc_pages_current+0x67d/0x990 [ 2756.261692][ C0] alloc_slab_page+0x111/0x12f0 [ 2756.261692][ C0] new_slab+0x2bc/0x1130 [ 2756.261692][ C0] ___slab_alloc+0x1533/0x1f30 [ 2756.261692][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2756.261692][ C0] inet_reqsk_alloc+0xac/0x830 [ 2756.261692][ C0] tcp_conn_request+0x753/0x4d10 [ 2756.261692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2756.261692][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 2756.261692][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2756.261692][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2756.261692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2756.261692][ C0] ip_local_deliver+0x62a/0x7c0 [ 2756.261692][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2756.261692][ C0] ip_list_rcv+0x8eb/0x950 [ 2756.261692][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2756.261692][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2756.261692][ C0] napi_complete_done+0x2ef/0xb60 [ 2756.261692][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2756.261692][ C0] virtnet_poll+0x1468/0x19f0 [ 2756.261692][ C0] net_rx_action+0x786/0x1aa0 [ 2756.261692][ C0] __do_softirq+0x311/0x83d 22:51:08 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8a, 0x0, &(0x7f0000000080)) 22:51:08 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 22:51:08 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000a513a59d00dfeb7bba00280593bd5d74dafc20380003"], 0x39) r1 = dup(r0) execveat(r1, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) 22:51:08 executing program 0: syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='umask=0']) 22:51:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f627573200e25276d696d655f74797065203a20766d6e6574316367726f757020766d6e65743121200ac91c31310af1fa98ade34fcdd9b415f9921f1cb76241c265cab9a32268b3d9fab118855dc4b59cfdac9a97ccae32607d1673de105859428228d164efac0b0284dc6049a04bef5de8a60c73cbfe284f78f1349743ef6778c8688374c546029e80672451fadb6234f054bc276e31ef4d1fbf01016514e7f644abd14e97280cc6978c6e76e89b6e"], 0xb4) 22:51:08 executing program 3: clock_adjtime(0xa, &(0x7f00000002c0)) [ 2758.746997][T23091] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2758.756717][T23091] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2758.897875][T23091] team0: Port device veth71 added 22:51:09 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00019715e3ae007f0000001f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a2d, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:51:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f627573200e25276d696d655f74797065203a20766d6e6574316367726f757020766d6e65743121200ac91c31310af1fa98ade34fcdd9b415f9921f1cb76241c265cab9a32268b3d9fab118855dc4b59cfdac9a97ccae32607d1673de105859428228d164efac0b0284dc6049a04bef5de8a60c73cbfe284f78f1349743ef6778c8688374c546029e80672451fadb6234f054bc276e31ef4d1fbf01016514e7f644abd14e97280cc6978c6e76e89b6e"], 0xb4) 22:51:09 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000180)=""/116, 0x74) 22:51:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000003ee42e48bfa77148452e00000000d69a7b65ec5bc80cfc3482f2e966fccf793528e16b22963b2e262ba525f5eb501a1efd57d1d139ff38b2fbfff620a20828e9ac9d1daf56299b6481a3d33a7aa2f8a40a2599de03cb1a030209000000000000006a418052131202b95990939812eec16b5bf83cb2d6641b2fc22d722d98a64bb4c2402fe3f656ba69456f25ac84049c075873d70091f2ba82b60074bf76c115e454ce88477819b0ce7f1ab3066e7e0dcb361fc0ccb8ae89cf515d9098ce555b6692c0df11531ab1ae1379260989c97c32ab4aa9659f042b85ad07000000cacf7d299c65917a5da2de6a106b061a883b148ebe4a01f835cf4ca813559fb5e2364604009e37a03d81fffffffff11c93d0c7f9c15629abb8b6181a731526180c6b45ed29f5ad68f138c938a83a8c17f7fc44059fa50859c43429fa6004c5dfaad0da6c7afe9aac62d6440a8fbaf93541feb9e70ce836618f57fe85f8bd014e9c1fe9e3559361ff030000000000005f2230c463eee478dbaa89e33cd5599a43de39e50b0e3160f7de3b7b55e8c003d8d3df8ceed367edd58594885af6e18ed4a998f26a2718184b6c9649e75e60b2f5d17fc48a9e10fc63c2a3fbb2f12755d6603aae44a76df02e90af7918973673598c8a83c4e88e2a512af57976ebf0e09cede40fdd72efbdc55ce6b622ad5d48e989c153d11986d44765bdf1771dc31eee909d06912ca0005ed9c8398d95d25718b61b9e2cdb590da0ae8d207129d21d4ff00de53686c7ea716bf6b6dae1ea0a68c9d6b179ab217da43b70a2c3f7da7ad514b494093940e46aadff740363a92e68b1c193d47b9a6fef822915d83ad48941d58e43b6046e24977448303409837c6aa40e5ca4b67e07fbebdf49d5ea12041dab1174c30cab54b2b5f129052afc7c348c46e3827db5b856b8bf0317654a65000000000000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 22:51:09 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000a513a59d00dfeb7bba00280593bd5d74dafc20380003"], 0x39) r1 = dup(r0) execveat(r1, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) [ 2759.574340][T23106] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2759.685229][T23110] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2759.823886][ T33] kauditd_printk_skb: 22 callbacks suppressed [ 2759.823945][ T33] audit: type=1400 audit(1584485469.875:19266): avc: denied { map } for pid=23111 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2759.853872][ T33] audit: type=1400 audit(1584485469.875:19267): avc: denied { map } for pid=23111 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2759.876993][ T33] audit: type=1400 audit(1584485469.925:19268): avc: denied { map } for pid=23111 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2759.902536][ T33] audit: type=1400 audit(1584485469.935:19269): avc: denied { map } for pid=23116 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:10 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000180)=""/116, 0x74) [ 2760.095726][T23121] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2760.105625][T23121] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2760.139671][T23121] team0: Port device veth73 added [ 2760.490713][ T33] audit: type=1400 audit(1584485470.035:19270): avc: denied { watch } for pid=23059 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2760.516816][ T33] audit: type=1400 audit(1584485470.045:19271): avc: denied { map } for pid=23116 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2760.542148][ T33] audit: type=1400 audit(1584485470.155:19272): avc: denied { watch } for pid=23105 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2760.567176][ T33] audit: type=1400 audit(1584485470.245:19273): avc: denied { map } for pid=23119 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2760.590572][ T33] audit: type=1400 audit(1584485470.265:19274): avc: denied { watch } for pid=23109 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2760.615480][ T33] audit: type=1400 audit(1584485470.275:19275): avc: denied { map } for pid=23119 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8a, 0x0, &(0x7f0000000080)) 22:51:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f627573200e25276d696d655f74797065203a20766d6e6574316367726f757020766d6e65743121200ac91c31310af1fa98ade34fcdd9b415f9921f1cb76241c265cab9a32268b3d9fab118855dc4b59cfdac9a97ccae32607d1673de105859428228d164efac0b0284dc6049a04bef5de8a60c73cbfe284f78f1349743ef6778c8688374c546029e80672451fadb6234f054bc276e31ef4d1fbf01016514e7f644abd14e97280cc6978c6e76e89b6e"], 0xb4) 22:51:14 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00019715e3ae007f0000001f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a2d, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:51:14 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 22:51:14 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000180)=""/116, 0x74) 22:51:14 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000a513a59d00dfeb7bba00280593bd5d74dafc20380003"], 0x39) r1 = dup(r0) execveat(r1, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) [ 2764.362500][T23143] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2764.372283][T23143] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2764.372971][T23145] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2764.404444][T23143] team0: Port device veth75 added 22:51:14 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000180)=""/116, 0x74) 22:51:14 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000101", 0x1c, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts={0x2c}], {{0x0, 0xfffd, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:51:14 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000a513a59d00dfeb7bba00280593bd5d74dafc20380003"], 0x39) r1 = dup(r0) execveat(r1, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) 22:51:14 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00019715e3ae007f0000001f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a2d, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:51:14 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361992d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431967f19e4c751345f329eda6a8319f34682c1a78f12b833298d9a99213f648d6cff2dc66a3c4d0bda36b33ff4f865693075573f751d6daa4510b1b1884cd04620e961722371f95dc876c10f52087ec66ee60caf5efd00375950b50fab8b4a85ee3b7b2563da8700000000000000003d472230d9e10000bc3659c1c8dcf542b669890e89f36f8b7e2c86a5aa9230b7b3470d3fb150819c43528f6f189d5fea75dad19f272894b860669b33c3", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 2764.871593][ T33] kauditd_printk_skb: 38 callbacks suppressed [ 2764.871653][ T33] audit: type=1400 audit(1584485474.915:19314): avc: denied { map } for pid=23150 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2764.901602][ T33] audit: type=1400 audit(1584485474.925:19315): avc: denied { map } for pid=23150 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2764.927589][ T33] audit: type=1400 audit(1584485474.925:19316): avc: denied { map } for pid=23150 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2764.953170][ T33] audit: type=1400 audit(1584485474.955:19317): avc: denied { map } for pid=23150 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2764.978195][ T33] audit: type=1400 audit(1584485474.955:19318): avc: denied { map } for pid=23150 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2765.003253][ T33] audit: type=1400 audit(1584485474.975:19319): avc: denied { map } for pid=23150 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2765.028619][ T33] audit: type=1400 audit(1584485475.055:19320): avc: denied { watch } for pid=23109 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:51:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x3d}, {0x6, 0x0, 0x0, 0x50000}]}) [ 2765.541397][T23159] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2765.551435][T23159] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2765.681516][T23167] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2765.750142][T23159] team0: Port device veth77 added [ 2766.114505][ T33] audit: type=1400 audit(1584485475.155:19321): avc: denied { map } for pid=23153 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.137748][ T33] audit: type=1400 audit(1584485475.205:19322): avc: denied { map } for pid=23153 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.161245][ T33] audit: type=1400 audit(1584485475.255:19323): avc: denied { map } for pid=23153 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2768.109916][ C1] not chained 410000 origins [ 2768.111692][ C1] CPU: 1 PID: 20780 Comm: kworker/u4:15 Not tainted 5.6.0-rc6-syzkaller #0 [ 2768.111692][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2768.111692][ C1] Workqueue: krdsd rds_connect_worker [ 2768.111692][ C1] Call Trace: [ 2768.111692][ C1] [ 2768.111692][ C1] dump_stack+0x1c9/0x220 [ 2768.111692][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 2768.111692][ C1] ? should_fail+0x72/0x9e0 [ 2768.111692][ C1] ? ret_from_fork+0x35/0x40 [ 2768.111692][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2768.111692][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2768.111692][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 2768.111692][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2768.111692][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2768.111692][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] __msan_chain_origin+0x50/0x90 [ 2768.111692][ C1] tcp_conn_request+0x1781/0x4d10 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2768.111692][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2768.111692][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2768.111692][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2768.111692][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2768.111692][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2768.111692][ C1] ? tcp_filter+0xf0/0xf0 [ 2768.111692][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2768.111692][ C1] ip_local_deliver+0x62a/0x7c0 [ 2768.111692][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 2768.111692][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2768.111692][ C1] ip_rcv+0x6cf/0x750 [ 2768.111692][ C1] ? ip_rcv_core+0x1270/0x1270 [ 2768.111692][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2768.111692][ C1] process_backlog+0xf0b/0x1410 [ 2768.111692][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2768.111692][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2768.111692][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2768.111692][ C1] net_rx_action+0x786/0x1aa0 [ 2768.111692][ C1] ? net_tx_action+0xc30/0xc30 [ 2768.111692][ C1] __do_softirq+0x311/0x83d [ 2768.111692][ C1] do_softirq_own_stack+0x49/0x80 [ 2768.111692][ C1] [ 2768.111692][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 2768.111692][ C1] local_bh_enable+0x36/0x40 [ 2768.111692][ C1] ip_finish_output2+0x2115/0x2610 [ 2768.111692][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2768.111692][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2768.111692][ C1] __ip_finish_output+0xaa7/0xd80 [ 2768.111692][ C1] ip_finish_output+0x166/0x410 [ 2768.111692][ C1] ip_output+0x593/0x680 [ 2768.111692][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2768.111692][ C1] ? ip_finish_output+0x410/0x410 [ 2768.111692][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 2768.111692][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] ip_queue_xmit+0xcc/0xf0 [ 2768.111692][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 2768.111692][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 2768.111692][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2768.111692][ C1] tcp_connect+0x4337/0x6920 [ 2768.111692][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] tcp_v4_connect+0x21fd/0x2370 [ 2768.111692][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 2768.111692][ C1] __inet_stream_connect+0x2fb/0x1340 [ 2768.111692][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] inet_stream_connect+0x101/0x180 [ 2768.111692][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 2768.111692][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2768.111692][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2768.111692][ C1] ? rds_tcp_state_change+0x390/0x390 [ 2768.111692][ C1] rds_connect_worker+0x2a6/0x470 [ 2768.111692][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2768.111692][ C1] ? rds_addr_cmp+0x200/0x200 [ 2768.111692][ C1] process_one_work+0x1555/0x1f40 [ 2768.111692][ C1] worker_thread+0xef6/0x2450 [ 2768.111692][ C1] kthread+0x4b5/0x4f0 [ 2768.111692][ C1] ? process_one_work+0x1f40/0x1f40 [ 2768.111692][ C1] ? kthread_blkcg+0xf0/0xf0 [ 2768.111692][ C1] ret_from_fork+0x35/0x40 [ 2768.111692][ C1] Uninit was stored to memory at: [ 2768.111692][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2768.111692][ C1] __msan_chain_origin+0x50/0x90 [ 2768.111692][ C1] tcp_conn_request+0x1781/0x4d10 [ 2768.111692][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2768.111692][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2768.111692][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2768.111692][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2768.111692][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2768.111692][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2768.111692][ C1] ip_local_deliver+0x62a/0x7c0 [ 2768.111692][ C1] ip_rcv+0x6cf/0x750 [ 2768.111692][ C1] process_backlog+0xf0b/0x1410 [ 2768.111692][ C1] net_rx_action+0x786/0x1aa0 [ 2768.111692][ C1] __do_softirq+0x311/0x83d [ 2768.111692][ C1] [ 2768.111692][ C1] Uninit was stored to memory at: [ 2768.111692][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2768.111692][ C1] __msan_chain_origin+0x50/0x90 [ 2768.111692][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2768.111692][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2768.111692][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2768.111692][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2768.111692][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2768.111692][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2768.111692][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2768.111692][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2768.111692][ C1] ip_local_deliver+0x62a/0x7c0 [ 2768.111692][ C1] ip_rcv+0x6cf/0x750 [ 2768.111692][ C1] process_backlog+0xf0b/0x1410 [ 2768.111692][ C1] net_rx_action+0x786/0x1aa0 [ 2768.111692][ C1] __do_softirq+0x311/0x83d [ 2768.111692][ C1] [ 2768.111692][ C1] Uninit was stored to memory at: [ 2768.111692][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2768.111692][ C1] __msan_chain_origin+0x50/0x90 [ 2768.111692][ C1] tcp_conn_request+0x1781/0x4d10 [ 2768.111692][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2768.111692][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2768.111692][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2768.111692][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2768.111692][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2768.111692][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2768.111692][ C1] ip_local_deliver+0x62a/0x7c0 [ 2768.111692][ C1] ip_rcv+0x6cf/0x750 [ 2768.111692][ C1] process_backlog+0xf0b/0x1410 [ 2768.111692][ C1] net_rx_action+0x786/0x1aa0 [ 2768.111692][ C1] __do_softirq+0x311/0x83d [ 2768.111692][ C1] [ 2768.111692][ C1] Uninit was stored to memory at: [ 2768.111692][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2768.111692][ C1] __msan_chain_origin+0x50/0x90 [ 2768.111692][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2768.111692][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2768.111692][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2768.111692][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2768.111692][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2768.111692][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2768.111692][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2768.111692][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2768.111692][ C1] ip_local_deliver+0x62a/0x7c0 [ 2768.111692][ C1] ip_rcv+0x6cf/0x750 [ 2768.883526][ C1] process_backlog+0xf0b/0x1410 [ 2768.887765][ C1] net_rx_action+0x786/0x1aa0 [ 2768.887765][ C1] __do_softirq+0x311/0x83d [ 2768.887765][ C1] [ 2768.887765][ C1] Uninit was stored to memory at: [ 2768.887765][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2768.887765][ C1] __msan_chain_origin+0x50/0x90 [ 2768.887765][ C1] tcp_conn_request+0x1781/0x4d10 [ 2768.887765][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2768.887765][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2768.887765][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2768.887765][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2768.887765][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2768.887765][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2768.887765][ C1] ip_local_deliver+0x62a/0x7c0 [ 2768.887765][ C1] ip_rcv+0x6cf/0x750 [ 2768.887765][ C1] process_backlog+0xf0b/0x1410 [ 2768.887765][ C1] net_rx_action+0x786/0x1aa0 [ 2768.887765][ C1] __do_softirq+0x311/0x83d [ 2768.887765][ C1] [ 2768.887765][ C1] Uninit was stored to memory at: [ 2768.887765][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2768.887765][ C1] __msan_chain_origin+0x50/0x90 [ 2768.887765][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2768.887765][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2768.887765][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2768.887765][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2768.887765][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2768.887765][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2768.887765][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2768.887765][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2768.887765][ C1] ip_local_deliver+0x62a/0x7c0 [ 2768.887765][ C1] ip_rcv+0x6cf/0x750 [ 2768.887765][ C1] process_backlog+0xf0b/0x1410 [ 2768.887765][ C1] net_rx_action+0x786/0x1aa0 [ 2768.887765][ C1] __do_softirq+0x311/0x83d [ 2768.887765][ C1] [ 2768.887765][ C1] Uninit was stored to memory at: [ 2768.887765][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2768.887765][ C1] __msan_chain_origin+0x50/0x90 [ 2768.887765][ C1] tcp_conn_request+0x1781/0x4d10 [ 2768.887765][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2768.887765][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2768.887765][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2768.887765][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2768.887765][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2768.887765][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2768.887765][ C1] ip_local_deliver+0x62a/0x7c0 [ 2768.887765][ C1] ip_rcv+0x6cf/0x750 [ 2768.887765][ C1] process_backlog+0xf0b/0x1410 [ 2768.887765][ C1] net_rx_action+0x786/0x1aa0 [ 2768.887765][ C1] __do_softirq+0x311/0x83d [ 2768.887765][ C1] [ 2768.887765][ C1] Uninit was created at: [ 2768.887765][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 2768.887765][ C1] kmsan_alloc_page+0x12a/0x310 [ 2768.887765][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 2768.887765][ C1] alloc_pages_current+0x67d/0x990 [ 2768.887765][ C1] alloc_slab_page+0x111/0x12f0 [ 2768.887765][ C1] new_slab+0x2bc/0x1130 [ 2768.887765][ C1] ___slab_alloc+0x1533/0x1f30 [ 2768.887765][ C1] kmem_cache_alloc+0xb23/0xd70 [ 2768.887765][ C1] inet_reqsk_alloc+0xac/0x830 [ 2768.887765][ C1] tcp_conn_request+0x753/0x4d10 [ 2768.887765][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2768.887765][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2768.887765][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2768.887765][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2768.887765][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2768.887765][ C1] ip_local_deliver+0x62a/0x7c0 [ 2768.887765][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 2768.887765][ C1] ip_list_rcv+0x8eb/0x950 [ 2768.887765][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 2768.887765][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 2768.887765][ C1] napi_complete_done+0x2ef/0xb60 [ 2768.887765][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 2768.887765][ C1] virtnet_poll+0x1468/0x19f0 [ 2768.887765][ C1] net_rx_action+0x786/0x1aa0 [ 2768.887765][ C1] __do_softirq+0x311/0x83d 22:51:19 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00019715e3ae007f0000001f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a2d, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:51:19 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000101", 0x1c, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts={0x2c}], {{0x0, 0xfffd, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:51:19 executing program 5: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x2000)=nil) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 22:51:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x3d}, {0x6, 0x0, 0x0, 0x50000}]}) 22:51:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045432, &(0x7f0000000000)) 22:51:19 executing program 2: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000740)="6c74a44e54465320202020500104efe331ad6b00ccc01a71c42e0d3be1519cd8c9c4877a3f39a4795177778cc2a87d63fbbb623002267107bc9736ce3cce4fdc347a977fcce672d2f0d2401558327815763dcd672a09cf8ff7c0d8f6e4ec0e33d99cc363bab1f00f06120db37be62b57f57605dc648bfe9d21fe7d156a237df5342734ce5796722d90e7ebc1a65dfff3d97c294faec46d4596e96739196bd7e00321f1c57372734c3c8450347149141923440ce40c9de9e871656e6d77bfc57b35ab2e754dc4a44027370045e3ea30807091ff9c549d960ec4349d424649845db78a397d07b4c32061b73c6b151c24058a4ff9cbbb9d9f04a0ab9c18d2f87fee820f633e2bcc479cdb646d1b9923128434d024381c7f9e4d3e1d619c1a8501d1db91099bae60909f0822ea3075b1ef25433e96015bcb6a8f982ab4ac1629bfca14b91fd8d02d5289c968d123aac2c6a14d7808f06e4db632703ac381a034eb045ba7134400b73a5a5dff8690ed6baefc20fa83b35a5b5af5fb96601a9e15021a0372b1fe3b3b6881f945fd8a0e0ceffc68a0393414b5e703a501243d7998d218f549179dbd8d3e24de3c9ce5395b7473fe740fcca530d839580fa8a1bee7b78c97ea7836e15258106fc3ba3267d155c97207886d3343c474889151f37f0c2bb1e3a6b5ed1049f76aeb44f3d9fd7dd8eb14a7c9af00d4e9dc7a1441fac7c911e4", 0x200}], 0x0, 0x0) [ 2769.810606][T23186] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.3'. 