udit: type=1400 audit(1561031957.870:61477): avc: denied { map } for pid=27050 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2441.611184] audit: type=1400 audit(1561031957.910:61478): avc: denied { map } for pid=27050 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x31}]) 11:59:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semget(0x1, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd02d, 0x0, 0x0, 0x800e00741) shutdown(r0, 0x0) 11:59:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, {[], @gre}}}}}, 0x0) 11:59:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) 11:59:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x346}, 0x10) 11:59:20 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @gre}}}}}, 0x0) 11:59:20 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @empty}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 11:59:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x204}]) 11:59:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @gre}}}}}, 0x0) 11:59:20 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) 11:59:21 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @gre}}}}}, 0x0) 11:59:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x347}, 0x10) 11:59:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x402}]) 11:59:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80009, 0x0, 0x0, 0x0, 0x2000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\x00;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddpr\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r1) close(r2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000000000100000001000000ec00000004"], 0x15}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x9, 0x3, 0x4bc, 0x8001, 0x0, 0xb37f, 0x1030, 0x1, 0x3, 0x5, 0x6, 0x80, 0x4, 0xfff, 0x1, 0x20, 0x401, 0x3, 0x1, 0x9b3, 0x8001, 0x100000000, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x7, 0xf, 0x1ff, 0xe183, 0x401, 0x6, 0x4, 0x101, 0x0, 0x0, 0xff, 0x5, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x2, 0x40, 0x0, 0x3, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/134, 0x86}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0xa8, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:59:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) 11:59:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @gre}}}}}, 0x0) 11:59:22 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @gre}}}}}, 0x0) 11:59:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xf00}]) 11:59:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) [ 2445.070049] kauditd_printk_skb: 134 callbacks suppressed [ 2445.070064] audit: type=1400 audit(1561031962.450:61613): avc: denied { map } for pid=27138 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x480}, 0x10) [ 2445.292824] audit: type=1400 audit(1561031962.450:61614): avc: denied { map } for pid=27138 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2445.447426] audit: type=1400 audit(1561031962.490:61615): avc: denied { map } for pid=27138 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @gre}}}}}, 0x0) [ 2445.614416] audit: type=1400 audit(1561031962.540:61616): avc: denied { map } for pid=27138 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2445.767394] audit: type=1400 audit(1561031962.560:61617): avc: denied { map } for pid=27138 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:23 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000600)={"5213c09d009b5578f47bb8ae08c6a292f300c352600c6c92d1ec975afc7cae0db5fcd323091a3aab5f38ee079c2efcd9674aa46383a3730779229676caea3c72ca5700dbf5661f8bf975c48307023f05e046d515a8c0ea8619ed0f6fb855c8961a5a5ebd8fa72ddf61c01eedf98aab2db34736d96e2acf1faae16a5f6f79299052018d7af0f61d2035a9049d018f5b04f1aca9af21a2a03d431be68d86bda49dd435668daca51c6780657e9d847553c4df1af9de279399ce1bc3fe7cc8a24ceacc63d52610af742b1d409ffdb0fc15e076871f00ad398d7feebc2bb36d9651b0a930c02bda0812a05008083c1a319180fcb90badf4155d252434914d729eb298e09ce1950e8e179df3cbd15b31067c0503e9bbc1a72c7caef94857bd60647669e2ed4883b22f9680fed20e5e351052844d8637ea2003677d1314c4b4ddce77f9b57efe4fd4a422753dfcc9b8e7343a693121b47b04bbd99d797bccd4a622868de245b602871c15503d3d6217c22a419c745a90265e93eda9a83c9e2ba45c60cd32ebf4d8aeeac1e65cfe4c1225ddc1ec6e53f71ff4f45372d302143c46b77925d57d5900ace038321f5988631865ee5e99b364c5fb34a4ba6b2e03d1ab551f1a52659bf338263a09e8a0b7b7e76efedf7cd8efc49677750321d9f17ea1a5365ab1155fb830a6a6fe10749b62f70085d91d3d3cdac73272e492b5dc68d0734a638c0b98844a05952e310ef571fac384e7af2562850c247285008f0c8e3f536be48fb6f342e0029d98c492d287e273d0f78033369d4fe2b609bf2f79fbd97459912f9d45218840cb1f3d0543c6ef94c262d875cf516ab7b0d25263908aac9b8e8c7df1beb4165934cd193229d59b49b5798da697170ef3aee73dd4985e947138f799477e9941993f4ce297443a59a035c718d64e777b22f23a09f37416fd61508c446e2fed8513804ce797861b3f86bc5a6caa9302c09667521f2ec940b9e1fc08b8f770f46d2913057b8a1cfc5c5782d361883f0a1d0745e5eb53ff263010ff51e10a53e0bab497aaac2677f30efcaa27075ac5805bd1e4e91af70122209c9d5a0f84cae87fe499f249115261de2337297d86eac017e4d3b0f12f8bbe1346ad514b854b7334805090c6a08cbc8a5434e26baeb6a07c6e828c55ef46401e34237a27405f11a562820612c76c942d6af5554b3b4b3936e566f053ce53b665a22ca3ffba0adee08254a49d24bfc29128a1917638b366e192082d1670ef893912b29766d5294946a474adb94c32cd6ee7f5857ed1329e9ca8165261a64c2209d199eb461626221c9e982f37d2ab5b4b38cb81adf9e933a85eb1fac7b46c2c3ec5139fa022ad1b1ed6e7a48f81468b6afa7e7063481ecf875ad3bc4219b5c059bc24b5be5661edf5deeea2e337662504f2fd6ea4d92947d50d266aacc062beaa87217f"}) sendfile(r0, r1, 