22:51:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setuid(r1) [ 2769.880119][ T33] kauditd_printk_skb: 40 callbacks suppressed [ 2769.880183][ T33] audit: type=1400 audit(1584485479.925:19364): avc: denied { open } for pid=23181 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2769.910745][ T33] audit: type=1400 audit(1584485479.925:19365): avc: denied { kernel } for pid=23181 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2769.935177][ T33] audit: type=1400 audit(1584485479.925:19366): avc: denied { confidentiality } for pid=23181 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:51:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x3d}, {0x6, 0x0, 0x0, 0x50000}]}) 22:51:20 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000101", 0x1c, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts={0x2c}], {{0x0, 0xfffd, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:51:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045432, &(0x7f0000000000)) 22:51:20 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) [ 2770.590038][ T33] audit: type=1400 audit(1584485480.155:19367): avc: denied { map } for pid=23189 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2770.613434][ T33] audit: type=1400 audit(1584485480.155:19368): avc: denied { map } for pid=23189 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2770.636972][ T33] audit: type=1400 audit(1584485480.255:19369): avc: denied { map } for pid=23189 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2770.662002][ T33] audit: type=1400 audit(1584485480.275:19370): avc: denied { map } for pid=23189 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2770.687129][ T33] audit: type=1400 audit(1584485480.275:19371): avc: denied { map } for pid=23189 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2770.712610][ T33] audit: type=1400 audit(1584485480.335:19372): avc: denied { map } for pid=23194 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2770.735795][ T33] audit: type=1400 audit(1584485480.415:19373): avc: denied { watch } for pid=23109 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:51:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setuid(r1) 22:51:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x3d}, {0x6, 0x0, 0x0, 0x50000}]}) 22:51:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 22:51:21 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000101", 0x1c, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts={0x2c}], {{0x0, 0xfffd, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:51:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045432, &(0x7f0000000000)) 22:51:21 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e22, @loopback}}}, 0x90) [ 2776.467911][T23237] __ntfs_warning: 67 callbacks suppressed [ 2776.467952][T23237] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 2776.483061][T23237] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 2776.492579][T23237] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 2776.505563][T23237] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. [ 2776.535255][ T33] audit: type=1400 audit(1584485486.585:19441): avc: denied { map } for pid=23239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2776.624085][ T33] audit: type=1400 audit(1584485486.665:19442): avc: denied { watch } for pid=23155 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2776.664634][T23237] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 2776.673922][T23237] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 2776.683453][T23237] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 2776.696564][T23237] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. 22:51:26 executing program 2: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000740)="6c74a44e54465320202020500104efe331ad6b00ccc01a71c42e0d3be1519cd8c9c4877a3f39a4795177778cc2a87d63fbbb623002267107bc9736ce3cce4fdc347a977fcce672d2f0d2401558327815763dcd672a09cf8ff7c0d8f6e4ec0e33d99cc363bab1f00f06120db37be62b57f57605dc648bfe9d21fe7d156a237df5342734ce5796722d90e7ebc1a65dfff3d97c294faec46d4596e96739196bd7e00321f1c57372734c3c8450347149141923440ce40c9de9e871656e6d77bfc57b35ab2e754dc4a44027370045e3ea30807091ff9c549d960ec4349d424649845db78a397d07b4c32061b73c6b151c24058a4ff9cbbb9d9f04a0ab9c18d2f87fee820f633e2bcc479cdb646d1b9923128434d024381c7f9e4d3e1d619c1a8501d1db91099bae60909f0822ea3075b1ef25433e96015bcb6a8f982ab4ac1629bfca14b91fd8d02d5289c968d123aac2c6a14d7808f06e4db632703ac381a034eb045ba7134400b73a5a5dff8690ed6baefc20fa83b35a5b5af5fb96601a9e15021a0372b1fe3b3b6881f945fd8a0e0ceffc68a0393414b5e703a501243d7998d218f549179dbd8d3e24de3c9ce5395b7473fe740fcca530d839580fa8a1bee7b78c97ea7836e15258106fc3ba3267d155c97207886d3343c474889151f37f0c2bb1e3a6b5ed1049f76aeb44f3d9fd7dd8eb14a7c9af00d4e9dc7a1441fac7c911e4", 0x200}], 0x0, 0x0) 22:51:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 22:51:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setuid(r1) 22:51:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e22, @loopback}}}, 0x90) 22:51:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 22:51:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045432, &(0x7f0000000000)) 22:51:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setuid(r1) 22:51:27 executing program 1: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x1}) 22:51:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 22:51:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e22, @loopback}}}, 0x90) 22:51:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 22:51:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="f4", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x13, r1, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000000)) [ 2780.318630][ C1] not chained 420000 origins [ 2780.321702][ C1] CPU: 1 PID: 17812 Comm: kworker/u4:2 Not tainted 5.6.0-rc6-syzkaller #0 [ 2780.321702][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2780.331843][ C1] Workqueue: krdsd rds_connect_worker [ 2780.331843][ C1] Call Trace: [ 2780.349723][ C1] [ 2780.352740][ C1] dump_stack+0x1c9/0x220 [ 2780.352740][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 2780.358866][ C1] ? should_fail+0x72/0x9e0 [ 2780.358866][ C1] ? ret_from_fork+0x35/0x40 [ 2780.358866][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2780.358866][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2780.358866][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 2780.358866][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2780.358866][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2780.358866][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] __msan_chain_origin+0x50/0x90 [ 2780.358866][ C1] tcp_conn_request+0x13ce/0x4d10 [ 2780.358866][ C1] ? rb_first+0x31/0x100 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2780.358866][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2780.358866][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2780.358866][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2780.358866][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2780.358866][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2780.358866][ C1] ? tcp_filter+0xf0/0xf0 [ 2780.358866][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2780.358866][ C1] ip_local_deliver+0x62a/0x7c0 [ 2780.358866][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 2780.358866][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2780.358866][ C1] ip_rcv+0x6cf/0x750 [ 2780.358866][ C1] ? ip_rcv_core+0x1270/0x1270 [ 2780.358866][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2780.358866][ C1] process_backlog+0xf0b/0x1410 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2780.358866][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2780.358866][ C1] net_rx_action+0x786/0x1aa0 [ 2780.358866][ C1] ? net_tx_action+0xc30/0xc30 [ 2780.358866][ C1] __do_softirq+0x311/0x83d [ 2780.358866][ C1] do_softirq_own_stack+0x49/0x80 [ 2780.358866][ C1] [ 2780.358866][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 2780.358866][ C1] local_bh_enable+0x36/0x40 [ 2780.358866][ C1] ip_finish_output2+0x2115/0x2610 [ 2780.358866][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2780.358866][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2780.358866][ C1] __ip_finish_output+0xaa7/0xd80 [ 2780.358866][ C1] ip_finish_output+0x166/0x410 [ 2780.358866][ C1] ip_output+0x593/0x680 [ 2780.358866][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2780.358866][ C1] ? ip_finish_output+0x410/0x410 [ 2780.358866][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 2780.358866][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ip_queue_xmit+0xcc/0xf0 [ 2780.358866][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 2780.358866][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 2780.358866][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2780.358866][ C1] tcp_connect+0x4337/0x6920 [ 2780.358866][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] tcp_v4_connect+0x21fd/0x2370 [ 2780.358866][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 2780.358866][ C1] __inet_stream_connect+0x2fb/0x1340 [ 2780.358866][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] inet_stream_connect+0x101/0x180 [ 2780.358866][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 2780.358866][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2780.358866][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2780.358866][ C1] ? rds_tcp_state_change+0x390/0x390 [ 2780.358866][ C1] rds_connect_worker+0x2a6/0x470 [ 2780.358866][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2780.358866][ C1] ? rds_addr_cmp+0x200/0x200 [ 2780.358866][ C1] process_one_work+0x1555/0x1f40 [ 2780.358866][ C1] worker_thread+0xef6/0x2450 [ 2780.358866][ C1] kthread+0x4b5/0x4f0 [ 2780.358866][ C1] ? process_one_work+0x1f40/0x1f40 [ 2780.358866][ C1] ? kthread_blkcg+0xf0/0xf0 [ 2780.358866][ C1] ret_from_fork+0x35/0x40 [ 2780.358866][ C1] Uninit was stored to memory at: [ 2780.358866][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2780.358866][ C1] __msan_chain_origin+0x50/0x90 [ 2780.358866][ C1] tcp_conn_request+0x1781/0x4d10 [ 2780.358866][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2780.358866][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2780.358866][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2780.358866][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2780.358866][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2780.358866][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2780.358866][ C1] ip_local_deliver+0x62a/0x7c0 [ 2780.358866][ C1] ip_rcv+0x6cf/0x750 [ 2780.358866][ C1] process_backlog+0xf0b/0x1410 [ 2780.358866][ C1] net_rx_action+0x786/0x1aa0 [ 2780.358866][ C1] __do_softirq+0x311/0x83d [ 2780.358866][ C1] [ 2780.358866][ C1] Uninit was stored to memory at: [ 2780.358866][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2780.358866][ C1] __msan_chain_origin+0x50/0x90 [ 2780.358866][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2780.358866][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2780.358866][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2780.358866][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2780.358866][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2780.358866][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2780.358866][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2780.358866][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2780.358866][ C1] ip_local_deliver+0x62a/0x7c0 [ 2780.358866][ C1] ip_rcv+0x6cf/0x750 [ 2780.358866][ C1] process_backlog+0xf0b/0x1410 [ 2780.358866][ C1] net_rx_action+0x786/0x1aa0 [ 2780.358866][ C1] __do_softirq+0x311/0x83d [ 2780.358866][ C1] [ 2780.358866][ C1] Uninit was stored to memory at: [ 2780.358866][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2780.358866][ C1] __msan_chain_origin+0x50/0x90 [ 2780.358866][ C1] tcp_conn_request+0x1781/0x4d10 [ 2780.358866][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2780.358866][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2780.358866][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2780.358866][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2780.358866][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2780.358866][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2780.358866][ C1] ip_local_deliver+0x62a/0x7c0 [ 2780.358866][ C1] ip_rcv+0x6cf/0x750 [ 2780.358866][ C1] process_backlog+0xf0b/0x1410 [ 2780.358866][ C1] net_rx_action+0x786/0x1aa0 [ 2780.358866][ C1] __do_softirq+0x311/0x83d [ 2780.358866][ C1] [ 2780.358866][ C1] Uninit was stored to memory at: [ 2780.358866][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2780.358866][ C1] __msan_chain_origin+0x50/0x90 [ 2780.358866][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2780.358866][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2780.358866][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2780.358866][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2780.358866][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2780.358866][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2780.358866][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2780.358866][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2780.358866][ C1] ip_local_deliver+0x62a/0x7c0 [ 2780.358866][ C1] ip_rcv+0x6cf/0x750 [ 2780.358866][ C1] process_backlog+0xf0b/0x1410 [ 2780.358866][ C1] net_rx_action+0x786/0x1aa0 [ 2780.358866][ C1] __do_softirq+0x311/0x83d [ 2780.358866][ C1] [ 2780.358866][ C1] Uninit was stored to memory at: [ 2780.358866][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2780.358866][ C1] __msan_chain_origin+0x50/0x90 [ 2780.358866][ C1] tcp_conn_request+0x1781/0x4d10 [ 2780.358866][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2781.142003][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2781.142003][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2781.142003][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2781.142003][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2781.142003][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2781.142003][ C1] ip_local_deliver+0x62a/0x7c0 [ 2781.142003][ C1] ip_rcv+0x6cf/0x750 [ 2781.142003][ C1] process_backlog+0xf0b/0x1410 [ 2781.142003][ C1] net_rx_action+0x786/0x1aa0 [ 2781.142003][ C1] __do_softirq+0x311/0x83d [ 2781.142003][ C1] [ 2781.142003][ C1] Uninit was stored to memory at: [ 2781.142003][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2781.142003][ C1] __msan_chain_origin+0x50/0x90 [ 2781.142003][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2781.142003][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2781.142003][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2781.142003][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2781.142003][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2781.142003][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2781.142003][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2781.142003][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2781.142003][ C1] ip_local_deliver+0x62a/0x7c0 [ 2781.142003][ C1] ip_rcv+0x6cf/0x750 [ 2781.142003][ C1] process_backlog+0xf0b/0x1410 [ 2781.142003][ C1] net_rx_action+0x786/0x1aa0 [ 2781.142003][ C1] __do_softirq+0x311/0x83d [ 2781.142003][ C1] [ 2781.142003][ C1] Uninit was stored to memory at: [ 2781.142003][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2781.142003][ C1] __msan_chain_origin+0x50/0x90 [ 2781.142003][ C1] tcp_conn_request+0x1781/0x4d10 [ 2781.142003][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2781.142003][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2781.142003][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2781.142003][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2781.142003][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2781.142003][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2781.142003][ C1] ip_local_deliver+0x62a/0x7c0 [ 2781.142003][ C1] ip_rcv+0x6cf/0x750 [ 2781.142003][ C1] process_backlog+0xf0b/0x1410 [ 2781.142003][ C1] net_rx_action+0x786/0x1aa0 [ 2781.142003][ C1] __do_softirq+0x311/0x83d [ 2781.142003][ C1] [ 2781.142003][ C1] Uninit was created at: [ 2781.142003][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 2781.142003][ C1] kmsan_alloc_page+0x12a/0x310 [ 2781.142003][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 2781.142003][ C1] alloc_pages_current+0x67d/0x990 [ 2781.142003][ C1] alloc_slab_page+0x111/0x12f0 [ 2781.142003][ C1] new_slab+0x2bc/0x1130 [ 2781.142003][ C1] ___slab_alloc+0x1533/0x1f30 [ 2781.142003][ C1] kmem_cache_alloc+0xb23/0xd70 [ 2781.142003][ C1] inet_reqsk_alloc+0xac/0x830 [ 2781.142003][ C1] tcp_conn_request+0x753/0x4d10 [ 2781.142003][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2781.142003][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 2781.142003][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2781.142003][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2781.142003][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2781.142003][ C1] ip_local_deliver+0x62a/0x7c0 [ 2781.142003][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 2781.142003][ C1] ip_list_rcv+0x8eb/0x950 [ 2781.142003][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 2781.142003][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 2781.142003][ C1] napi_complete_done+0x2ef/0xb60 [ 2781.142003][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 2781.142003][ C1] virtnet_poll+0x1468/0x19f0 [ 2781.142003][ C1] net_rx_action+0x786/0x1aa0 [ 2781.142003][ C1] __do_softirq+0x311/0x83d 22:51:31 executing program 2: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x200}], 0x0, 0x0) 22:51:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x2, 0x0, {0x0, 0x0, 0x0, 0xf, 0x9, 0x60}}) 22:51:31 executing program 1: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x1}) 22:51:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e22, @loopback}}}, 0x90) 22:51:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="f4", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x13, r1, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000000)) 22:51:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 2781.547130][ T33] kauditd_printk_skb: 65 callbacks suppressed [ 2781.547193][ T33] audit: type=1400 audit(1584485491.595:19504): avc: denied { watch } for pid=23155 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:51:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x2, 0x0, {0x0, 0x0, 0x0, 0xf, 0x9, 0x60}}) [ 2781.893050][ T33] audit: type=1400 audit(1584485491.945:19505): avc: denied { map } for pid=23297 comm="syz-executor.5" path="/root/syzkaller-testdir024475791/syzkaller.C8XwVi/2371/memory.events" dev="sda1" ino=16908 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 22:51:32 executing program 1: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x1}) [ 2782.152196][ T33] audit: type=1400 audit(1584485492.055:19506): avc: denied { map } for pid=23308 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.175462][ T33] audit: type=1400 audit(1584485492.105:19507): avc: denied { map } for pid=23308 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="f4", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x13, r1, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000000)) 22:51:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f2010007006d9d015d030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) 22:51:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 2782.496645][ T33] audit: type=1400 audit(1584485492.305:19508): avc: denied { watch } for pid=23155 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2782.522563][ T33] audit: type=1400 audit(1584485492.355:19509): avc: denied { map } for pid=23311 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.545707][ T33] audit: type=1400 audit(1584485492.355:19510): avc: denied { map } for pid=23311 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.569214][ T33] audit: type=1400 audit(1584485492.425:19511): avc: denied { map } for pid=23312 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.592373][ T33] audit: type=1400 audit(1584485492.475:19512): avc: denied { map } for pid=23312 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.615795][ T33] audit: type=1400 audit(1584485492.495:19513): avc: denied { watch } for pid=23163 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:51:33 executing program 1: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x1}) [ 2783.132736][T23324] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2783.140645][T23324] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 2783.262428][T23324] F2FS-fs (loop0): Invalid log sectorsize (1560386925) [ 2783.269583][T23324] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 2783.623213][T23324] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2783.631164][T23324] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 2783.725804][T23324] F2FS-fs (loop0): Invalid log sectorsize (1560386925) [ 2783.733467][T23324] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 22:51:36 executing program 2: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000740)="6c74a44e54465320202020500104efe331ad6b00ccc01a71c42e0d3be1519cd8c9c4877a3f39a4795177778cc2a87d63fbbb623002267107bc9736ce3cce4fdc347a977fcce672d2f0d2401558327815763dcd672a09cf8ff7c0d8f6e4ec0e33d99cc363bab1f00f06120db37be62b57f57605dc648bfe9d21fe7d156a237df5342734ce5796722d90e7ebc1a65dfff3d97c294faec46d4596e96739196bd7e00321f1c57372734c3c8450347149141923440ce40c9de9e871656e6d77bfc57b35ab2e754dc4a44027370045e3ea30807091ff9c549d960ec4349d424649845db78a397d07b4c32061b73c6b151c24058a4ff9cbbb9d9f04a0ab9c18d2f87fee820f633e2bcc479cdb646d1b9923128434d024381c7f9e4d3e1d619c1a8501d1db91099bae60909f0822ea3075b1ef25433e96015bcb6a8f982ab4ac1629bfca14b91fd8d02d5289c968d123aac2c6a14d7808f06e4db632703ac381a034eb045ba7134400b73a5a5dff8690ed6baefc20fa83b35a5b5af5fb96601a9e15021a0372b1fe3b3b6881f945fd8a0e0ceffc68a0393414b5e703a501243d7998d218f549179dbd8d3e24de3c9ce5395b7473fe740fcca530d839580fa8a1bee7b78c97ea7836e15258106fc3ba3267d155c97207886d3343c474889151f37f0c2bb1e3a6b5ed1049f76aeb44f3d9fd7dd8eb14a7c9af00d4e9dc7a1441fac7c911e4", 0x200}], 0x0, 0x0) 22:51:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 22:51:36 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x2, 0x0, {0x0, 0x0, 0x0, 0xf, 0x9, 0x60}}) 22:51:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="f4", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x13, r1, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000000)) 22:51:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x4, 0x5}) 22:51:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f2010007006d9d015d030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) [ 2786.698687][ T33] kauditd_printk_skb: 59 callbacks suppressed [ 2786.698743][ T33] audit: type=1400 audit(1584485496.745:19569): avc: denied { map } for pid=23343 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2786.942498][ T33] audit: type=1400 audit(1584485496.815:19570): avc: denied { map } for pid=23343 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2786.965966][ T33] audit: type=1400 audit(1584485496.865:19571): avc: denied { map } for pid=23343 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2787.014712][T23352] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2787.022922][T23352] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 2787.072877][T23352] F2FS-fs (loop0): Invalid log sectorsize (1560386925) [ 2787.079923][T23352] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 22:51:37 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) [ 2787.284771][ T33] audit: type=1400 audit(1584485497.085:19572): avc: denied { watch } for pid=23155 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2787.310223][ T33] audit: type=1400 audit(1584485497.125:19573): avc: denied { map } for pid=23346 comm="syz-executor.5" path="/root/syzkaller-testdir024475791/syzkaller.C8XwVi/2373/memory.events" dev="sda1" ino=16965 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2787.341295][ T33] audit: type=1400 audit(1584485497.215:19574): avc: denied { map } for pid=23359 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2787.364430][ T33] audit: type=1400 audit(1584485497.255:19575): avc: denied { map } for pid=23359 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2787.389474][ T33] audit: type=1400 audit(1584485497.255:19576): avc: denied { map } for pid=23359 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x2, 0x0, {0x0, 0x0, 0x0, 0xf, 0x9, 0x60}}) 22:51:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f2010007006d9d015d030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) [ 2787.414458][ T33] audit: type=1400 audit(1584485497.275:19577): avc: denied { map } for pid=23359 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2787.439996][ T33] audit: type=1400 audit(1584485497.475:19578): avc: denied { watch } for pid=23163 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:51:37 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000ec0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050560f, &(0x7f0000000f40)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "87835cd4"}, 0x0, 0x0, @fd}) 22:51:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x4a}}) [ 2788.207253][T23372] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2788.215478][T23372] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 22:51:38 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) [ 2788.391436][T23372] F2FS-fs (loop0): Invalid log sectorsize (1560386925) [ 2788.398651][T23372] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 22:51:41 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000ec0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050560f, &(0x7f0000000f40)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "87835cd4"}, 0x0, 0x0, @fd}) 22:51:41 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 22:51:41 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f2010007006d9d015d030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) 22:51:41 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 22:51:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 22:51:41 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) [ 2791.706025][ T33] kauditd_printk_skb: 65 callbacks suppressed [ 2791.706086][ T33] audit: type=1400 audit(1584485501.755:19640): avc: denied { map } for pid=23400 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2791.752802][T23404] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2791.760798][T23404] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 22:51:41 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) [ 2791.800863][ T33] audit: type=1400 audit(1584485501.845:19641): avc: denied { map } for pid=23408 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:41 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) [ 2791.861479][T23404] F2FS-fs (loop0): Invalid log sectorsize (1560386925) [ 2791.869138][T23404] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 22:51:41 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000ec0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050560f, &(0x7f0000000f40)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "87835cd4"}, 0x0, 0x0, @fd}) [ 2791.921279][ T33] audit: type=1400 audit(1584485501.915:19642): avc: denied { watch } for pid=23155 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2791.947142][ T33] audit: type=1400 audit(1584485501.925:19643): avc: denied { map } for pid=23408 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2792.199440][ T33] audit: type=1400 audit(1584485502.045:19644): avc: denied { watch } for pid=23163 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2792.224727][ T33] audit: type=1400 audit(1584485502.105:19645): avc: denied { map } for pid=23409 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2792.248063][ T33] audit: type=1400 audit(1584485502.145:19646): avc: denied { map } for pid=23409 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2792.272124][ T33] audit: type=1400 audit(1584485502.165:19647): avc: denied { map } for pid=23409 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2792.297645][ T33] audit: type=1400 audit(1584485502.175:19648): avc: denied { map } for pid=23409 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2792.323159][ T33] audit: type=1400 audit(1584485502.195:19649): avc: denied { map } for pid=23409 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:42 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 22:51:42 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000ec0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050560f, &(0x7f0000000f40)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "87835cd4"}, 0x0, 0x0, @fd}) 22:51:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x20, 0x12, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}]}, 0x20}}, 0x0) 22:51:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000c500)={'ip6gretap0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000c940)={0x0, 0x0, &(0x7f000000c900)={&(0x7f000000c540)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 22:51:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 22:51:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x20, 0x12, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}]}, 0x20}}, 0x0) 22:51:43 executing program 3: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xb0000000) 22:51:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000c500)={'ip6gretap0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000c940)={0x0, 0x0, &(0x7f000000c900)={&(0x7f000000c540)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 22:51:48 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 22:51:48 executing program 3: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xb0000000) 22:51:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 22:51:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x20, 0x12, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}]}, 0x20}}, 0x0) 22:51:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000c500)={'ip6gretap0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000c940)={0x0, 0x0, &(0x7f000000c900)={&(0x7f000000c540)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 22:51:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) [ 2798.166026][ T33] kauditd_printk_skb: 76 callbacks suppressed [ 2798.166078][ T33] audit: type=1400 audit(1584485508.214:19726): avc: denied { create } for pid=23455 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2798.365395][ T33] audit: type=1400 audit(1584485508.304:19727): avc: denied { create } for pid=23455 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2798.391178][ T33] audit: type=1400 audit(1584485508.304:19728): avc: denied { write } for pid=23455 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2798.416408][ T33] audit: type=1400 audit(1584485508.314:19729): avc: denied { read } for pid=23455 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:51:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 22:51:48 executing program 3: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xb0000000) 22:51:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000c500)={'ip6gretap0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000c940)={0x0, 0x0, &(0x7f000000c900)={&(0x7f000000c540)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) [ 2798.442418][ T33] audit: type=1400 audit(1584485508.334:19730): avc: denied { write } for pid=23455 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2798.657805][ T33] audit: type=1400 audit(1584485508.594:19731): avc: denied { map } for pid=23469 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2798.681310][ T33] audit: type=1400 audit(1584485508.714:19732): avc: denied { watch } for pid=23259 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2798.911420][ T33] audit: type=1400 audit(1584485508.784:19733): avc: denied { map } for pid=23474 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2798.934822][ T33] audit: type=1400 audit(1584485508.814:19734): avc: denied { map } for pid=23474 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2798.958748][ T33] audit: type=1400 audit(1584485508.924:19735): avc: denied { watch } for pid=23263 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:51:49 executing program 3: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xb0000000) 22:51:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 22:51:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 22:51:52 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 22:51:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 22:51:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x20, 0x12, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}]}, 0x20}}, 0x0) 22:51:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 22:51:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 22:51:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 22:51:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x200000}}) 22:51:52 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:51:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0x40086602, 0x0) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0x40086602, 0x0) dup3(r1, r2, 0x0) 22:51:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 22:51:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 2803.243539][ T33] kauditd_printk_skb: 49 callbacks suppressed [ 2803.243595][ T33] audit: type=1400 audit(1584485513.294:19785): avc: denied { map } for pid=23533 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2803.405022][ T33] audit: type=1400 audit(1584485513.344:19786): avc: denied { map } for pid=23532 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2803.428459][ T33] audit: type=1400 audit(1584485513.344:19787): avc: denied { map } for pid=23533 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2803.452072][ T33] audit: type=1400 audit(1584485513.354:19788): avc: denied { map } for pid=23533 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2803.477263][ T33] audit: type=1400 audit(1584485513.364:19789): avc: denied { map } for pid=23533 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2803.502832][ T33] audit: type=1400 audit(1584485513.364:19790): avc: denied { map } for pid=23533 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2803.528267][ T33] audit: type=1400 audit(1584485513.394:19791): avc: denied { watch } for pid=23259 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:51:53 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x200000}}) [ 2803.553321][ T33] audit: type=1400 audit(1584485513.424:19792): avc: denied { map } for pid=23535 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2803.576548][ T33] audit: type=1400 audit(1584485513.444:19793): avc: denied { map } for pid=23535 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2803.601977][ T33] audit: type=1400 audit(1584485513.454:19794): avc: denied { watch } for pid=23475 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2803.832778][T23546] netlink: 41963 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2803.976743][T23552] netlink: 41963 bytes leftover after parsing attributes in process `syz-executor.3'. 22:51:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 22:51:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x200000}}) 22:51:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "35c405", 0x0, 0x11, 0x0, @local, @local}}}}, 0x0) 22:51:57 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:51:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x100, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x150) 22:51:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0x40086602, 0x0) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0x40086602, 0x0) dup3(r1, r2, 0x0) 22:51:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0x40086602, 0x0) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0x40086602, 0x0) dup3(r1, r2, 0x0) [ 2807.371465][T23568] netlink: 41963 bytes leftover after parsing attributes in process `syz-executor.3'. 22:51:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x200000}}) 22:51:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "35c405", 0x0, 0x11, 0x0, @local, @local}}}}, 0x0) 22:51:57 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:51:57 executing program 4: clone3(&(0x7f0000000300)={0x10020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1}, 0x50) 22:51:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0x40086602, 0x0) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0x40086602, 0x0) dup3(r1, r2, 0x0) 22:51:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x39, [], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xe0) [ 2808.309274][T23587] netlink: 41963 bytes leftover after parsing attributes in process `syz-executor.3'. 22:51:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:51:58 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "35c405", 0x0, 0x11, 0x0, @local, @local}}}}, 0x0) [ 2808.431107][ T33] kauditd_printk_skb: 54 callbacks suppressed [ 2808.431168][ T33] audit: type=1400 audit(1584485518.474:19849): avc: denied { map } for pid=23592 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2808.558042][ T33] audit: type=1400 audit(1584485518.554:19850): avc: denied { map } for pid=23592 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2808.582081][ T33] audit: type=1400 audit(1584485518.554:19851): avc: denied { map } for pid=23592 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:51:58 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 2808.607513][ T33] audit: type=1400 audit(1584485518.614:19852): avc: denied { watch } for pid=23259 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2809.107591][ T33] audit: type=1400 audit(1584485518.784:19853): avc: denied { watch } for pid=23263 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2809.133014][ T33] audit: type=1400 audit(1584485518.814:19854): avc: denied { map } for pid=23596 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2809.156195][ T33] audit: type=1400 audit(1584485518.844:19855): avc: denied { map } for pid=23596 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2809.179661][ T33] audit: type=1400 audit(1584485518.864:19856): avc: denied { map } for pid=23596 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2809.205086][ T33] audit: type=1400 audit(1584485518.864:19857): avc: denied { map } for pid=23596 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2809.230101][ T33] audit: type=1400 audit(1584485518.904:19858): avc: denied { map } for pid=23598 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2809.372099][T23605] netlink: 41963 bytes leftover after parsing attributes in process `syz-executor.3'. 22:52:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x100, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x150) 22:52:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x39, [], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xe0) 22:52:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 22:52:01 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "35c405", 0x0, 0x11, 0x0, @local, @local}}}}, 0x0) 22:52:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bed3832f9b1577de0a3fdad6b8bf14000400fe80000000000000000000000000004e0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe8800000000000000000000000000011400af5b1adfffafae79a2a23a1f0400ff01000000000000000000000000000108000700000000001800060014000400fe880000"], 0xac}}, 0x0) 22:52:02 executing program 1: r0 = socket(0x2, 0x3, 0x3) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x0) dup2(r2, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) 22:52:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:02 executing program 5: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="10000000030200"/16, 0x10}]) 22:52:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x39, [], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xe0) 22:52:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 22:52:02 executing program 1: r0 = socket(0x2, 0x3, 0x3) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x0) dup2(r2, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) [ 2813.450138][ T33] kauditd_printk_skb: 95 callbacks suppressed [ 2813.450199][ T33] audit: type=1400 audit(1584485523.494:19954): avc: denied { map } for pid=23650 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2813.480272][ T33] audit: type=1400 audit(1584485523.514:19955): avc: denied { watch } for pid=23259 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:52:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x100, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x150) 22:52:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x39, [], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xe0) 22:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 22:52:06 executing program 5: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="10000000030200"/16, 0x10}]) 22:52:06 executing program 1: r0 = socket(0x2, 0x3, 0x3) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x0) dup2(r2, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) [ 2816.180566][ T33] audit: type=1400 audit(1584485526.214:19956): avc: denied { open } for pid=23652 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2816.204859][ T33] audit: type=1400 audit(1584485526.224:19957): avc: denied { kernel } for pid=23652 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2816.229297][ T33] audit: type=1400 audit(1584485526.224:19958): avc: denied { confidentiality } for pid=23652 comm="syz-executor.4" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:52:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) [ 2816.478832][ T33] audit: type=1400 audit(1584485526.314:19959): avc: denied { map } for pid=23662 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2816.502541][ T33] audit: type=1400 audit(1584485526.314:19960): avc: denied { map } for pid=23662 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:06 executing program 5: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="10000000030200"/16, 0x10}]) 22:52:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) [ 2816.525771][ T33] audit: type=1400 audit(1584485526.344:19961): avc: denied { map } for pid=23662 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2816.551208][ T33] audit: type=1400 audit(1584485526.424:19962): avc: denied { watch } for pid=23259 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:52:06 executing program 1: r0 = socket(0x2, 0x3, 0x3) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x0) dup2(r2, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) [ 2816.621057][ T33] audit: type=1400 audit(1584485526.624:19963): avc: denied { map } for pid=23667 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(r1, r2, 0x0, 0x107a) 22:52:07 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x0, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 22:52:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x100, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x150) 22:52:10 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x0, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 22:52:10 executing program 5: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="10000000030200"/16, 0x10}]) 22:52:10 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) 22:52:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(r1, r2, 0x0, 0x107a) 22:52:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x7) [ 2820.865722][T23703] sp0: Synchronizing with TNC [ 2820.922846][ T33] kauditd_printk_skb: 50 callbacks suppressed [ 2820.922902][ T33] audit: type=1400 audit(1584485530.974:20014): avc: denied { map } for pid=23705 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) 22:52:11 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) 22:52:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(r1, r2, 0x0, 0x107a) [ 2821.138727][ T33] audit: type=1400 audit(1584485531.094:20015): avc: denied { watch } for pid=23259 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2821.164171][ T33] audit: type=1400 audit(1584485531.164:20016): avc: denied { map } for pid=23706 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:11 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x0, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) [ 2821.565918][ T33] audit: type=1400 audit(1584485531.274:20017): avc: denied { map } for pid=23706 comm="net.agent" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2821.590253][ T33] audit: type=1400 audit(1584485531.294:20018): avc: denied { map } for pid=23707 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2821.613614][ T33] audit: type=1400 audit(1584485531.334:20019): avc: denied { map } for pid=23707 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2821.637142][ T33] audit: type=1400 audit(1584485531.344:20020): avc: denied { map } for pid=23707 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2821.662240][ T33] audit: type=1400 audit(1584485531.364:20021): avc: denied { map } for pid=23706 comm="net.agent" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2821.687712][ T33] audit: type=1400 audit(1584485531.454:20022): avc: denied { map } for pid=23708 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x7) [ 2821.711180][ T33] audit: type=1400 audit(1584485531.504:20023): avc: denied { watch } for pid=23475 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:52:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) 22:52:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(r1, r2, 0x0, 0x107a) 22:52:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045007, 0x0) 22:52:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) 22:52:15 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x0, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 22:52:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x7) 22:52:15 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) [ 2825.220146][T23752] sp0: Synchronizing with TNC 22:52:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) 22:52:15 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 22:52:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 22:52:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x7) [ 2825.938712][ T33] kauditd_printk_skb: 82 callbacks suppressed [ 2825.938769][ T33] audit: type=1400 audit(1584485535.984:20106): avc: denied { watch } for pid=23259 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2826.216324][ T33] audit: type=1400 audit(1584485536.064:20107): avc: denied { map } for pid=23763 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.239901][ T33] audit: type=1400 audit(1584485536.064:20108): avc: denied { map } for pid=23763 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.263014][ T33] audit: type=1400 audit(1584485536.104:20109): avc: denied { map } for pid=23765 comm="ps" path="/bin/ps" dev="sda1" ino=1477 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.285391][ T33] audit: type=1400 audit(1584485536.114:20110): avc: denied { map } for pid=23762 comm="net.agent" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.310716][ T33] audit: type=1400 audit(1584485536.124:20111): avc: denied { map } for pid=23763 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.334135][ T33] audit: type=1400 audit(1584485536.144:20112): avc: denied { map } for pid=23767 comm="grep" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.357495][ T33] audit: type=1400 audit(1584485536.144:20113): avc: denied { map } for pid=23767 comm="grep" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.382401][ T33] audit: type=1400 audit(1584485536.144:20114): avc: denied { map } for pid=23767 comm="grep" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) [ 2826.407281][ T33] audit: type=1400 audit(1584485536.154:20115): avc: denied { watch } for pid=23475 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:52:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:16 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 22:52:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 22:52:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 22:52:17 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 22:52:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045007, 0x0) 22:52:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xfdef}], 0x1) 22:52:21 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 22:52:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xfdef}], 0x1) 22:52:21 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read$FUSE(r1, &(0x7f0000003140), 0x5e3) [ 2831.956520][ T33] kauditd_printk_skb: 98 callbacks suppressed [ 2831.956575][ T33] audit: type=1400 audit(1584485542.004:20214): avc: denied { open } for pid=23813 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2831.987191][ T33] audit: type=1400 audit(1584485542.004:20215): avc: denied { kernel } for pid=23813 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2832.011457][ T33] audit: type=1400 audit(1584485542.004:20216): avc: denied { confidentiality } for pid=23813 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 2832.039390][ T33] audit: type=1400 audit(1584485542.044:20217): avc: denied { read } for pid=23813 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2832.063371][ T33] audit: type=1400 audit(1584485542.094:20218): avc: denied { open } for pid=23814 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2832.090522][ T33] audit: type=1400 audit(1584485542.094:20219): avc: denied { kernel } for pid=23814 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2832.114683][ T33] audit: type=1400 audit(1584485542.094:20220): avc: denied { confidentiality } for pid=23814 comm="syz-executor.5" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 2832.142623][ T33] audit: type=1400 audit(1584485542.144:20221): avc: denied { map } for pid=23822 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2832.165760][ T33] audit: type=1400 audit(1584485542.144:20222): avc: denied { map } for pid=23822 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2832.188834][ T33] audit: type=1400 audit(1584485542.174:20223): avc: denied { map } for pid=23822 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 22:52:22 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 22:52:22 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 22:52:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 22:52:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 22:52:26 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045007, 0x0) 22:52:26 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x69, 0x0, 0x9, 0xc, 0x9d}) 22:52:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 22:52:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) preadv(r0, &(0x7f0000000640), 0x1, 0x4) 22:52:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:52:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0x0, 0x228, 0x228, 0x228, 0x228, 0x430, 0x430, 0x430, 0x430, 0x430, 0x4, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_bond\x00', 'lo\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @loopback, [], [], 'team0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 22:52:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 22:52:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) preadv(r0, &(0x7f0000000640), 0x1, 0x4) [ 2836.964855][ T33] kauditd_printk_skb: 58 callbacks suppressed [ 2836.964918][ T33] audit: type=1400 audit(1584485547.014:20282): avc: denied { watch } for pid=23259 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:52:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) preadv(r0, &(0x7f0000000640), 0x1, 0x4) 22:52:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0x0, 0x228, 0x228, 0x228, 0x228, 0x430, 0x430, 0x430, 0x430, 0x430, 0x4, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_bond\x00', 'lo\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @loopback, [], [], 'team0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 2837.344209][ T33] audit: type=1400 audit(1584485547.394:20283): avc: denied { map } for pid=23873 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 2837.510124][ T33] audit: type=1400 audit(1584485547.434:20284): avc: denied { map } for pid=23870 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2837.533453][ T33] audit: type=1400 audit(1584485547.454:20285): avc: denied { map } for pid=23870 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2837.559118][ T33] audit: type=1400 audit(1584485547.454:20286): avc: denied { map } for pid=23870 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2837.584101][ T33] audit: type=1400 audit(1584485547.504:20287): avc: denied { map } for pid=23875 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) [ 2837.607594][ T33] audit: type=1400 audit(1584485547.504:20288): avc: denied { map } for pid=23875 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2837.632616][ T33] audit: type=1400 audit(1584485547.544:20289): avc: denied { map } for pid=23870 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2837.658030][ T33] audit: type=1400 audit(1584485547.544:20290): avc: denied { map } for pid=23877 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2837.681508][ T33] audit: type=1400 audit(1584485547.574:20291): avc: denied { watch } for pid=23263 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:52:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045007, 0x0) 22:52:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0x0, 0x228, 0x228, 0x228, 0x228, 0x430, 0x430, 0x430, 0x430, 0x430, 0x4, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_bond\x00', 'lo\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @loopback, [], [], 'team0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 22:52:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) preadv(r0, &(0x7f0000000640), 0x1, 0x4) 22:52:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) preadv(r0, &(0x7f0000000640), 0x1, 0x4) 22:52:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:52:31 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) 22:52:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) preadv(r0, &(0x7f0000000640), 0x1, 0x4) 22:52:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0x0, 0x228, 0x228, 0x228, 0x228, 0x430, 0x430, 0x430, 0x430, 0x430, 0x4, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_bond\x00', 'lo\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @loopback, [], [], 'team0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 22:52:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x0) preadv(r0, &(0x7f0000000640), 0x1, 0x4) 22:52:31 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) 22:52:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:52:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x100, 0x0) getdents64(r0, 0x0, 0x18) [ 2842.146172][ T33] kauditd_printk_skb: 40 callbacks suppressed [ 2842.146236][ T33] audit: type=1400 audit(1584485552.194:20332): avc: denied { map } for pid=23922 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2842.175799][ T33] audit: type=1400 audit(1584485552.194:20333): avc: denied { map } for pid=23922 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2842.198968][ T33] audit: type=1400 audit(1584485552.224:20334): avc: denied { watch } for pid=23263 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2842.224336][ T33] audit: type=1400 audit(1584485552.254:20335): avc: denied { map } for pid=23922 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2842.247800][ T33] audit: type=1400 audit(1584485552.254:20336): avc: denied { map } for pid=23922 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2842.316773][ T33] audit: type=1400 audit(1584485552.344:20337): avc: denied { watch } for pid=23259 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2842.834866][ T33] audit: type=1400 audit(1584485552.884:20338): avc: denied { map } for pid=23933 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2842.935056][ T33] audit: type=1400 audit(1584485552.914:20339): avc: denied { map } for pid=23934 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2842.960518][ T33] audit: type=1400 audit(1584485552.914:20340): avc: denied { map } for pid=23934 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2842.985945][ T33] audit: type=1400 audit(1584485552.934:20341): avc: denied { map } for pid=23935 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:35 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) 22:52:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) 22:52:35 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty, 0x3}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind(r2, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 22:52:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x100, 0x0) getdents64(r0, 0x0, 0x18) 22:52:35 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) lseek(r0, 0xffffffff, 0x1) 22:52:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffffc}}, 0x28) 22:52:35 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) lseek(r0, 0xffffffff, 0x1) 22:52:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffffc}}, 0x28) 22:52:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x100, 0x0) getdents64(r0, 0x0, 0x18) 22:52:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) 22:52:36 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) 22:52:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x100, 0x0) getdents64(r0, 0x0, 0x18) 22:52:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) 22:52:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffffc}}, 0x28) 22:52:36 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) lseek(r0, 0xffffffff, 0x1) 22:52:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) [ 2847.155389][ T33] kauditd_printk_skb: 46 callbacks suppressed [ 2847.155451][ T33] audit: type=1400 audit(1584485557.204:20388): avc: denied { map } for pid=23979 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2847.366789][ T33] audit: type=1400 audit(1584485557.254:20389): avc: denied { map } for pid=23979 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2847.392865][ T33] audit: type=1400 audit(1584485557.264:20390): avc: denied { map } for pid=23980 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2847.416378][ T33] audit: type=1400 audit(1584485557.344:20391): avc: denied { watch } for pid=23263 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2847.441448][ T33] audit: type=1400 audit(1584485557.364:20392): avc: denied { map } for pid=23987 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2847.464629][ T33] audit: type=1400 audit(1584485557.404:20393): avc: denied { integrity } for pid=23985 comm="syz-executor.1" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 2847.491862][ T33] audit: type=1400 audit(1584485557.514:20394): avc: denied { create } for pid=23988 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2848.047006][ T33] audit: type=1400 audit(1584485557.574:20395): avc: denied { create } for pid=23988 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2848.072386][ T33] audit: type=1400 audit(1584485557.574:20396): avc: denied { write } for pid=23988 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2848.097543][ T33] audit: type=1400 audit(1584485557.574:20397): avc: denied { read } for pid=23988 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:52:42 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty, 0x3}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind(r2, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 22:52:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffffc}}, 0x28) 22:52:42 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) 22:52:42 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) lseek(r0, 0xffffffff, 0x1) 22:52:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x10}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:52:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) [ 2852.262373][ T33] kauditd_printk_skb: 22 callbacks suppressed [ 2852.262424][ T33] audit: type=1400 audit(1584485562.304:20420): avc: denied { integrity } for pid=24002 comm="syz-executor.1" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:52:42 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty, 0x3}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind(r2, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) [ 2852.482031][ T33] audit: type=1400 audit(1584485562.384:20421): avc: denied { create } for pid=24004 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2852.507638][ T33] audit: type=1400 audit(1584485562.414:20422): avc: denied { map } for pid=24008 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2852.531202][ T33] audit: type=1400 audit(1584485562.424:20423): avc: denied { map } for pid=24008 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2852.556477][ T33] audit: type=1400 audit(1584485562.474:20424): avc: denied { create } for pid=24004 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2852.582262][ T33] audit: type=1400 audit(1584485562.474:20425): avc: denied { write } for pid=24004 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2852.607375][ T33] audit: type=1400 audit(1584485562.494:20426): avc: denied { read } for pid=24004 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2852.632440][ T33] audit: type=1400 audit(1584485562.504:20427): avc: denied { prog_load } for pid=24003 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2852.656248][ T33] audit: type=1400 audit(1584485562.504:20428): avc: denied { watch } for pid=23498 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:52:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 22:52:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 22:52:43 executing program 4: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 22:52:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x10}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:52:43 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty, 0x3}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind(r2, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) [ 2853.667381][ T33] audit: type=1400 audit(1584485562.754:20429): avc: denied { write } for pid=24004 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:52:47 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty, 0x3}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind(r2, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 22:52:47 executing program 4: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 22:52:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 22:52:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 22:52:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x10}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:52:47 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty, 0x3}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind(r2, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) [ 2857.294181][ T33] kauditd_printk_skb: 59 callbacks suppressed [ 2857.294237][ T33] audit: type=1400 audit(1584485567.344:20489): avc: denied { map } for pid=24053 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2857.323863][ T33] audit: type=1400 audit(1584485567.344:20490): avc: denied { map } for pid=24053 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 22:52:47 executing program 4: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 22:52:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 22:52:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x10}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 2857.679599][ T33] audit: type=1400 audit(1584485567.434:20491): avc: denied { write } for pid=24046 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2857.704781][ T33] audit: type=1400 audit(1584485567.434:20492): avc: denied { prog_run } for pid=24049 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2857.729741][ T33] audit: type=1400 audit(1584485567.454:20493): avc: denied { watch } for pid=23498 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2857.754915][ T33] audit: type=1400 audit(1584485567.664:20494): avc: denied { map } for pid=24061 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2858.082873][ T33] audit: type=1400 audit(1584485567.884:20495): avc: denied { map } for pid=24062 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2858.106321][ T33] audit: type=1400 audit(1584485567.894:20496): avc: denied { map } for pid=24062 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2858.131977][ T33] audit: type=1400 audit(1584485567.914:20497): avc: denied { map } for pid=24062 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2858.157428][ T33] audit: type=1400 audit(1584485567.954:20498): avc: denied { map } for pid=24061 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 22:52:48 executing program 4: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 22:52:51 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty, 0x3}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind(r2, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 22:52:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910a8000000000007000000000000209500000000400000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:52:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 22:52:51 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 22:52:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1f, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x1f8) 22:52:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) io_setup(0x29, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0xffffff87, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x354}]) 22:52:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910a8000000000007000000000000209500000000400000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:52:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 22:52:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) io_setup(0x29, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0xffffff87, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x354}]) 22:52:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1f, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x1f8) [ 2862.317592][ T33] kauditd_printk_skb: 74 callbacks suppressed [ 2862.317647][ T33] audit: type=1400 audit(1584485572.364:20573): avc: denied { map } for pid=24117 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:52 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f00000002c0)=[@increfs, @acquire={0x40046305, 0x1}], 0x0, 0x0, 0x0}) [ 2862.457042][ T33] audit: type=1400 audit(1584485572.424:20574): avc: denied { map } for pid=24117 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2862.481003][ T33] audit: type=1400 audit(1584485572.434:20575): avc: denied { map } for pid=24117 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910a8000000000007000000000000209500000000400000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 2862.849290][ T33] audit: type=1400 audit(1584485572.594:20576): avc: denied { watch } for pid=23498 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2862.874487][ T33] audit: type=1400 audit(1584485572.614:20577): avc: denied { prog_load } for pid=24118 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2862.898400][ T33] audit: type=1400 audit(1584485572.654:20578): avc: denied { map } for pid=24119 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2862.921513][ T33] audit: type=1400 audit(1584485572.704:20579): avc: denied { map } for pid=24121 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2862.946957][ T33] audit: type=1400 audit(1584485572.704:20580): avc: denied { map } for pid=24121 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2862.972390][ T33] audit: type=1400 audit(1584485572.714:20581): avc: denied { map } for pid=24119 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2862.997785][ T33] audit: type=1400 audit(1584485572.724:20582): avc: denied { map } for pid=24122 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2863.179460][T24129] binder: BINDER_SET_CONTEXT_MGR already set [ 2863.185832][T24129] binder: 24124:24129 ioctl 40046207 0 returned -16 22:52:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f00000002c0)=[@increfs, @acquire={0x40046305, 0x1}], 0x0, 0x0, 0x0}) 22:52:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1f, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x1f8) 22:52:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) io_setup(0x29, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0xffffff87, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x354}]) 22:52:55 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f00000002c0)=[@increfs, @acquire={0x40046305, 0x1}], 0x0, 0x0, 0x0}) 22:52:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910a8000000000007000000000000209500000000400000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:52:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="ffffffe000000000001000", 0x0, 0x0, 0x2, 0x13}, 0x20) 22:52:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f00000002c0)=[@increfs, @acquire={0x40046305, 0x1}], 0x0, 0x0, 0x0}) 22:52:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) io_setup(0x29, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0xffffff87, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x354}]) 22:52:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 22:52:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f00000002c0)=[@increfs, @acquire={0x40046305, 0x1}], 0x0, 0x0, 0x0}) 22:52:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1f, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x1f8) 22:52:57 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f00000002c0)=[@increfs, @acquire={0x40046305, 0x1}], 0x0, 0x0, 0x0}) 22:52:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f00000002c0)=[@increfs, @acquire={0x40046305, 0x1}], 0x0, 0x0, 0x0}) 22:52:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @dev}}}, 0xa0) 22:52:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) [ 2867.427325][ T33] kauditd_printk_skb: 77 callbacks suppressed [ 2867.427384][ T33] audit: type=1400 audit(1584485577.474:20660): avc: denied { map } for pid=24175 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:52:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) [ 2867.571541][ T33] audit: type=1400 audit(1584485577.574:20661): avc: denied { set_context_mgr } for pid=24176 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 2867.596679][ T33] audit: type=1400 audit(1584485577.614:20662): avc: denied { set_context_mgr } for pid=24176 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 22:52:57 executing program 1: pipe(&(0x7f00000000c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) [ 2867.977868][T24190] binder: BINDER_SET_CONTEXT_MGR already set [ 2867.984173][T24190] binder: 24183:24190 ioctl 40046207 0 returned -16 [ 2868.003994][ T33] audit: type=1400 audit(1584485577.684:20663): avc: denied { map } for pid=24178 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2868.027934][ T33] audit: type=1400 audit(1584485577.714:20664): avc: denied { watch } for pid=23498 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2868.053082][ T33] audit: type=1400 audit(1584485577.724:20665): avc: denied { map } for pid=24180 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2868.076180][ T33] audit: type=1400 audit(1584485577.734:20666): avc: denied { map } for pid=24181 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2868.099495][ T33] audit: type=1400 audit(1584485577.764:20667): avc: denied { map } for pid=24178 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2868.125322][ T33] audit: type=1400 audit(1584485577.764:20668): avc: denied { map } for pid=24181 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2868.148830][ T33] audit: type=1400 audit(1584485577.774:20669): avc: denied { map } for pid=24178 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="ffffffe000000000001000", 0x0, 0x0, 0x2, 0x13}, 0x20) 22:53:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x48, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}, 0x48}}, 0x0) 22:53:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 22:53:00 executing program 1: pipe(&(0x7f00000000c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 22:53:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @dev}}}, 0xa0) 22:53:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) [ 2870.458567][T24209] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:53:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 22:53:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='r'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 22:53:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @dev}}}, 0xa0) 22:53:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x48, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}, 0x48}}, 0x0) 22:53:00 executing program 1: pipe(&(0x7f00000000c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) [ 2871.376504][T24232] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:53:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @dev}}}, 0xa0) 22:53:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="ffffffe000000000001000", 0x0, 0x0, 0x2, 0x13}, 0x20) 22:53:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x48, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}, 0x48}}, 0x0) 22:53:04 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000100)) 22:53:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001100)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) 22:53:04 executing program 1: pipe(&(0x7f00000000c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 22:53:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x30}}, 0x0) [ 2874.996076][ T33] kauditd_printk_skb: 86 callbacks suppressed [ 2874.996141][ T33] audit: type=1400 audit(1584485585.033:20756): avc: denied { create } for pid=24246 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2875.007385][T24250] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2875.152100][ T33] audit: type=1400 audit(1584485585.123:20757): avc: denied { map } for pid=24252 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2875.175534][ T33] audit: type=1400 audit(1584485585.133:20758): avc: denied { write } for pid=24246 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2875.200946][ T33] audit: type=1400 