0x0, 0x2000010200f399) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) symlink(0x0, 0x0) setxattr$security_selinux(0x0, 0x0, &(0x7f0000000100)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x1) 11:59:23 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @gre}}}}}, 0x0) [ 2445.920981] audit: type=1400 audit(1561031962.560:61618): avc: denied { map } for pid=27138 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:23 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) [ 2446.066043] audit: type=1804 audit(1561031962.880:61619): pid=27141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir761889702/syzkaller.q6qcgT/352/cpuacct.usage_sys" dev="sda1" ino=16673 res=1 11:59:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x3100}]) [ 2446.240460] audit: type=1400 audit(1561031963.090:61620): avc: denied { map } for pid=27150 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x500}, 0x10) [ 2446.410465] audit: type=1400 audit(1561031963.090:61621): avc: denied { map } for pid=27150 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2446.593500] audit: type=1400 audit(1561031963.110:61622): avc: denied { map } for pid=27150 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @gre}}}}}, 0x0) 11:59:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 11:59:24 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @gre}}}}}, 0x0) [ 2447.346198] net_ratelimit: 31 callbacks suppressed [ 2447.346206] protocol 88fb is buggy, dev hsr_slave_0 [ 2447.356621] protocol 88fb is buggy, dev hsr_slave_1 [ 2447.362071] protocol 88fb is buggy, dev hsr_slave_0 [ 2447.367372] protocol 88fb is buggy, dev hsr_slave_1 [ 2447.372840] protocol 88fb is buggy, dev hsr_slave_0 [ 2447.378018] protocol 88fb is buggy, dev hsr_slave_1 11:59:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x3f00}]) [ 2447.426260] protocol 88fb is buggy, dev hsr_slave_0 [ 2447.426389] protocol 88fb is buggy, dev hsr_slave_0 [ 2447.431518] protocol 88fb is buggy, dev hsr_slave_1 [ 2447.436653] protocol 88fb is buggy, dev hsr_slave_1 11:59:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000600)={"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"}) sendfile(r0, r1, 0x0, 0x2000010200f399) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) symlink(0x0, 0x0) setxattr$security_selinux(0x0, 0x0, &(0x7f0000000100)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x1) 11:59:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x600}, 0x10) 11:59:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @gre}}}}}, 0x0) 11:59:25 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) 11:59:25 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @gre}}}}}, 0x0) 11:59:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x4000}]) 11:59:26 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) 11:59:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x1800}, 0x10) 11:59:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @gre}}}}}, 0x0) 11:59:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") syz_read_part_table(0x0, 0x0, 0x0) 11:59:27 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @gre}}}}}, 0x0) 11:59:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x7600}]) 11:59:27 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) [ 2450.119188] kauditd_printk_skb: 153 callbacks suppressed [ 2450.119204] audit: type=1400 audit(1561031967.500:61776): avc: denied { map } for pid=27227 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @gre}}}}}, 0x0) 11:59:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x4603}, 0x10) [ 2450.325883] audit: type=1400 audit(1561031967.540:61777): avc: denied { map } for pid=27227 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:27 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @gre}}}}}, 0x0) [ 2450.516307] audit: type=1400 audit(1561031967.540:61778): avc: denied { map } for pid=27224 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x200000000000f, &(0x7f0000000280)="614da314", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="070156000d000000ffffffff000000000000000000749f0000000a00000000000000c260071a4ec46d979fd91c"], 0x2d) [ 2450.666328] audit: type=1400 audit(1561031967.550:61779): avc: denied { map } for pid=27227 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:28 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) 11:59:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x9600}]) [ 2450.832542] audit: type=1400 audit(1561031967.550:61780): avc: denied { map } for pid=27224 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2451.006241] audit: type=1400 audit(1561031967.590:61781): avc: denied { map } for pid=27227 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2451.166339] audit: type=1400 audit(1561031967.600:61782): avc: denied { map } for pid=27227 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @gre}}}}}, 0x0) [ 2451.326563] audit: type=1400 audit(1561031967.670:61783): avc: denied { map } for pid=27227 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x4703}, 0x10) [ 2451.473687] audit: type=1400 audit(1561031967.670:61784): avc: denied { map } for pid=27227 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:29 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @gre}}}}}, 0x0) [ 2451.586535] audit: type=1400 audit(1561031967.870:61785): avc: denied { map } for pid=27239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @gre}}}}}, 0x0) 11:59:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x400000}]) 11:59:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x8}, 0x20) close(r0) 11:59:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) 11:59:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x8004}, 0x10) 11:59:30 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @gre}}}}}, 0x0) 11:59:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @gre}}}}}, 0x0) 11:59:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x50e000}]) 11:59:30 executing program 2: r0 = socket(0x40000000002, 0x200000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_hsr\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xc004, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)="84", 0x1, 0x0, 0x0, 0x0) 11:59:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) [ 2453.586210] net_ratelimit: 31 callbacks suppressed [ 2453.586219] protocol 88fb is buggy, dev hsr_slave_0 [ 2453.596408] protocol 88fb is buggy, dev hsr_slave_1 [ 2453.602170] protocol 88fb is buggy, dev hsr_slave_0 [ 2453.607486] protocol 88fb is buggy, dev hsr_slave_1 [ 2453.613545] protocol 88fb is buggy, dev hsr_slave_0 [ 2453.618682] protocol 88fb is buggy, dev hsr_slave_1 11:59:31 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @gre}}}}}, 0x0) [ 2453.666202] protocol 88fb is buggy, dev hsr_slave_0 [ 2453.666263] protocol 88fb is buggy, dev hsr_slave_1 [ 2453.671392] protocol 88fb is buggy, dev hsr_slave_1 [ 2453.676514] protocol 88fb is buggy, dev hsr_slave_0 11:59:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0xe101}, 0x10) 11:59:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000]}, {[], @gre}}}}}, 0x0) 11:59:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0x200000000000f, &(0x7f0000000280)="614da314", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="070156000d000000ffffffff000000000000000000749f0000000a00000000000000c260071a4ec46d979fd91c"], 0x2d) 11:59:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x607100}]) 11:59:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}, {[], @gre}}}}}, 0x0) 11:59:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @gre}}}}}, 0x0) 11:59:32 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @gre}}}}}, 0x0) 11:59:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x6b6b6b}, 0x10) 11:59:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x70d000}]) 11:59:32 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8f74}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x6}, 0xfffffcdb) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) recvmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/99, 0x63}], 0x2, &(0x7f0000000580)=""/19, 0x13}, 0x2000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) socket$kcm(0xa, 0x122000000003, 0x11) socket$kcm(0x29, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000400)=@nfc_llcp, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)=""/246, 0xf6}], 0x1, &(0x7f0000000880)=""/121, 0x79}, 0x2040) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40005, 0x0, 0x0, 0x0, 0x100000000000001, 0x40000000, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x800000000002, @perf_bp={0x0}, 0x2, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x1c0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 2455.371595] kauditd_printk_skb: 153 callbacks suppressed [ 2455.371618] audit: type=1400 audit(1561031972.750:61939): avc: denied { map } for pid=27328 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2455.541076] audit: type=1400 audit(1561031972.760:61940): avc: denied { map } for pid=27328 