audit(1584485585.133:20759): avc: denied { map } for pid=24252 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2875.224721][ T33] audit: type=1400 audit(1584485585.133:20760): avc: denied { create } for pid=24246 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:53:05 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000100)) [ 2875.250518][ T33] audit: type=1400 audit(1584485585.183:20761): avc: denied { map } for pid=24252 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2875.275615][ T33] audit: type=1400 audit(1584485585.193:20762): avc: denied { create } for pid=24249 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:53:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x30}}, 0x0) 22:53:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001100)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) 22:53:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x48, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}, 0x48}}, 0x0) 22:53:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000500)=""/121, 0x79) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, 0x0, 0x0) 22:53:06 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000100)) [ 2876.121518][ T33] audit: type=1400 audit(1584485585.393:20763): avc: denied { write } for pid=24249 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2876.147022][ T33] audit: type=1400 audit(1584485585.393:20764): avc: denied { create } for pid=24249 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2876.172683][ T33] audit: type=1400 audit(1584485585.453:20765): avc: denied { watch } for pid=23498 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="ffffffe000000000001000", 0x0, 0x0, 0x2, 0x13}, 0x20) 22:53:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x30}}, 0x0) 22:53:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001100)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) 22:53:09 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000500)=""/121, 0x79) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, 0x0, 0x0) 22:53:09 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000500)=""/121, 0x79) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, 0x0, 0x0) 22:53:09 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000100)) 22:53:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001100)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) 22:53:10 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000500)=""/121, 0x79) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, 0x0, 0x0) 22:53:10 executing program 0: keyctl$setperm(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 22:53:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x30}}, 0x0) 22:53:10 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000500)=""/121, 0x79) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, 0x0, 0x0) [ 2880.282657][ T33] kauditd_printk_skb: 56 callbacks suppressed [ 2880.282715][ T33] audit: type=1400 audit(1584485590.313:20822): avc: denied { map } for pid=24304 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2880.462107][ T33] audit: type=1400 audit(1584485590.393:20823): avc: denied { map } for pid=24305 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2880.485637][ T33] audit: type=1400 audit(1584485590.443:20824): avc: denied { map } for pid=24305 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2880.509507][ T33] audit: type=1400 audit(1584485590.483:20825): avc: denied { map } for pid=24305 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2880.535092][ T33] audit: type=1400 audit(1584485590.493:20826): avc: denied { map } for pid=24306 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2880.558632][ T33] audit: type=1400 audit(1584485590.543:20827): avc: denied { map } for pid=24305 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2880.583975][ T33] audit: type=1400 audit(1584485590.563:20828): avc: denied { map } for pid=24307 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2880.607121][ T33] audit: type=1400 audit(1584485590.613:20829): avc: denied { watch } for pid=23714 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:11 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 2881.182155][ T33] audit: type=1400 audit(1584485590.683:20830): avc: denied { watch } for pid=24029 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2881.207576][ T33] audit: type=1400 audit(1584485590.733:20831): avc: denied { watch } for pid=23498 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:16 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000500)=""/121, 0x79) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, 0x0, 0x0) 22:53:16 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) madvise(&(0x7f00001e0000/0x4000)=nil, 0x4000, 0x12) 22:53:16 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000500)=""/121, 0x79) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, 0x0, 0x0) 22:53:16 executing program 0: keyctl$setperm(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 22:53:16 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 22:53:16 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 22:53:16 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) madvise(&(0x7f00001e0000/0x4000)=nil, 0x4000, 0x12) [ 2886.545545][ T33] kauditd_printk_skb: 30 callbacks suppressed [ 2886.545604][ T33] audit: type=1400 audit(1584485596.593:20862): avc: denied { map } for pid=24339 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:16 executing program 3: keyctl$setperm(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 2886.741977][ T33] audit: type=1400 audit(1584485596.653:20863): avc: denied { map } for pid=24339 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2886.765632][ T33] audit: type=1400 audit(1584485596.703:20864): avc: denied { map } for pid=24339 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2886.790770][ T33] audit: type=1400 audit(1584485596.793:20865): avc: denied { watch } for pid=24029 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2887.065637][ T33] audit: type=1400 audit(1584485596.923:20866): avc: denied { map } for pid=24347 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2887.088925][ T33] audit: type=1400 audit(1584485596.923:20867): avc: denied { map } for pid=24347 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2887.112142][ T33] audit: type=1400 audit(1584485596.943:20868): avc: denied { map } for pid=24347 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2887.135596][ T33] audit: type=1400 audit(1584485596.963:20869): avc: denied { map } for pid=24347 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2887.161074][ T33] audit: type=1400 audit(1584485596.983:20870): avc: denied { map } for pid=24347 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2887.186540][ T33] audit: type=1400 audit(1584485597.003:20871): avc: denied { map } for pid=24347 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:17 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) madvise(&(0x7f00001e0000/0x4000)=nil, 0x4000, 0x12) 22:53:17 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d3", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 22:53:17 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 22:53:18 executing program 3: keyctl$setperm(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 22:53:18 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) madvise(&(0x7f00001e0000/0x4000)=nil, 0x4000, 0x12) 22:53:18 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d3", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 22:53:18 executing program 0: keyctl$setperm(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 22:53:19 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000100)) 22:53:19 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d3", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 22:53:23 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 22:53:23 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 22:53:23 executing program 3: keyctl$setperm(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 22:53:23 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d3", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 22:53:23 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000100)) 22:53:23 executing program 0: keyctl$setperm(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 2893.886678][ T33] kauditd_printk_skb: 49 callbacks suppressed [ 2893.886742][ T33] audit: type=1400 audit(1584485603.703:20921): avc: denied { map } for pid=24403 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2893.916424][ T33] audit: type=1400 audit(1584485603.733:20922): avc: denied { map } for pid=24403 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2893.942047][ T33] audit: type=1400 audit(1584485603.733:20923): avc: denied { map } for pid=24403 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2893.967675][ T33] audit: type=1400 audit(1584485603.863:20924): avc: denied { watch } for pid=24346 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:24 executing program 1: r0 = getpid() clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r0], 0x1}, 0x50) 22:53:24 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000100)) [ 2894.352610][ T33] audit: type=1400 audit(1584485604.153:20925): avc: denied { map } for pid=24411 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2894.376184][ T33] audit: type=1400 audit(1584485604.343:20926): avc: denied { watch } for pid=24346 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) [ 2894.717761][ T33] audit: type=1400 audit(1584485604.763:20927): avc: denied { map } for pid=24413 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2894.813321][ T33] audit: type=1400 audit(1584485604.803:20928): avc: denied { map } for pid=24417 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2894.837053][ T33] audit: type=1400 audit(1584485604.833:20929): avc: denied { map } for pid=24417 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2894.860644][ T33] audit: type=1400 audit(1584485604.853:20930): avc: denied { watch } for pid=24346 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:25 executing program 1: r0 = getpid() clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r0], 0x1}, 0x50) 22:53:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 22:53:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 22:53:28 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 22:53:28 executing program 1: r0 = getpid() clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r0], 0x1}, 0x50) 22:53:28 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000100)) 22:53:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@tclass={{0x18}}], 0x18}}], 0x2, 0x0) 22:53:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 22:53:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 22:53:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 22:53:28 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ace6c260d9f5a54532abe76713ddfc33c62c660f5184e442ca446d3572a9dbb41e5dc2e7bdc0e97bd6515244de2fe21079543d746896a7e3d6c1d815efa391"}, 0x60) 22:53:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 22:53:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@tclass={{0x18}}], 0x18}}], 0x2, 0x0) [ 2898.897721][ T33] kauditd_printk_skb: 41 callbacks suppressed [ 2898.897780][ T33] audit: type=1400 audit(1584485608.943:20972): avc: denied { map } for pid=24456 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2899.063921][ T33] audit: type=1400 audit(1584485609.003:20973): avc: denied { map } for pid=24455 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2899.087663][ T33] audit: type=1400 audit(1584485609.033:20974): avc: denied { map } for pid=24456 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2899.113354][ T33] audit: type=1400 audit(1584485609.033:20975): avc: denied { map } for pid=24456 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2899.138857][ T33] audit: type=1400 audit(1584485609.113:20976): avc: denied { map } for pid=24457 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2899.216301][ T33] audit: type=1400 audit(1584485609.223:20977): avc: denied { watch } for pid=24346 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2899.241521][ T33] audit: type=1400 audit(1584485609.223:20978): avc: denied { watch } for pid=24387 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2899.266470][ T33] audit: type=1400 audit(1584485609.243:20979): avc: denied { map } for pid=24457 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2899.290038][ T33] audit: type=1400 audit(1584485609.263:20980): avc: denied { map } for pid=24457 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:29 executing program 1: r0 = getpid() clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r0], 0x1}, 0x50) [ 2899.315888][ T33] audit: type=1400 audit(1584485609.263:20981): avc: denied { map } for pid=24457 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:29 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="01000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec2", 0x28}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 22:53:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 22:53:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ace6c260d9f5a54532abe76713ddfc33c62c660f5184e442ca446d3572a9dbb41e5dc2e7bdc0e97bd6515244de2fe21079543d746896a7e3d6c1d815efa391"}, 0x60) 22:53:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@tclass={{0x18}}], 0x18}}], 0x2, 0x0) 22:53:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 22:53:33 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="01000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec2", 0x28}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 22:53:33 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x541b, 0x0) 22:53:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ace6c260d9f5a54532abe76713ddfc33c62c660f5184e442ca446d3572a9dbb41e5dc2e7bdc0e97bd6515244de2fe21079543d746896a7e3d6c1d815efa391"}, 0x60) 22:53:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@tclass={{0x18}}], 0x18}}], 0x2, 0x0) [ 2904.028029][ T33] kauditd_printk_skb: 26 callbacks suppressed [ 2904.028090][ T33] audit: type=1400 audit(1584485614.073:21008): avc: denied { watch } for pid=24426 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="a8", 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = getpid() getpid() timerfd_create(0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr="000000000000ff0700"}, 0x1c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2, 0x802, 0x200}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) io_setup(0x2, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) ioctl$SNDCTL_DSP_GETOPTR(r3, 0x800c5012, &(0x7f0000000100)) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair(0x1, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) sendfile(r0, r0, 0x0, 0x40fdf) 22:53:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) writev(r0, &(0x7f0000000080), 0x10000000000000f8) [ 2904.252341][ T33] audit: type=1400 audit(1584485614.263:21009): avc: denied { map } for pid=24499 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2904.275888][ T33] audit: type=1400 audit(1584485614.263:21010): avc: denied { map } for pid=24499 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:34 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="01000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec2", 0x28}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) [ 2904.299470][ T33] audit: type=1400 audit(1584485614.293:21011): avc: denied { map } for pid=24499 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2904.767651][ T33] audit: type=1400 audit(1584485614.413:21012): avc: denied { map } for pid=24503 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2904.791214][ T33] audit: type=1400 audit(1584485614.423:21013): avc: denied { map } for pid=24503 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2904.814923][ T33] audit: type=1400 audit(1584485614.453:21014): avc: denied { map } for pid=24501 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2904.838334][ T33] audit: type=1400 audit(1584485614.453:21015): avc: denied { map } for pid=24499 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:34 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ace6c260d9f5a54532abe76713ddfc33c62c660f5184e442ca446d3572a9dbb41e5dc2e7bdc0e97bd6515244de2fe21079543d746896a7e3d6c1d815efa391"}, 0x60) [ 2904.864235][ T33] audit: type=1400 audit(1584485614.493:21016): avc: denied { map } for pid=24501 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2904.887965][ T33] audit: type=1400 audit(1584485614.533:21017): avc: denied { map } for pid=24501 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 22:53:35 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:53:35 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="01000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec2", 0x28}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 22:53:35 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) 22:53:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 22:53:41 executing program 2: clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f0000000100)=""/215, 0xfffffffffffffe12, &(0x7f0000000200)=""/27, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x8}, 0x50) 22:53:41 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) 22:53:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:53:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:53:41 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:53:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x12de00000, 0xec56]}) ioctl(r0, 0x0, &(0x7f0000000080)) 22:53:41 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) [ 2911.374465][ T33] kauditd_printk_skb: 61 callbacks suppressed [ 2911.374526][ T33] audit: type=1400 audit(1584485621.413:21079): avc: denied { map } for pid=24562 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2911.404173][ T33] audit: type=1400 audit(1584485621.433:21080): avc: denied { map } for pid=24562 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x12de00000, 0xec56]}) ioctl(r0, 0x0, &(0x7f0000000080)) [ 2911.615633][ T33] audit: type=1400 audit(1584485621.533:21081): avc: denied { watch } for pid=24505 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2911.752518][ T33] audit: type=1400 audit(1584485621.703:21082): avc: denied { map } for pid=24568 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2911.776289][ T33] audit: type=1400 audit(1584485621.793:21083): avc: denied { watch } for pid=24507 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2911.801338][ T33] audit: type=1400 audit(1584485621.793:21084): avc: denied { map } for pid=24569 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:42 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfec0) [ 2912.051482][ T33] audit: type=1400 audit(1584485621.883:21085): avc: denied { watch } for pid=24505 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:42 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:53:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x12de00000, 0xec56]}) ioctl(r0, 0x0, &(0x7f0000000080)) 22:53:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 2912.355399][ T33] audit: type=1400 audit(1584485622.403:21086): avc: denied { map } for pid=24578 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2912.493960][ T33] audit: type=1400 audit(1584485622.453:21087): avc: denied { map } for pid=24578 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2912.517941][ T33] audit: type=1400 audit(1584485622.453:21088): avc: denied { map } for pid=24578 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:45 executing program 2: clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f0000000100)=""/215, 0xfffffffffffffe12, &(0x7f0000000200)=""/27, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x8}, 0x50) 22:53:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x12de00000, 0xec56]}) ioctl(r0, 0x0, &(0x7f0000000080)) 22:53:45 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0x34000, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 22:53:45 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:53:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:53:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:53:46 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0x34000, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 22:53:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 2916.393056][ T33] kauditd_printk_skb: 35 callbacks suppressed [ 2916.393120][ T33] audit: type=1400 audit(1584485626.433:21124): avc: denied { map } for pid=24615 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2916.536901][ T33] audit: type=1400 audit(1584485626.483:21125): avc: denied { map } for pid=24616 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2916.560670][ T33] audit: type=1400 audit(1584485626.523:21126): avc: denied { map } for pid=24616 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2916.584451][ T33] audit: type=1400 audit(1584485626.543:21127): avc: denied { map } for pid=24616 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2916.610080][ T33] audit: type=1400 audit(1584485626.563:21128): avc: denied { map } for pid=24616 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2916.635193][ T33] audit: type=1400 audit(1584485626.583:21129): avc: denied { map } for pid=24616 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2916.660623][ T33] audit: type=1400 audit(1584485626.583:21130): avc: denied { watch } for pid=24505 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2916.685691][ T33] audit: type=1400 audit(1584485626.683:21131): avc: denied { map } for pid=24616 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:46 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0x34000, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 22:53:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x47}]}], {0x14}}, 0x6c}}, 0x0) [ 2916.809490][ T33] audit: type=1400 audit(1584485626.853:21132): avc: denied { watch } for pid=24507 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:47 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000280)) [ 2917.122400][ T33] audit: type=1400 audit(1584485627.163:21133): avc: denied { map } for pid=24622 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x47}]}], {0x14}}, 0x6c}}, 0x0) 22:53:52 executing program 2: clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f0000000100)=""/215, 0xfffffffffffffe12, &(0x7f0000000200)=""/27, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x8}, 0x50) 22:53:52 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0x34000, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 22:53:52 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29af0d9b5f4ce2951"], 0x52) 22:53:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x47}]}], {0x14}}, 0x6c}}, 0x0) 22:53:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:53:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 2922.479027][ T33] kauditd_printk_skb: 31 callbacks suppressed [ 2922.479086][ T33] audit: type=1400 audit(1584485632.523:21165): avc: denied { map } for pid=24646 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2922.508648][ T33] audit: type=1400 audit(1584485632.543:21166): avc: denied { create } for pid=24644 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2922.534371][ T33] audit: type=1400 audit(1584485632.563:21167): avc: denied { write } for pid=24644 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2922.557261][T24651] SELinux: failed to load policy [ 2922.692909][T24653] SELinux: failed to load policy 22:53:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x47}]}], {0x14}}, 0x6c}}, 0x0) [ 2922.768697][ T33] audit: type=1400 audit(1584485632.623:21168): avc: denied { map } for pid=24646 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2922.792899][ T33] audit: type=1400 audit(1584485632.693:21169): avc: denied { watch } for pid=24579 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x2, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:53:53 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29af0d9b5f4ce2951"], 0x52) [ 2923.133407][ T33] audit: type=1400 audit(1584485633.063:21170): avc: denied { map } for pid=24654 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2923.156919][ T33] audit: type=1400 audit(1584485633.093:21171): avc: denied { map } for pid=24655 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2923.180415][ T33] audit: type=1400 audit(1584485633.153:21172): avc: denied { map } for pid=24655 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2923.204320][ T33] audit: type=1400 audit(1584485633.173:21173): avc: denied { map } for pid=24655 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2923.229861][ T33] audit: type=1400 audit(1584485633.233:21174): avc: denied { watch } for pid=24579 