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @gre}}}}}, 0x0) 11:59:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}, {[], @gre}}}}}, 0x0) [ 2455.648798] audit: type=1400 audit(1561031972.780:61941): avc: denied { map } for pid=27328 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:33 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @gre}}}}}, 0x0) [ 2455.786488] audit: type=1400 audit(1561031972.790:61942): avc: denied { map } for pid=27328 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2455.979717] audit: type=1400 audit(1561031972.850:61943): avc: denied { map } for pid=27328 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x1000000}, 0x10) [ 2456.103701] audit: type=1400 audit(1561031972.890:61944): avc: denied { map } for pid=27328 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2456.235734] audit: type=1400 audit(1561031972.910:61945): avc: denied { map } for pid=27328 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x716000}]) [ 2456.326071] audit: type=1400 audit(1561031972.970:61946): avc: denied { map } for pid=27328 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2456.499762] audit: type=1400 audit(1561031972.980:61947): avc: denied { map } for pid=27328 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2456.663835] audit: type=1400 audit(1561031973.020:61948): avc: denied { map } for pid=27328 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:34 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @gre}}}}}, 0x0) 11:59:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) 11:59:34 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00]}, {[], @gre}}}}}, 0x0) 11:59:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x760000}]) 11:59:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x77}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1053, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="88973bdb4d42c14c0ac8d6d231be", 0x0, 0x6d}, 0x28) 11:59:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @gre}}}}}, 0x0) 11:59:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x2000000}, 0x10) 11:59:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) 11:59:35 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @gre}}}}}, 0x0) 11:59:35 executing program 2: 11:59:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @gre}}}}}, 0x0) 11:59:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x960000}]) 11:59:36 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @gre}}}}}, 0x0) 11:59:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x4000000}, 0x10) 11:59:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) 11:59:36 executing program 2: 11:59:36 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @gre}}}}}, 0x0) [ 2459.826197] net_ratelimit: 31 callbacks suppressed [ 2459.826226] protocol 88fb is buggy, dev hsr_slave_0 [ 2459.836379] protocol 88fb is buggy, dev hsr_slave_1 [ 2459.841559] protocol 88fb is buggy, dev hsr_slave_0 [ 2459.846689] protocol 88fb is buggy, dev hsr_slave_1 [ 2459.851831] protocol 88fb is buggy, dev hsr_slave_0 [ 2459.857215] protocol 88fb is buggy, dev hsr_slave_1 11:59:37 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @gre}}}}}, 0x0) [ 2459.906201] protocol 88fb is buggy, dev hsr_slave_0 [ 2459.906248] protocol 88fb is buggy, dev hsr_slave_1 [ 2459.911299] protocol 88fb is buggy, dev hsr_slave_1 [ 2459.916482] protocol 88fb is buggy, dev hsr_slave_0 11:59:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xd07000}]) 11:59:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 11:59:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x5000000}, 0x10) 11:59:37 executing program 2: 11:59:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @gre}}}}}, 0x0) [ 2460.479946] kauditd_printk_skb: 149 callbacks suppressed [ 2460.479960] audit: type=1400 audit(1561031977.860:62098): avc: denied { map } for pid=27413 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2460.673005] audit: type=1400 audit(1561031977.860:62099): avc: denied { map } for pid=27413 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2460.789556] audit: type=1400 audit(1561031977.860:62100): avc: denied { map } for pid=27413 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xe05000}]) 11:59:38 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @gre}}}}}, 0x0) [ 2460.918547] audit: type=1400 audit(1561031977.900:62101): avc: denied { map } for pid=27413 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:38 executing program 2: [ 2461.046325] audit: type=1400 audit(1561031977.950:62102): avc: denied { map } for pid=27413 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, {[], @gre}}}}}, 0x0) 11:59:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @gre}}}}}, 0x0) [ 2461.220042] audit: type=1400 audit(1561031977.990:62103): avc: denied { map } for pid=27413 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x6000000}, 0x10) [ 2461.402747] audit: type=1400 audit(1561031977.990:62104): avc: denied { map } for pid=27413 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2461.616213] audit: type=1400 audit(1561031978.080:62105): avc: denied { map } for pid=27413 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2461.749666] audit: type=1400 audit(1561031978.090:62106): avc: denied { map } for pid=27413 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:39 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @gre}}}}}, 0x0) 11:59:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x1000000}]) [ 2461.957410] audit: type=1400 audit(1561031978.150:62107): avc: denied { map } for pid=27413 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:39 executing program 2: 11:59:39 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @gre}}}}}, 0x0) 11:59:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) 11:59:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x18000000}, 0x10) 11:59:40 executing program 2: 11:59:40 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @gre}}}}}, 0x0) 11:59:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, {[], @gre}}}}}, 0x0) 11:59:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x2000000}]) 11:59:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @gre}}}}}, 0x0) 11:59:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x46030000}, 0x10) 11:59:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001380)='X\xf9`f-\x19filte\x18\xfc') socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x103000, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x402940, 0x0) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x40000, 0x0) write(r3, &(0x7f00000001c0), 0x10000012f) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000300)=0x200800c0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:59:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x2040000}]) 11:59:41 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @gre}}}}}, 0x0) 11:59:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @gre}}}}}, 0x0) 11:59:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @gre}}}}}, 0x0) 11:59:41 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @gre}}}}}, 0x0) 11:59:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x47030000}, 0x10) 11:59:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) 11:59:42 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @gre}}}}}, 0x0) 11:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x4000000}]) 11:59:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x201, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) r3 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="e682177a459e129df8c99ac73017e16ef3422df763819c5ce4f1e2943ab1d706f2558c766ae9236dd8b46e6382dcc9534fb84427733e0b45dac1d38dc520506f4a649e49ffad4298de48da89f3199cad322f417f0370b4b579f5434a05a96413f67cd0489dd35cf03df1483714fa0df831aaaac00cb2961b161f2e8be5d804330c4ee2e3c4546cf8ccd25803821445dfc62a6f89f1d87b1261e628e8c21352f5ceeebc998e63b485fc1097d7c6a5f79713daa6292a29fe55c483f3b909c4de60664934c917ec34a88eb25c98d3a5a3278ad9756a9ed7f96ecc46c1f895a00d57f6e73e0e233d64af1fb69fb148"], 0x1}}, 0x44801) sendto$inet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000013c0)=""/64, 0x40) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) getsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, &(0x7f0000000340)) sendto$inet(r2, &(0x7f00000001c0), 0x0, 0x40000, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1f, 0x80, 0xbc2, 0xffc, 0x8}, &(0x7f0000000140)=0x14) r4 = socket(0x200001000000011, 0x0, 0x0) bind$packet(r4, &(0x7f00000000c0), 0x14) r5 = fcntl$dupfd(r4, 0x0, r4) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0c21202edb3ed350abfeaefd"], 0xc) 11:59:42 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @gre}}}}}, 0x0) 11:59:42 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) [ 2465.519580] kauditd_printk_skb: 142 callbacks suppressed [ 2465.519595] audit: type=1400 audit(1561031982.900:62250): avc: denied { map } for pid=27507 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2465.644228] audit: type=1400 audit(1561031982.910:62251): avc: denied { map } for pid=27507 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x6b6b6b00}, 0x10) 11:59:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xf000000}]) [ 2465.976431] audit: type=1400 audit(1561031983.360:62252): avc: denied { map } for pid=27522 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2466.066513] net_ratelimit: 30 callbacks suppressed [ 2466.066522] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.073135] audit: type=1400 audit(1561031983.360:62253): avc: denied { map } for pid=27522 