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2923.540140][T24664] SELinux: failed to load policy 22:53:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) 22:53:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x2, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:53:53 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29af0d9b5f4ce2951"], 0x52) [ 2924.437311][T24674] SELinux: failed to load policy 22:53:56 executing program 2: clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f0000000100)=""/215, 0xfffffffffffffe12, &(0x7f0000000200)=""/27, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x8}, 0x50) 22:53:56 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29af0d9b5f4ce2951"], 0x52) 22:53:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x2, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:53:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) 22:53:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:53:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 2926.851580][T24693] SELinux: failed to load policy 22:53:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x2, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:53:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x9c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42229}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x81}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x15}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}, 0x1, 0x0, 0x0, 0xf158377e9ba535de}, 0x4000) 22:53:57 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00007a1000/0x3000)=nil) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:53:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) [ 2927.949196][ T33] kauditd_printk_skb: 46 callbacks suppressed [ 2927.949255][ T33] audit: type=1400 audit(1584485637.993:21221): avc: denied { map } for pid=24703 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2928.061310][ T33] audit: type=1400 audit(1584485638.053:21222): avc: denied { map } for pid=24703 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2928.085266][ T33] audit: type=1400 audit(1584485638.093:21223): avc: denied { map } for pid=24705 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:53:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x9c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42229}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x81}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x15}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}, 0x1, 0x0, 0x0, 0xf158377e9ba535de}, 0x4000) [ 2928.108563][ T33] audit: type=1400 audit(1584485638.133:21224): avc: denied { map } for pid=24705 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2928.461988][ T33] audit: type=1400 audit(1584485638.253:21225): avc: denied { watch } for pid=24581 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2928.487105][ T33] audit: type=1400 audit(1584485638.263:21226): avc: denied { watch } for pid=24579 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2928.696810][ T33] audit: type=1400 audit(1584485638.573:21227): avc: denied { map } for pid=24710 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2928.720314][ T33] audit: type=1400 audit(1584485638.583:21228): avc: denied { map } for pid=24710 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2928.743574][ T33] audit: type=1400 audit(1584485638.613:21229): avc: denied { map } for pid=24710 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2928.769121][ T33] audit: type=1400 audit(1584485638.703:21230): avc: denied { watch } for pid=24579 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:53:58 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00007a1000/0x3000)=nil) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:54:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) 22:54:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00007a1000/0x3000)=nil) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:54:03 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00007a1000/0x3000)=nil) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:54:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x30) 22:54:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x9c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42229}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x81}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x15}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}, 0x1, 0x0, 0x0, 0xf158377e9ba535de}, 0x4000) 22:54:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0, 0x4000}], 0x2) [ 2933.532858][ T33] kauditd_printk_skb: 20 callbacks suppressed [ 2933.532920][ T33] audit: type=1400 audit(1584485643.573:21251): avc: denied { map } for pid=24741 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x30) [ 2933.777614][ T33] audit: type=1400 audit(1584485643.693:21252): avc: denied { map } for pid=24741 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2933.801384][ T33] audit: type=1400 audit(1584485643.733:21253): avc: denied { map } for pid=24741 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2933.826868][ T33] audit: type=1400 audit(1584485643.783:21254): avc: denied { watch } for pid=24581 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:54:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="ec2c"], 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x9c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42229}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x81}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x15}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}, 0x1, 0x0, 0x0, 0xf158377e9ba535de}, 0x4000) 22:54:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x30) [ 2934.214107][ T33] audit: type=1400 audit(1584485644.043:21255): avc: denied { map } for pid=24747 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2934.237493][ T33] audit: type=1400 audit(1584485644.043:21256): avc: denied { map } for pid=24747 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2934.260629][ T33] audit: type=1400 audit(1584485644.143:21257): avc: denied { watch } for pid=24581 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2934.285443][ T33] audit: type=1400 audit(1584485644.283:21258): avc: denied { map } for pid=24752 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2934.308513][ T33] audit: type=1400 audit(1584485644.313:21259): avc: denied { watch } for pid=24581 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:54:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 22:54:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00007a1000/0x3000)=nil) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:54:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x30) 22:54:05 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00007a1000/0x3000)=nil) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 2934.963129][ T33] audit: type=1400 audit(1584485644.663:21260): avc: denied { map } for pid=24757 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 22:54:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) 22:54:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 22:54:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 22:54:10 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x18}, 0x18}}, 0x0) 22:54:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) 22:54:10 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 22:54:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) 22:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 22:54:10 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00007a1000/0x3000)=nil) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 2940.893825][ T33] kauditd_printk_skb: 52 callbacks suppressed [ 2940.893892][ T33] audit: type=1400 audit(1584485650.943:21313): avc: denied { map } for pid=24814 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2941.027023][ T33] audit: type=1400 audit(1584485650.973:21314): avc: denied { map } for pid=24814 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2941.050825][ T33] audit: type=1400 audit(1584485650.983:21315): avc: denied { map } for pid=24814 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:11 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) [ 2941.076349][ T33] audit: type=1400 audit(1584485651.043:21316): avc: denied { watch } for pid=24770 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:54:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x16e, [0x20000340, 0x0, 0x0, 0x2000062c, 0x2000065c], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'syzkaller1\x00', 'vxcan1\x00', 'veth1_macvtap\x00', @local, [], @link_local, [], 0xae, 0xae, 0xde, [@ip={{'ip\x00', 0x0, 0x1c}, {{@loopback, @empty}}}], [], @arpreply={'arpreply\x00', 0xc}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1be) 22:54:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) 22:54:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) [ 2941.384519][ T33] audit: type=1400 audit(1584485651.423:21317): avc: denied { map } for pid=24820 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2941.512294][ T33] audit: type=1400 audit(1584485651.463:21318): avc: denied { map } for pid=24821 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2941.535721][ T33] audit: type=1400 audit(1584485651.503:21319): avc: denied { map } for pid=24820 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2941.559397][ T33] audit: type=1400 audit(1584485651.503:21320): avc: denied { map } for pid=24820 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2941.584944][ T33] audit: type=1400 audit(1584485651.533:21321): avc: denied { map } for pid=24820 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x16e, [0x20000340, 0x0, 0x0, 0x2000062c, 0x2000065c], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'syzkaller1\x00', 'vxcan1\x00', 'veth1_macvtap\x00', @local, [], @link_local, [], 0xae, 0xae, 0xde, [@ip={{'ip\x00', 0x0, 0x1c}, {{@loopback, @empty}}}], [], @arpreply={'arpreply\x00', 0xc}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1be) [ 2942.025338][ T33] audit: type=1400 audit(1584485651.703:21322): avc: denied { watch } for pid=24770 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:54:12 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 22:54:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x18}, 0x18}}, 0x0) 22:54:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) 22:54:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x25, &(0x7f0000000240)={r3}, 0x9c) 22:54:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x16e, [0x20000340, 0x0, 0x0, 0x2000062c, 0x2000065c], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'syzkaller1\x00', 'vxcan1\x00', 'veth1_macvtap\x00', @local, [], @link_local, [], 0xae, 0xae, 0xde, [@ip={{'ip\x00', 0x0, 0x1c}, {{@loopback, @empty}}}], [], @arpreply={'arpreply\x00', 0xc}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1be) 22:54:15 executing program 1: syz_read_part_table(0xfffffffffffffffa, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="0200ee7e00ff01000000ff070000004c0000000000e60000000000000000000000000005000000000000000000000000010826ccf9cd082219ff625f000055aa45464920504152548693b857e9", 0x4d, 0x1c0}]) 22:54:15 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 22:54:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x16e, [0x20000340, 0x0, 0x0, 0x2000062c, 0x2000065c], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'syzkaller1\x00', 'vxcan1\x00', 'veth1_macvtap\x00', @local, [], @link_local, [], 0xae, 0xae, 0xde, [@ip={{'ip\x00', 0x0, 0x1c}, {{@loopback, @empty}}}], [], @arpreply={'arpreply\x00', 0xc}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1be) 22:54:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0xb, 0x5, 0x101}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 22:54:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) [ 2945.921465][ T33] kauditd_printk_skb: 39 callbacks suppressed [ 2945.921530][ T33] audit: type=1400 audit(1584485655.963:21362): avc: denied { map } for pid=24863 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:16 executing program 1: syz_read_part_table(0xfffffffffffffffa, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="0200ee7e00ff01000000ff070000004c0000000000e60000000000000000000000000005000000000000000000000000010826ccf9cd082219ff625f000055aa45464920504152548693b857e9", 0x4d, 0x1c0}]) [ 2946.106264][ T33] audit: type=1400 audit(1584485656.023:21363): avc: denied { map } for pid=24863 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2946.132085][ T33] audit: type=1400 audit(1584485656.043:21364): avc: denied { map } for pid=24863 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2946.157177][ T33] audit: type=1400 audit(1584485656.083:21365): avc: denied { map } for pid=24866 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2946.180667][ T33] audit: type=1400 audit(1584485656.093:21366): avc: denied { map } for pid=24866 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2946.204362][ T33] audit: type=1400 audit(1584485656.133:21367): avc: denied { map } for pid=24866 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2946.229856][ T33] audit: type=1400 audit(1584485656.133:21368): avc: denied { map } for pid=24866 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2946.255007][ T33] audit: type=1400 audit(1584485656.183:21369): avc: denied { watch } for pid=24774 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2946.279871][ T33] audit: type=1400 audit(1584485656.213:21370): avc: denied { map } for pid=24867 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) [ 2946.303026][ T33] audit: type=1400 audit(1584485656.313:21371): avc: denied { watch } for pid=24770 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:54:16 executing program 1: syz_read_part_table(0xfffffffffffffffa, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="0200ee7e00ff01000000ff070000004c0000000000e60000000000000000000000000005000000000000000000000000010826ccf9cd082219ff625f000055aa45464920504152548693b857e9", 0x4d, 0x1c0}]) 22:54:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x18}, 0x18}}, 0x0) 22:54:20 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) 22:54:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 22:54:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 22:54:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0xb, 0x5, 0x101}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 22:54:20 executing program 1: syz_read_part_table(0xfffffffffffffffa, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="0200ee7e00ff01000000ff070000004c0000000000e60000000000000000000000000005000000000000000000000000010826ccf9cd082219ff625f000055aa45464920504152548693b857e9", 0x4d, 0x1c0}]) 22:54:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0xb, 0x5, 0x101}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 22:54:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 22:54:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 22:54:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) [ 2950.939108][ T33] kauditd_printk_skb: 75 callbacks suppressed [ 2950.939172][ T33] audit: type=1400 audit(1584485660.983:21447): avc: denied { map } for pid=24915 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:21 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) flistxattr(r0, &(0x7f000001adc0)=""/102400, 0x19000) [ 2951.201325][ T33] audit: type=1400 audit(1584485661.173:21448): avc: denied { watch } for pid=24774 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2951.226677][ T33] audit: type=1400 audit(1584485661.193:21449): avc: denied { map_create } for pid=24918 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2951.250663][ T33] audit: type=1400 audit(1584485661.193:21450): avc: denied { map_read map_write } for pid=24918 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2951.275249][ T33] audit: type=1400 audit(1584485661.193:21451): avc: denied { prog_load } for pid=24918 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2951.299066][ T33] audit: type=1400 audit(1584485661.203:21452): avc: denied { watch } for pid=24825 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2951.323912][ T33] audit: type=1400 audit(1584485661.333:21453): avc: denied { map } for pid=24921 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2951.347017][ T33] audit: type=1400 audit(1584485661.333:21454): avc: denied { map } for pid=24921 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2951.370132][ T33] audit: type=1400 audit(1584485661.353:21455): avc: denied { map } for pid=24921 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0xb, 0x5, 0x101}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000c3b0dd82e69f881ccdcf05c800b6c032fb4b01e19635d47e0ad1e26c04d313fc91825f3cf9605f91398d3b689783ea2842806a1f3904345a4eb0740e47d9ae18c63864df32168486b539028ebefc7ec20311ee4fd72ba97f23c960766b37d68c173a82facef705002080a09134270d19c0d25504650aff53937678fdc0b908e755c754efe645f248ea5b39ee7fc50163d041dc2245649d2bb5a654127b80ac178b915cdfa9b9f63a302ec5b794ee4a21a48510893b6f24df423c0d7df77d89e32c0c81ffa10bc91ee8d06ec71013fa265a42a370d7eb08f20184ac4ac0fbcf4dce96566d48175810d5e1c776faf58268b30e1731acff92d14391c860883516489597009bfc4b50ea25e58fc910ce02a81269c3e7d359bd481b812d5a5debbd8623dd8545d390fea3622182ef61921a23db9d9c0bca31cb95fdc5ac83cbd6940dcaac74eafe645a1bcb77ff3dcef9261f0ade34933b4e0963f5df6c4a6bcead515b4cabfed2e144f61b8aa3173a3c27e3180cae234637c634c45a1a6df14bd1401d6a4524523417cacbfa6e1273fe854431441431abe464f3c5644f796877d052fb8b99a9b9a3bd9d8ae2debfd7b4a8181326bfd1569745133f9fd4f65aac00f88823e8bbdab2e2bb17874a62d2dc69b5e233c28d2be746395f9dbb2480921b138b423998b1ee9ed7307a1ffdfb29"], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) [ 2952.258471][ T33] audit: type=1400 audit(1584485661.483:21456): avc: denied { watch } for pid=24770 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:54:24 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x18}, 0x18}}, 0x0) 22:54:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 22:54:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 22:54:24 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) flistxattr(r0, &(0x7f000001adc0)=""/102400, 0x19000) 22:54:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x44}}, 0x0) 22:54:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 22:54:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 22:54:24 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) flistxattr(r0, &(0x7f000001adc0)=""/102400, 0x19000) 22:54:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 22:54:25 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1800) 22:54:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x44}}, 0x0) 22:54:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) [ 2955.949134][ T33] kauditd_printk_skb: 63 callbacks suppressed [ 2955.949196][ T33] audit: type=1400 audit(1584485665.992:21520): avc: denied { map } for pid=24980 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2955.979350][ T33] audit: type=1400 audit(1584485665.992:21521): avc: denied { write } for pid=24977 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2956.272351][ T33] audit: type=1400 audit(1584485666.062:21522): avc: denied { map } for pid=24980 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2956.297889][ T33] audit: type=1400 audit(1584485666.082:21523): avc: denied { watch } for pid=24770 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2956.323054][ T33] audit: type=1400 audit(1584485666.112:21524): avc: denied { map } for pid=24980 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2956.348811][ T33] audit: type=1400 audit(1584485666.132:21525): avc: denied { watch } for pid=24774 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2956.373737][ T33] audit: type=1400 audit(1584485666.212:21526): avc: denied { map } for pid=24982 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2956.396895][ T33] audit: type=1400 audit(1584485666.242:21527): avc: denied { watch } for pid=24825 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2956.421875][ T33] audit: type=1400 audit(1584485666.262:21528): avc: denied { map } for pid=24982 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2956.445344][ T33] audit: type=1400 audit(1584485666.302:21529): avc: denied { map } for pid=24982 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x44}}, 0x0) 22:54:28 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) flistxattr(r0, &(0x7f000001adc0)=""/102400, 0x19000) 22:54:28 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20) 22:54:28 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1800) 22:54:28 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 22:54:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x8, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 22:54:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 22:54:29 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 22:54:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x44}}, 0x0) 22:54:29 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1800) 22:54:29 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20) 22:54:30 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 22:54:30 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1800) 22:54:30 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="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", 0x1df, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, "7464634a43d61ba95e3ad7ba5620a9d71bba3dcd00"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x68}}, 0x0) 22:54:30 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20) 22:54:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 2960.990808][ T33] kauditd_printk_skb: 57 callbacks suppressed [ 2960.990871][ T33] audit: type=1400 audit(1584485671.032:21587): avc: denied { watch } for pid=24774 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:54:31 executing program 4: r0 = getpgid(0x0) pidfd_open(r0, 0x0) [ 2961.171268][ T33] audit: type=1400 audit(1584485671.082:21588): avc: denied { watch } for pid=25041 comm="syz-executor.5" path="/root/syzkaller-testdir024475791/syzkaller.C8XwVi/2461/file0" dev="sda1" ino=16753 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 [ 2961.202339][ T33] audit: type=1400 audit(1584485671.202:21589): avc: denied { map } for pid=25045 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2961.227781][ T33] audit: type=1400 audit(1584485671.212:21590): avc: denied { map } for pid=25046 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2961.565085][ T33] audit: type=1400 audit(1584485671.312:21591): avc: denied { map } for pid=25045 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2961.589079][ T33] audit: type=1400 audit(1584485671.322:21592): avc: denied { map } for pid=25046 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2961.612677][ T33] audit: type=1400 audit(1584485671.392:21593): avc: denied { map } for pid=25048 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2961.635841][ T33] audit: type=1400 audit(1584485671.412:21594): avc: denied { create } for pid=25047 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2961.661429][ T33] audit: type=1400 audit(1584485671.432:21595): avc: denied { write } for pid=25047 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2961.686790][ T33] audit: type=1400 audit(1584485671.432:21596): avc: denied { read } for pid=25047 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:54:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x8, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 22:54:36 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20) 22:54:36 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 22:54:36 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="f80fbd5da1b3c0f09d3d94815745711bc76fe5db01b2fc2212e65d8952d0e6c6a78d9f733c0b2e6e682851541ccb5deb7457e151cc1b5b5f36b48923af79e3e31d74d21dc9276ec6f239daf8840b23b84d41ef4054d550e46cfccfc13cb3a98b0115acdeb9a444078b26402b41c98ab137b29323385056b60a526b3761a836df03793a0d70bc210cdffb72830619e25a176e9093cd2f7638c729ff1729c356aa239337240d338a81f3518edc86ef1b5c6cd42d1cb29af9759c30b7c23ffae4fecf251357f1393e3a0323f95bd74bbf0ef60ffaf5f145b6f799b8b78adeefd3fdd5e5c640aeef43a440e9ff23509a446d6fa8496d4d073d1b98352d9ad48c32cc08b80ddf39dd47ed07b16dc93e526db098de8a840c9c65cbdbae98c40da0ef48e76429d4a74a2b228bfba5ed2eaf754154621255f65595ffaa2d79c49efd77849986e5dc12189002f11145da3d56c1ce8cac370b43b3cee8e8071c44f54f94f17368586f53dbaf3be6e5aba47cccac708235c3d6f75e18d397fd167aee63522153e59d14fc28996fae0c2ee0a6c582146530547829808681f6f631ece598d63118a08a4550534ac8ad228c05182eb2fee2a304b6d27db943307578e78c68b2b3889abf3158ec7fd4603aa7a6b601769724e669c4a3dc74afaeba1ed37b00ec", 0x1df, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, "7464634a43d61ba95e3ad7ba5620a9d71bba3dcd00"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x68}}, 0x0) 22:54:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 22:54:36 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 2966.528664][ T33] kauditd_printk_skb: 24 callbacks suppressed [ 2966.528741][ T33] audit: type=1400 audit(1584485676.572:21621): avc: denied { watch } for pid=25065 comm="syz-executor.5" path="/root/syzkaller-testdir024475791/syzkaller.C8XwVi/2462/file0" dev="sda1" ino=16770 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 [ 2966.770009][ T33] audit: type=1400 audit(1584485676.732:21622): avc: denied { create } for pid=25066 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2966.796105][ T33] audit: type=1400 audit(1584485676.752:21623): avc: denied { create } for pid=25066 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2966.821552][ T33] audit: type=1400 audit(1584485676.762:21624): avc: denied { write } for pid=25066 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2966.846854][ T33] audit: type=1400 audit(1584485676.772:21625): avc: denied { map } for pid=25075 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:36 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 2966.870022][ T33] audit: type=1400 audit(1584485676.782:21626): avc: denied { read } for pid=25066 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2966.920623][ T33] audit: type=1400 audit(1584485676.952:21627): avc: denied { map } for pid=25075 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2966.944852][ T33] audit: type=1400 audit(1584485676.952:21628): avc: denied { map } for pid=25075 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2966.970417][ T33] audit: type=1400 audit(1584485676.952:21629): avc: denied { map } for pid=25075 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2966.995974][ T33] audit: type=1400 audit(1584485676.992:21630): avc: denied { write } for pid=25066 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:54:37 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="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", 0x1df, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, "7464634a43d61ba95e3ad7ba5620a9d71bba3dcd00"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x68}}, 0x0) 22:54:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 22:54:37 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 22:54:37 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 22:54:37 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 22:54:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x8, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 22:54:41 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="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", 0x1df, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, "7464634a43d61ba95e3ad7ba5620a9d71bba3dcd00"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x68}}, 0x0) 22:54:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 22:54:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 22:54:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 22:54:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7b9bc3546da89241b0790f2bafa0a45d8f8893fb25941bc1a4054b62c0aa5b895a05bf4f127944bc1f189d6db0988f932d3a8fd80c48061362bcf74a166dc8467bce5cb0a2bdf418c9b89dc2aa7e"], 0x1}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 2972.113569][ T33] kauditd_printk_skb: 56 callbacks suppressed [ 2972.113636][ T33] audit: type=1400 audit(1584485682.152:21687): avc: denied { create } for pid=25110 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2972.145572][ T33] audit: type=1400 audit(1584485682.162:21688): avc: denied { create } for pid=25110 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2972.170843][ T33] audit: type=1400 audit(1584485682.162:21689): avc: denied { map } for pid=25115 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2972.228111][ T33] audit: type=1400 audit(1584485682.262:21690): avc: denied { write } for pid=25110 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2972.253522][ T33] audit: type=1400 audit(1584485682.272:21691): avc: denied { read } for pid=25110 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2972.278643][ T33] audit: type=1400 audit(1584485682.302:21692): avc: denied { watch } for pid=24827 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2972.348773][ T33] audit: type=1400 audit(1584485682.392:21693): avc: denied { write } for pid=25110 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:54:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x1, @local}, {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 2972.657432][ T33] audit: type=1400 audit(1584485682.702:21694): avc: denied { map } for pid=25123 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f0000000140)="4d00000012001f15b9409a849ac00a00a5784002000300000000030038c88cc055d5ac84ec473ced8f8feea9845c7a633357ac27a6c5b068d07d1c93392f30f2996abcedbf46d323456536005a", 0x4d, 0x0, 0x0, 0x0) [ 2972.803797][ T33] audit: type=1400 audit(1584485682.752:21695): avc: denied { watch } for pid=24827 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2973.018955][ T33] audit: type=1400 audit(1584485682.902:21696): avc: denied { map } for pid=25126 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) 22:54:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) 22:54:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f0000000140)="4d00000012001f15b9409a849ac00a00a5784002000300000000030038c88cc055d5ac84ec473ced8f8feea9845c7a633357ac27a6c5b068d07d1c93392f30f2996abcedbf46d323456536005a", 0x4d, 0x0, 0x0, 0x0) 22:54:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$netlink(0x10, 0x3, 0x0) 22:54:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x8, '\a\x00`'}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 22:54:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x60}}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 22:54:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f0000000140)="4d00000012001f15b9409a849ac00a00a5784002000300000000030038c88cc055d5ac84ec473ced8f8feea9845c7a633357ac27a6c5b068d07d1c93392f30f2996abcedbf46d323456536005a", 0x4d, 0x0, 0x0, 0x0) 22:54:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) 22:54:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$netlink(0x10, 0x3, 0x0) 22:54:48 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x203, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) [ 2978.456869][ T33] kauditd_printk_skb: 52 callbacks suppressed [ 2978.456931][ T33] audit: type=1400 audit(1584485688.502:21749): avc: denied { open } for pid=25155 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2978.487537][ T33] audit: type=1400 audit(1584485688.502:21750): avc: denied { confidentiality } for pid=25155 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:54:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f0000000140)="4d00000012001f15b9409a849ac00a00a5784002000300000000030038c88cc055d5ac84ec473ced8f8feea9845c7a633357ac27a6c5b068d07d1c93392f30f2996abcedbf46d323456536005a", 0x4d, 0x0, 0x0, 0x0) 22:54:48 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x203, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) [ 2978.846632][ T33] audit: type=1400 audit(1584485688.672:21751): avc: denied { prog_load } for pid=25160 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2978.871088][ T33] audit: type=1400 audit(1584485688.672:21752): avc: denied { prog_run } for pid=25160 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2978.894971][ T33] audit: type=1400 audit(1584485688.742:21753): avc: denied { map } for pid=25167 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2978.918338][ T33] audit: type=1400 audit(1584485688.842:21754): avc: denied { watch } for pid=25090 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:54:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) [ 2978.943389][ T33] audit: type=1400 audit(1584485688.842:21755): avc: denied { name_bind } for pid=25155 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2978.967203][ T33] audit: type=1400 audit(1584485688.842:21756): avc: denied { node_bind } for pid=25155 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 22:54:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x60}}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 22:54:49 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x203, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 22:54:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 2979.908483][ T33] audit: type=1400 audit(1584485689.252:21757): avc: denied { map } for pid=25170 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2979.931927][ T33] audit: type=1400 audit(1584485689.252:21758): avc: denied { map } for pid=25170 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$netlink(0x10, 0x3, 0x0) 22:54:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x60}}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 22:54:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="850000000e00000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331affff0aa6b030ed69efddccea3e793e8287051d4f5fef499e00000000601229b94574e782544122090000004ee09cc6fa47ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff30218ac5f181eb1ebf1576cc580f00001731859eba975d4a1809acbc7b716441ef6bac34d0c9548e085c7866d7ac12165a0378a5c647457a8713e7b70a85bbdb078320eafa48d4ff7faebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc04000000263ca5507f633b5b0402c1fdae241f51f7ff22745696f1fff2ca9ed226213275a566ae3f64fb2cfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) 22:54:53 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x203, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 22:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$netlink(0x10, 0x3, 0x0) 22:54:53 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@session={'session'}}, {@dmode={'dmode'}}]}) 22:54:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x60}}}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 2983.465584][ T33] kauditd_printk_skb: 49 callbacks suppressed [ 2983.465644][ T33] audit: type=1400 audit(1584485693.512:21808): avc: denied { map } for pid=25209 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2983.604888][ T33] audit: type=1400 audit(1584485693.542:21809): avc: denied { prog_run } for pid=25203 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2983.629117][ T33] audit: type=1400 audit(1584485693.562:21810): avc: denied { map } for pid=25209 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2983.654209][ T33] audit: type=1400 audit(1584485693.562:21811): avc: denied { map } for pid=25209 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2983.679621][ T33] audit: type=1400 audit(1584485693.622:21812): avc: denied { name_bind } for pid=25201 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:54:53 executing program 4: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) [ 2983.703446][ T33] audit: type=1400 audit(1584485693.632:21813): avc: denied { node_bind } for pid=25201 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 2983.727287][ T33] audit: type=1400 audit(1584485693.722:21814): avc: denied { name_connect } for pid=25201 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:54:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x2c}}, 0x0) [ 2984.067636][ T33] audit: type=1400 audit(1584485693.852:21815): avc: denied { watch } for pid=25090 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2984.093671][ T33] audit: type=1400 audit(1584485693.932:21816): avc: denied { map } for pid=25214 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2984.116771][ T33] audit: type=1400 audit(1584485693.932:21817): avc: denied { map } for pid=25214 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2984.173070][T25217] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 22:54:54 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:54:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$netlink(0x10, 0x3, 0x0) 22:54:54 executing program 0: syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x6, 0xa}) 22:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = signalfd4(r0, &(0x7f0000000000)={[0x4]}, 0x8, 0x80000) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="d492c38dbd9f63d2b17fa9d9447d090b05cc036b01f6d4b3f98001c4c51f6758e377087207dc1871070988727a9965ec11cfa283235a554fc5f3e01036ca200c8b330cc7009e719dece389a608f95e7252d0b426cda30f78eabdcb61c9bc6a7c15c651bfe338be5929def3e759fc06099a3c80d7dbe5039f1d7db70ba90df7d88618a80b01e32bdc5b4da21774e5c1b602acf9ff53672f56b6bd4773138b8d0c7b5334d531240034a6fe0a968d1f19e5754b915e21ad52c41ffe5a6905041ba60529188a48807452b096177b6d2401fb0f6474128a", 0xd5}, {&(0x7f00000001c0)="eb75886fefdfa26f0be8a048b0996ff94b7843244c3f31d070be5e742a4110f4e5ced156dcb5f5c14b79eed88c6d42a9b2482d49938675c3aec98e4c180d82de57ebb7be8bb8741f4b3d8ce8a6661d10", 0x50}, {&(0x7f0000000280)="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", 0xfa}], 0x3, 0x7) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 2984.932411][T25233] ceph: Bad value for 'source' 22:54:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006d00050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000180034800700000064756d6d793000"/32], 0x38}}, 0x0) 22:54:55 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 22:54:55 executing program 0: syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x6, 0xa}) [ 2985.557265][T25241] vhci_hcd: vhci_hub_control:477: vhci_device speed not set [ 2985.613298][T25250] ceph: Bad value for 'source' [ 2985.710773][T25252] selinux_netlink_send: 5 callbacks suppressed [ 2985.710824][T25252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25252 comm=syz-executor.3 22:54:55 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 2985.782908][T25253] ISOFS: Invalid session number or type of track [ 2985.789333][T25253] ISOFS: Invalid session number [ 2985.942596][T25253] ISOFS: Unable to identify CD-ROM format. [ 2986.458263][T25264] ceph: Bad value for 'source' [ 2988.511306][T25253] ISOFS: Invalid session number or type of track [ 2988.518166][T25253] ISOFS: Invalid session number [ 2988.557412][ T33] kauditd_printk_skb: 89 callbacks suppressed [ 2988.557468][ T33] audit: type=1400 audit(1584485698.602:21907): avc: denied { map } for pid=25270 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2988.587082][ T33] audit: type=1400 audit(1584485698.632:21908): avc: denied { watch } for pid=25090 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2988.677171][T25253] ISOFS: Unable to identify CD-ROM format. [ 2988.685936][ T33] audit: type=1400 audit(1584485698.732:21909): avc: denied { map } for pid=25271 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:58 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@session={'session'}}, {@dmode={'dmode'}}]}) 22:54:58 executing program 0: syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x6, 0xa}) 22:54:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000080), 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$netlink(0x10, 0x3, 0x0) 22:54:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006d00050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000180034800700000064756d6d793000"/32], 0x38}}, 0x0) 22:54:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = signalfd4(r0, &(0x7f0000000000)={[0x4]}, 0x8, 0x80000) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="d492c38dbd9f63d2b17fa9d9447d090b05cc036b01f6d4b3f98001c4c51f6758e377087207dc1871070988727a9965ec11cfa283235a554fc5f3e01036ca200c8b330cc7009e719dece389a608f95e7252d0b426cda30f78eabdcb61c9bc6a7c15c651bfe338be5929def3e759fc06099a3c80d7dbe5039f1d7db70ba90df7d88618a80b01e32bdc5b4da21774e5c1b602acf9ff53672f56b6bd4773138b8d0c7b5334d531240034a6fe0a968d1f19e5754b915e21ad52c41ffe5a6905041ba60529188a48807452b096177b6d2401fb0f6474128a", 0xd5}, {&(0x7f00000001c0)="eb75886fefdfa26f0be8a048b0996ff94b7843244c3f31d070be5e742a4110f4e5ced156dcb5f5c14b79eed88c6d42a9b2482d49938675c3aec98e4c180d82de57ebb7be8bb8741f4b3d8ce8a6661d10", 0x50}, {&(0x7f0000000280)="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", 0xfa}], 0x3, 0x7) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:54:58 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 2988.809253][ T33] audit: type=1400 audit(1584485698.852:21910): avc: denied { watch } for pid=25090 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2989.001950][ T33] audit: type=1400 audit(1584485699.042:21911): avc: denied { open } for pid=25274 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2989.026047][ T33] audit: type=1400 audit(1584485699.042:21912): avc: denied { kernel } for pid=25274 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2989.050493][ T33] audit: type=1400 audit(1584485699.042:21913): avc: denied { confidentiality } for pid=25274 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:54:59 executing program 0: syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x6, 0xa}) [ 2989.336082][ T33] audit: type=1400 audit(1584485699.132:21914): avc: denied { map } for pid=25281 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2989.359652][ T33] audit: type=1400 audit(1584485699.152:21915): avc: denied { map } for pid=25281 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2989.383190][ T33] audit: type=1400 audit(1584485699.172:21916): avc: denied { map } for pid=25281 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:54:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006d00050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000180034800700000064756d6d793000"/32], 0x38}}, 0x0) 22:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = signalfd4(r0, &(0x7f0000000000)={[0x4]}, 0x8, 0x80000) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="d492c38dbd9f63d2b17fa9d9447d090b05cc036b01f6d4b3f98001c4c51f6758e377087207dc1871070988727a9965ec11cfa283235a554fc5f3e01036ca200c8b330cc7009e719dece389a608f95e7252d0b426cda30f78eabdcb61c9bc6a7c15c651bfe338be5929def3e759fc06099a3c80d7dbe5039f1d7db70ba90df7d88618a80b01e32bdc5b4da21774e5c1b602acf9ff53672f56b6bd4773138b8d0c7b5334d531240034a6fe0a968d1f19e5754b915e21ad52c41ffe5a6905041ba60529188a48807452b096177b6d2401fb0f6474128a", 0xd5}, {&(0x7f00000001c0)="eb75886fefdfa26f0be8a048b0996ff94b7843244c3f31d070be5e742a4110f4e5ced156dcb5f5c14b79eed88c6d42a9b2482d49938675c3aec98e4c180d82de57ebb7be8bb8741f4b3d8ce8a6661d10", 0x50}, {&(0x7f0000000280)="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", 0xfa}], 0x3, 0x7) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:54:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = signalfd4(r0, &(0x7f0000000000)={[0x4]}, 0x8, 0x80000) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="d492c38dbd9f63d2b17fa9d9447d090b05cc036b01f6d4b3f98001c4c51f6758e377087207dc1871070988727a9965ec11cfa283235a554fc5f3e01036ca200c8b330cc7009e719dece389a608f95e7252d0b426cda30f78eabdcb61c9bc6a7c15c651bfe338be5929def3e759fc06099a3c80d7dbe5039f1d7db70ba90df7d88618a80b01e32bdc5b4da21774e5c1b602acf9ff53672f56b6bd4773138b8d0c7b5334d531240034a6fe0a968d1f19e5754b915e21ad52c41ffe5a6905041ba60529188a48807452b096177b6d2401fb0f6474128a", 0xd5}, {&(0x7f00000001c0)="eb75886fefdfa26f0be8a048b0996ff94b7843244c3f31d070be5e742a4110f4e5ced156dcb5f5c14b79eed88c6d42a9b2482d49938675c3aec98e4c180d82de57ebb7be8bb8741f4b3d8ce8a6661d10", 0x50}, {&(0x7f0000000280)="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", 0xfa}], 0x3, 0x7) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:55:00 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 22:55:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000080)) [ 2993.492112][T25315] ISOFS: Invalid session number or type of track [ 2993.498511][T25315] ISOFS: Invalid session number [ 2993.570754][ T33] kauditd_printk_skb: 63 callbacks suppressed [ 2993.570820][ T33] audit: type=1400 audit(1584485703.612:21980): avc: denied { watch } for pid=25090 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2993.617555][T25315] ISOFS: Unable to identify CD-ROM format. [ 2994.314696][ T33] audit: type=1400 audit(1584485704.362:21981): avc: denied { map } for pid=25318 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:55:04 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@session={'session'}}, {@dmode={'dmode'}}]}) 22:55:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = signalfd4(r0, &(0x7f0000000000)={[0x4]}, 0x8, 0x80000) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="d492c38dbd9f63d2b17fa9d9447d090b05cc036b01f6d4b3f98001c4c51f6758e377087207dc1871070988727a9965ec11cfa283235a554fc5f3e01036ca200c8b330cc7009e719dece389a608f95e7252d0b426cda30f78eabdcb61c9bc6a7c15c651bfe338be5929def3e759fc06099a3c80d7dbe5039f1d7db70ba90df7d88618a80b01e32bdc5b4da21774e5c1b602acf9ff53672f56b6bd4773138b8d0c7b5334d531240034a6fe0a968d1f19e5754b915e21ad52c41ffe5a6905041ba60529188a48807452b096177b6d2401fb0f6474128a", 0xd5}, {&(0x7f00000001c0)="eb75886fefdfa26f0be8a048b0996ff94b7843244c3f31d070be5e742a4110f4e5ced156dcb5f5c14b79eed88c6d42a9b2482d49938675c3aec98e4c180d82de57ebb7be8bb8741f4b3d8ce8a6661d10", 0x50}, {&(0x7f0000000280)="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", 0xfa}], 0x3, 0x7) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:55:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006d00050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000180034800700000064756d6d793000"/32], 0x38}}, 0x0) 22:55:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = signalfd4(r0, &(0x7f0000000000)={[0x4]}, 0x8, 0x80000) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="d492c38dbd9f63d2b17fa9d9447d090b05cc036b01f6d4b3f98001c4c51f6758e377087207dc1871070988727a9965ec11cfa283235a554fc5f3e01036ca200c8b330cc7009e719dece389a608f95e7252d0b426cda30f78eabdcb61c9bc6a7c15c651bfe338be5929def3e759fc06099a3c80d7dbe5039f1d7db70ba90df7d88618a80b01e32bdc5b4da21774e5c1b602acf9ff53672f56b6bd4773138b8d0c7b5334d531240034a6fe0a968d1f19e5754b915e21ad52c41ffe5a6905041ba60529188a48807452b096177b6d2401fb0f6474128a", 0xd5}, {&(0x7f00000001c0)="eb75886fefdfa26f0be8a048b0996ff94b7843244c3f31d070be5e742a4110f4e5ced156dcb5f5c14b79eed88c6d42a9b2482d49938675c3aec98e4c180d82de57ebb7be8bb8741f4b3d8ce8a6661d10", 0x50}, {&(0x7f0000000280)="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", 0xfa}], 0x3, 0x7) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:55:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000080)) 22:55:04 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) [ 2994.455926][ T33] audit: type=1400 audit(1584485704.502:21982): avc: denied { watch } for pid=25090 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 2994.523458][ T33] audit: type=1400 audit(1584485704.532:21983): avc: denied { open } for pid=25319 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2994.547986][ T33] audit: type=1400 audit(1584485704.532:21984): avc: denied { kernel } for pid=25319 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2994.572470][ T33] audit: type=1400 audit(1584485704.532:21985): avc: denied { confidentiality } for pid=25319 comm="syz-executor.4" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:55:04 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 22:55:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000080)) [ 2994.991046][ T33] audit: type=1400 audit(1584485704.682:21986): avc: denied { open } for pid=25320 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2995.015197][ T33] audit: type=1400 audit(1584485704.682:21987): avc: denied { kernel } for pid=25320 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 2995.039774][ T33] audit: type=1400 audit(1584485704.682:21988): avc: denied { confidentiality } for pid=25320 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 2995.068119][ T33] audit: type=1400 audit(1584485704.842:21989): avc: denied { map } for pid=25329 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:55:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = signalfd4(r0, &(0x7f0000000000)={[0x4]}, 0x8, 0x80000) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="d492c38dbd9f63d2b17fa9d9447d090b05cc036b01f6d4b3f98001c4c51f6758e377087207dc1871070988727a9965ec11cfa283235a554fc5f3e01036ca200c8b330cc7009e719dece389a608f95e7252d0b426cda30f78eabdcb61c9bc6a7c15c651bfe338be5929def3e759fc06099a3c80d7dbe5039f1d7db70ba90df7d88618a80b01e32bdc5b4da21774e5c1b602acf9ff53672f56b6bd4773138b8d0c7b5334d531240034a6fe0a968d1f19e5754b915e21ad52c41ffe5a6905041ba60529188a48807452b096177b6d2401fb0f6474128a", 0xd5}, {&(0x7f00000001c0)="eb75886fefdfa26f0be8a048b0996ff94b7843244c3f31d070be5e742a4110f4e5ced156dcb5f5c14b79eed88c6d42a9b2482d49938675c3aec98e4c180d82de57ebb7be8bb8741f4b3d8ce8a6661d10", 0x50}, {&(0x7f0000000280)="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", 0xfa}], 0x3, 0x7) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:55:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 22:55:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) 22:55:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000080)) 22:55:09 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@session={'session'}}, {@dmode={'dmode'}}]}) 22:55:09 