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2466.076674] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.076755] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.109360] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.114548] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.119875] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.147461] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.153087] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.159764] protocol 88fb is buggy, dev hsr_slave_0 11:59:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) [ 2466.165784] protocol 88fb is buggy, dev hsr_slave_1 11:59:43 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @gre}}}}}, 0x0) [ 2466.286200] audit: type=1400 audit(1561031983.360:62254): avc: denied { map } for pid=27522 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2466.491135] audit: type=1400 audit(1561031983.360:62255): avc: denied { map } for pid=27522 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 2466.742752] audit: type=1400 audit(1561031983.380:62256): avc: denied { map } for pid=27522 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:44 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) [ 2466.967042] audit: type=1400 audit(1561031983.540:62257): avc: denied { map } for pid=27522 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2467.098991] audit: type=1400 audit(1561031983.540:62258): avc: denied { map } for pid=27522 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:44 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @gre}}}}}, 0x0) [ 2467.283068] audit: type=1400 audit(1561031983.590:62259): avc: denied { map } for pid=27522 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x20000000}]) 11:59:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x80040000}, 0x10) 11:59:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) 11:59:45 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x201, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) r3 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="e682177a459e129df8c99ac73017e16ef3422df763819c5ce4f1e2943ab1d706f2558c766ae9236dd8b46e6382dcc9534fb84427733e0b45dac1d38dc520506f4a649e49ffad4298de48da89f3199cad322f417f0370b4b579f5434a05a96413f67cd0489dd35cf03df1483714fa0df831aaaac00cb296"], 0x1}}, 0x44801) sendto$inet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000013c0)=""/64, 0x40) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@empty, @loopback}, &(0x7f0000000340)=0xc) sendto$inet(r2, &(0x7f00000001c0), 0x0, 0x40000, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1f, 0x80, 0xbc2, 0xffc, 0x8}, &(0x7f0000000140)=0x14) r4 = socket(0x200001000000011, 0x0, 0x0) bind$packet(r4, &(0x7f00000000c0), 0x14) r5 = fcntl$dupfd(r4, 0x0, r4) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0c21202edb3ed350abfeaefd"], 0xc) 11:59:45 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}, {[], @gre}}}}}, 0x0) 11:59:45 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @gre}}}}}, 0x0) 11:59:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x31000000}]) 11:59:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0xe1010000}, 0x10) 11:59:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @gre}}}}}, 0x0) 11:59:46 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}, {[], @gre}}}}}, 0x0) 11:59:46 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @gre}}}}}, 0x0) 11:59:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0xf6ffffff}, 0x10) 11:59:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x3f000000}]) 11:59:47 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @gre}}}}}, 0x0) 11:59:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) close(r0) 11:59:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000000]}, {[], @gre}}}}}, 0x0) 11:59:47 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) [ 2470.675247] kauditd_printk_skb: 145 callbacks suppressed [ 2470.675262] audit: type=1400 audit(1561031988.050:62405): avc: denied { map } for pid=27598 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x2000000000}]) [ 2470.822296] audit: type=1400 audit(1561031988.090:62406): avc: denied { map } for pid=27598 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:48 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @gre}}}}}, 0x0) [ 2470.956777] audit: type=1400 audit(1561031988.110:62407): avc: denied { map } for pid=27598 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, {[], @gre}}}}}, 0x0) 11:59:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0xfffffff6}, 0x10) [ 2471.130794] audit: type=1400 audit(1561031988.130:62408): avc: denied { map } for pid=27598 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2471.313088] audit: type=1400 audit(1561031988.190:62409): avc: denied { map } for pid=27598 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:48 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) 11:59:48 