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 22:55:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 22:55:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) 22:55:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 22:55:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c00000022001f0214584707f9f4ffffff0000000000010000000000", 0x1c) [ 2999.326345][ T33] kauditd_printk_skb: 39 callbacks suppressed [ 2999.326414][ T33] audit: type=1400 audit(1584485709.372:22029): avc: denied { map } for pid=25375 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:55:09 executing program 5: ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000440)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:55:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) [ 2999.473959][ T33] audit: type=1400 audit(1584485709.412:22030): avc: denied { map } for pid=25375 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2999.497932][ T33] audit: type=1400 audit(1584485709.512:22031): avc: denied { watch } for pid=25090 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:55:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 22:55:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c00000022001f0214584707f9f4ffffff0000000000010000000000", 0x1c) 22:55:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 2999.825755][ T33] audit: type=1400 audit(1584485709.822:22032): avc: denied { map } for pid=25382 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3000.020494][ T33] audit: type=1400 audit(1584485709.952:22033): avc: denied { map } for pid=25384 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3000.045154][ T33] audit: type=1400 audit(1584485709.992:22034): avc: denied { watch } for pid=25090 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 3000.070948][ T33] audit: type=1400 audit(1584485710.022:22035): avc: denied { map } for pid=25384 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3000.095258][ T33] audit: type=1400 audit(1584485710.022:22036): avc: denied { map } for pid=25384 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3000.120783][ T33] audit: type=1400 audit(1584485710.042:22037): avc: denied { map } for pid=25385 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3000.144359][ T33] audit: type=1400 audit(1584485710.062:22038): avc: denied { watch } for pid=25140 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:55:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) 22:55:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 22:55:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c00000022001f0214584707f9f4ffffff0000000000010000000000", 0x1c) 22:55:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 22:55:13 executing program 1: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) write(r0, 0x0, 0x0) 22:55:13 executing program 5: io_uring_setup(0x20000546, &(0x7f0000000080)={0x0, 0x0, 0x15}) 22:55:13 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x541b, &(0x7f0000000080)) 22:55:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c00000022001f0214584707f9f4ffffff0000000000010000000000", 0x1c) 22:55:14 executing program 5: io_uring_setup(0x20000546, &(0x7f0000000080)={0x0, 0x0, 0x15}) 22:55:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) close(r0) 22:55:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 22:55:14 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x2, 0x2b, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 3004.349803][ T33] kauditd_printk_skb: 39 callbacks suppressed [ 3004.349869][ T33] audit: type=1400 audit(1584485714.392:22078): avc: denied { map } for pid=25434 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3004.382117][ T33] audit: type=1400 audit(1584485714.412:22079): avc: denied { map } for pid=25434 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3004.408206][ T33] audit: type=1400 audit(1584485714.432:22080): avc: denied { watch } for pid=25140 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 3004.433195][ T33] audit: type=1400 audit(1584485714.462:22081): avc: denied { map } for pid=25437 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3004.456887][ T33] audit: type=1400 audit(1584485714.472:22082): avc: denied { map } for pid=25437 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3004.482991][ T33] audit: type=1400 audit(1584485714.532:22083): avc: denied { map } for pid=25437 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3004.508677][ T33] audit: type=1400 audit(1584485714.532:22084): avc: denied { watch } for pid=25175 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 3004.534495][ T33] audit: type=1400 audit(1584485714.552:22085): avc: denied { map } for pid=25437 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3004.560122][ T33] audit: type=1400 audit(1584485714.592:22086): avc: denied { map } for pid=25438 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:55:14 executing program 5: io_uring_setup(0x20000546, &(0x7f0000000080)={0x0, 0x0, 0x15}) 22:55:14 executing program 4: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, 0x0, 0x111) 22:55:15 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) close(r0) 22:55:15 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x40045431, &(0x7f0000000080)) 22:55:15 executing program 4: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, 0x0, 0x111) [ 3005.460608][ T33] audit: type=1400 audit(1584485714.652:22087): avc: denied { watch } for pid=25178 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:55:15 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x40045431, &(0x7f0000000080)) 22:55:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 22:55:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 22:55:21 executing program 5: io_uring_setup(0x20000546, &(0x7f0000000080)={0x0, 0x0, 0x15}) 22:55:21 executing program 4: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, 0x0, 0x111) 22:55:21 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x40045431, &(0x7f0000000080)) 22:55:21 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) close(r0) [ 3011.195645][ T33] kauditd_printk_skb: 49 callbacks suppressed [ 3011.195703][ T33] audit: type=1400 audit(1584485721.242:22137): avc: denied { map } for pid=25486 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:55:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) [ 3011.366001][ T33] audit: type=1400 audit(1584485721.412:22138): avc: denied { watch } for pid=25178 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=17584 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:55:21 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x40045431, &(0x7f0000000080)) 22:55:21 executing program 4: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, 0x0, 0x111) 22:55:21 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) close(r0) [ 3011.560672][ T33] audit: type=1400 audit(1584485721.602:22139): avc: denied { map } for pid=25492 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3011.664361][ T33] audit: type=1400 audit(1584485721.642:22140): avc: denied { map } for pid=25492 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3011.690158][ T33] audit: type=1400 audit(1584485721.682:22141): avc: denied { map } for pid=25492 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3011.715637][ T33] audit: type=1400 audit(1584485721.742:22142): avc: denied { map } for pid=25494 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3011.738719][ T33] audit: type=1400 audit(1584485721.772:22143): avc: denied { watch } for pid=25178 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:55:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) [ 3012.007071][ T33] audit: type=1400 audit(1584485721.882:22144): avc: denied { watch } for pid=25191 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 3012.033212][ T33] audit: type=1400 audit(1584485721.922:22145): avc: denied { map } for pid=25497 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3012.056370][ T33] audit: type=1400 audit(1584485721.942:22146): avc: denied { map } for pid=25497 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:55:22 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="000000000f06", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@end={0x13}, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@dev}, {@remote}]}, @generic={0x0, 0x7, "866004f42f"}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 22:55:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 22:55:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 22:55:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, 0x0) 22:55:25 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="000000000f06", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@end={0x13}, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@dev}, {@remote}]}, @generic={0x0, 0x7, "866004f42f"}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 22:55:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 22:55:25 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_mtu(r2, 0x0, 0x31, &(0x7f0000000140), 0x4) 22:55:26 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="000000000f06", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@end={0x13}, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@dev}, {@remote}]}, @generic={0x0, 0x7, "866004f42f"}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 22:55:26 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_mtu(r2, 0x0, 0x31, &(0x7f0000000140), 0x4) 22:55:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, 0x0) [ 3016.213770][ T33] kauditd_printk_skb: 35 callbacks suppressed [ 3016.213826][ T33] audit: type=1400 audit(1584485726.252:22182): avc: denied { map } for pid=25533 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3016.372562][ T33] audit: type=1400 audit(1584485726.312:22183): avc: denied { map } for pid=25533 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3016.398242][ T33] audit: type=1400 audit(1584485726.402:22184): avc: denied { map } for pid=25535 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3016.421628][ T33] audit: type=1400 audit(1584485726.402:22185): avc: denied { watch } for pid=25178 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:55:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 22:55:26 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="000000000f06", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@end={0x13}, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@dev}, {@remote}]}, @generic={0x0, 0x7, "866004f42f"}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 22:55:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, 0x0) [ 3016.961520][ T33] audit: type=1400 audit(1584485726.512:22186): avc: denied { map } for pid=25535 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3016.985600][ T33] audit: type=1400 audit(1584485726.532:22187): avc: denied { map } for pid=25535 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3017.011104][ T33] audit: type=1400 audit(1584485726.592:22188): avc: denied { map } for pid=25537 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3017.034317][ T33] audit: type=1400 audit(1584485726.652:22189): avc: denied { map } for pid=25537 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3017.057761][ T33] audit: type=1400 audit(1584485726.652:22190): avc: denied { map } for pid=25537 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3017.083100][ T33] audit: type=1400 audit(1584485726.652:22191): avc: denied { map } for pid=25537 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:55:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000010000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 22:55:30 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_mtu(r2, 0x0, 0x31, &(0x7f0000000140), 0x4) 22:55:30 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_usb(r1, &(0x7f0000000080)=""/58, 0x3a) 22:55:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400202000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 22:55:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, 0x0) 22:55:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 22:55:30 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_mtu(r2, 0x0, 0x31, &(0x7f0000000140), 0x4) 22:55:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 22:55:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 22:55:30 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_usb(r1, &(0x7f0000000080)=""/58, 0x3a) 22:55:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400202000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 22:55:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6b, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) [ 3021.234656][ T33] kauditd_printk_skb: 74 callbacks suppressed [ 3021.234716][ T33] audit: type=1400 audit(1584485731.272:22266): avc: denied { write } for pid=25583 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 3021.264914][ T33] audit: type=1400 audit(1584485731.272:22267): avc: denied { open } for pid=25584 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 3021.288847][ T33] audit: type=1400 audit(1584485731.282:22268): avc: denied { kernel } for pid=25584 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 3021.312975][ T33] audit: type=1400 audit(1584485731.282:22269): avc: denied { confidentiality } for pid=25584 comm="syz-executor.5" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 3021.340907][ T33] audit: type=1400 audit(1584485731.292:22270): avc: denied { open } for pid=25585 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 3021.364835][ T33] audit: type=1400 audit(1584485731.292:22271): avc: denied { kernel } for pid=25585 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 3021.388949][ T33] audit: type=1400 audit(1584485731.292:22272): avc: denied { confidentiality } for pid=25585 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 3021.417330][ T33] audit: type=1400 audit(1584485731.382:22273): avc: denied { map } for pid=25586 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3021.440755][ T33] audit: type=1400 audit(1584485731.442:22274): avc: denied { map } for pid=25586 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3021.465734][ T33] audit: type=1400 audit(1584485731.502:22275): avc: denied { watch } for pid=25582 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=17586 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 22:55:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 22:55:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400202000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 22:55:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 22:55:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6b, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 22:55:35 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_usb(r1, &(0x7f0000000080)=""/58, 0x3a) 22:55:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:55:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6b, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 22:55:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 22:55:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 22:55:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400202000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 22:55:36 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_usb(r1, &(0x7f0000000080)=""/58, 0x3a) [ 3026.268839][ T33] kauditd_printk_skb: 46 callbacks suppressed [ 3026.268901][ T33] audit: type=1400 audit(1584485736.312:22322): avc: denied { watch } for pid=25582 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=582 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 3026.484284][ T33] audit: type=1400 audit(1584485736.422:22323): avc: denied { prog_load } for pid=25620 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 3026.508594][ T33] audit: type=1400 audit(1584485736.452:22324): avc: denied { map } for pid=25622 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3026.531807][ T33] audit: type=1400 audit(1584485736.492:22325): avc: denied { map } for pid=25622 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3026.555271][ T33] audit: type=1400 audit(1584485736.512:22326): avc: denied { map } for pid=25622 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3026.580681][ T33] audit: type=1400 audit(1584485736.532:22327): avc: denied { map } for pid=25625 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3026.603790][ T33] audit: type=1400 audit(1584485736.532:22328): avc: denied { map } for pid=25625 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3026.626866][ T33] audit: type=1400 audit(1584485736.632:22329): avc: denied { watch } for pid=25542 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=17587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 3026.651905][ T33] audit: type=1400 audit(1584485736.652:22330): avc: denied { watch } for pid=25621 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=17585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 3026.676894][ T33] audit: type=1400 audit(1584485736.712:22331): avc: denied { map } for pid=25630 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:55:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6b, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 22:55:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x7) 22:55:37 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0xe7, 0xfcdb) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xa4, 0x1) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:55:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x2, 0x3, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:55:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030002b0000000000000000000000000000000000000000001000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) [ 3027.680624][T25650] ===================================================== [ 3027.681752][T25650] BUG: KMSAN: uninit-value in vmacache_find+0x296/0x740 [ 3027.689389][T25650] CPU: 0 PID: 25650 Comm: syz-executor.0 Not tainted 5.6.0-rc6-syzkaller #0 [ 3027.689389][T25650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3027.689389][T25650] Call Trace: [ 3027.689389][T25650] dump_stack+0x1c9/0x220 [ 3027.689389][T25650] kmsan_report+0xf7/0x1e0 [ 3027.689389][T25650] __msan_warning+0x58/0xa0 [ 3027.689389][T25650] vmacache_find+0x296/0x740 [ 3027.689389][T25650] find_vma+0x7d/0x330 [ 3027.689389][T25650] do_user_addr_fault+0x612/0x1520 [ 3027.743794][T25650] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 3027.749102][T25650] do_page_fault+0x1ba/0x840 [ 3027.752247][T25650] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 3027.752247][T25650] ? page_fault+0x3c/0x60 [ 3027.752247][T25650] page_fault+0x4e/0x60 [ 3027.752247][T25650] RIP: 0010:____sys_recvmsg+0x832/0x1240 [ 3027.752247][T25650] Code: bd 40 ff ff ff 48 8d bd 40 ff ff ff e8 17 ea 47 f6 83 38 00 0f 85 95 04 00 00 48 85 db 0f 85 9c 04 00 00 48 c7 c3 f2 ff ff ff <45> 89 7d 00 e8 e5 0a de f5 31 db 0f 1f 00 48 85 db 8b 85 24 ff ff [ 3027.791825][T25650] RSP: 0018:ffffafa20a573970 EFLAGS: 00010246 [ 3027.791825][T25650] RAX: ffffb7a20a573a40 RBX: fffffffffffffff2 RCX: ffffb7a20a573a40 [ 3027.791825][T25650] RDX: ffffbfa20a573a40 RSI: 0000000000000004 RDI: ffffafa20a573a40 [ 3027.791825][T25650] RBP: ffffafa20a573b00 R08: 0000000000000002 R09: ffffafa20a573918 [ 3027.791825][T25650] R10: 0000000000000004 R11: ffffffffafde9c90 R12: ffffa049994be550 [ 3027.791825][T25650] R13: 0000000020001018 R14: 0000000000000000 R15: 0000000000000020 [ 3027.791825][T25650] ? selinux_socket_getpeersec_stream+0x490/0x490 [ 3027.791825][T25650] ? get_compat_msghdr+0x7ea/0x870 [ 3027.791825][T25650] ? kmsan_get_metadata+0x4f/0x180 [ 3027.791825][T25650] do_recvmmsg+0xc05/0x1eb0 [ 3027.791825][T25650] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 3027.791825][T25650] ? kmsan_internal_set_origin+0x75/0xb0 [ 3027.791825][T25650] ? kmsan_get_metadata+0x4f/0x180 [ 3027.791825][T25650] ? kmsan_get_metadata+0x4f/0x180 [ 3027.791825][T25650] ? __msan_poison_alloca+0xf0/0x120 [ 3027.791825][T25650] ? __sys_recvmmsg+0xb4/0x510 [ 3027.791825][T25650] ? __sys_recvmmsg+0xb4/0x510 [ 3027.791825][T25650] ? kmsan_get_metadata+0x11d/0x180 [ 3027.791825][T25650] __sys_recvmmsg+0x4ca/0x510 [ 3027.791825][T25650] __ia32_compat_sys_recvmmsg_time32+0x167/0x1d0 [ 3027.791825][T25650] ? __x32_compat_sys_recvmmsg_time64+0x1d0/0x1d0 [ 3027.791825][T25650] do_fast_syscall_32+0x3c7/0x6e0 [ 3027.791825][T25650] entry_SYSENTER_compat+0x68/0x77 [ 3027.791825][T25650] RIP: 0023:0xf7f7dd99 [ 3027.791825][T25650] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 3027.791825][T25650] RSP: 002b:00000000f5d780cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 3027.791825][T25650] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000240 [ 3027.791825][T25650] RDX: 00000000000002c5 RSI: 0000000000000002 RDI: 0000000000000000 [ 3027.791825][T25650] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 3027.791825][T25650] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 3027.791825][T25650] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 3027.791825][T25650] [ 3027.791825][T25650] Local variable ----nlbl_type.i@selinux_socket_getpeersec_dgram created at: [ 3027.791825][T25650] selinux_socket_getpeersec_dgram+0x386/0x6d0 [ 3027.791825][T25650] selinux_socket_getpeersec_dgram+0x386/0x6d0 [ 3027.791825][T25650] ===================================================== [ 3027.791825][T25650] Disabling lock debugging due to kernel taint [ 3027.791825][T25650] Kernel panic - not syncing: panic_on_warn set ... [ 3027.791825][T25650] CPU: 0 PID: 25650 Comm: syz-executor.0 Tainted: G B 5.6.0-rc6-syzkaller #0 [ 3027.791825][T25650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3027.791825][T25650] Call Trace: [ 3027.791825][T25650] dump_stack+0x1c9/0x220 [ 3027.791825][T25650] panic+0x3d5/0xc3e [ 3027.791825][T25650] kmsan_report+0x1df/0x1e0 [ 3027.791825][T25650] __msan_warning+0x58/0xa0 [ 3027.791825][T25650] vmacache_find+0x296/0x740 [ 3027.791825][T25650] find_vma+0x7d/0x330 [ 3027.791825][T25650] do_user_addr_fault+0x612/0x1520 [ 3027.791825][T25650] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 3027.791825][T25650] do_page_fault+0x1ba/0x840 [ 3027.791825][T25650] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 3027.791825][T25650] ? page_fault+0x3c/0x60 [ 3027.791825][T25650] page_fault+0x4e/0x60 [ 3027.791825][T25650] RIP: 0010:____sys_recvmsg+0x832/0x1240 [ 3027.791825][T25650] Code: bd 40 ff ff ff 48 8d bd 40 ff ff ff e8 17 ea 47 f6 83 38 00 0f 85 95 04 00 00 48 85 db 0f 85 9c 04 00 00 48 c7 c3 f2 ff ff ff <45> 89 7d 00 e8 e5 0a de f5 31 db 0f 1f 00 48 85 db 8b 85 24 ff ff [ 3027.791825][T25650] RSP: 0018:ffffafa20a573970 EFLAGS: 00010246 [ 3027.791825][T25650] RAX: ffffb7a20a573a40 RBX: fffffffffffffff2 RCX: ffffb7a20a573a40 [ 3027.791825][T25650] RDX: ffffbfa20a573a40 RSI: 0000000000000004 RDI: ffffafa20a573a40 [ 3027.791825][T25650] RBP: ffffafa20a573b00 R08: 0000000000000002 R09: ffffafa20a573918 [ 3027.791825][T25650] R10: 0000000000000004 R11: ffffffffafde9c90 R12: ffffa049994be550 [ 3027.791825][T25650] R13: 0000000020001018 R14: 0000000000000000 R15: 0000000000000020 [ 3027.791825][T25650] ? selinux_socket_getpeersec_stream+0x490/0x490 [ 3027.791825][T25650] ? get_compat_msghdr+0x7ea/0x870 [ 3027.791825][T25650] ? kmsan_get_metadata+0x4f/0x180 [ 3027.791825][T25650] do_recvmmsg+0xc05/0x1eb0 [ 3027.791825][T25650] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 3027.791825][T25650] ? kmsan_internal_set_origin+0x75/0xb0 [ 3027.791825][T25650] ? kmsan_get_metadata+0x4f/0x180 [ 3027.791825][T25650] ? kmsan_get_metadata+0x4f/0x180 [ 3027.791825][T25650] ? __msan_poison_alloca+0xf0/0x120 [ 3027.791825][T25650] ? __sys_recvmmsg+0xb4/0x510 [ 3027.791825][T25650] ? __sys_recvmmsg+0xb4/0x510 [ 3027.791825][T25650] ? kmsan_get_metadata+0x11d/0x180 [ 3027.791825][T25650] __sys_recvmmsg+0x4ca/0x510 [ 3027.791825][T25650] __ia32_compat_sys_recvmmsg_time32+0x167/0x1d0 [ 3027.791825][T25650] ? __x32_compat_sys_recvmmsg_time64+0x1d0/0x1d0 [ 3027.791825][T25650] do_fast_syscall_32+0x3c7/0x6e0 [ 3027.791825][T25650] entry_SYSENTER_compat+0x68/0x77 [ 3027.791825][T25650] RIP: 0023:0xf7f7dd99 [ 3027.791825][T25650] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 3027.791825][T25650] RSP: 002b:00000000f5d780cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 3027.791825][T25650] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000240 [ 3027.791825][T25650] RDX: 00000000000002c5 RSI: 0000000000000002 RDI: 0000000000000000 [ 3027.791825][T25650] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 3027.791825][T25650] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 3027.791825][T25650] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 3027.791825][T25650] Kernel Offset: 0x2ba00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 3027.791825][T25650] Rebooting in 86400 seconds..