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2000, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$kcm(0x2b, 0x7, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x10, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x28) r2 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x6) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x7) ioctl$KDADDIO(r2, 0x4b34, 0x0) [ 2471.556229] audit: type=1400 audit(1561031988.230:62410): avc: denied { map } for pid=27598 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2471.703649] audit: type=1400 audit(1561031988.230:62411): avc: denied { map } for pid=27598 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:49 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @gre}}}}}, 0x0) [ 2471.847568] audit: type=1400 audit(1561031988.290:62412): avc: denied { map } for pid=27598 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x400000000000}]) [ 2472.040563] audit: type=1400 audit(1561031988.300:62413): avc: denied { map } for pid=27598 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2472.165204] audit: type=1400 audit(1561031988.310:62414): avc: denied { map } for pid=27609 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @gre}}}}}, 0x0) [ 2472.306226] net_ratelimit: 32 callbacks suppressed [ 2472.306235] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.316424] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.321644] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.326800] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.331943] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.337304] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.386253] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.391458] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.396685] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.401865] protocol 88fb is buggy, dev hsr_slave_1 11:59:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x6b6b6b00000000}, 0x10) 11:59:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0xfffffff6}, 0x10) 11:59:50 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, {[], @gre}}}}}, 0x0) 11:59:50 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) 11:59:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x760000000000}]) 11:59:50 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, {[], @gre}}}}}, 0x0) 11:59:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c000000]}, {[], @gre}}}}}, 0x0) 11:59:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xfff) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x132, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sched_setaffinity(0x0, 0x1, &(0x7f0000000540)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') syz_kvm_setup_cpu$x86(r5, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="e0970fc7b600303e0f38057a00b800008ec866660f017f8cbad004ecbaf80c66b83069478366efbafc0c66ed0fc7ae0e008d39b8b40c8ed8", 0x38}], 0x1, 0x20, &(0x7f0000000100), 0x0) sendfile(r1, r5, &(0x7f0000000000)=0x100000, 0xfffc) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x80002213, 0x4) 11:59:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x100000000000000}, 0x10) 11:59:51 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 11:59:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x7fad5c31b000}]) 11:59:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, {[], @gre}}}}}, 0x0) 11:59:51 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @gre}}}}}, 0x0) 11:59:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x200000000000000}, 0x10) 11:59:52 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, {[], @gre}}}}}, 0x0) 11:59:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x7fffffffefff}]) 11:59:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @gre}}}}}, 0x0) 11:59:52 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @gre}}}}}, 0x0) 11:59:53 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, [@bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0xfffffffffffffffc, 0x0, 0x0, 0x401}, 0x1c) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="41408b0d07707ea7087b8aabd904c61b9774cfbdf366b52d56ad27efe5bd6058c52010694da7b446c266a08b2fb1f94393a48e3958068d18ab525da9d16d9b2e667833b1940d80b514494b679d440d4d3ec44d453d9ac0f503f7a5367f918f4c07115cca55edef4f4114260ebd41aba8", 0x70}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="db7bdbc0352d4f7aee80f448899d0ae59efe66d87f3fc127b071bf0f791864e94f66efc03c6d1633ccce8ff7bc04974a62cd159d9b552fe14699727294d5ce13548c77b7ee1fe7cc5d723d579f63e47ddbf0a1b1cbb3513d1f94b13f61bda287909be0a4811d9beb9cb95a1129abf350dac026fa9dcf30f3bbe3aa7595298efb123b9018b0107f8fd49a69c1ba1b9a29c1080c2ff78d96ac3fc7dcee67637f7a2b1595fcacbe9b6aff89a76c54bdda3084a03ddd479b973e754a04b88d6385f1c56389d916faee7a09d1d7510a454d0d77f1236cbf353eb233548d0eeb8cdcfc90ff13878b27411e3144945099f96f0bc3517dd7ed2361", 0xf7}, {&(0x7f0000000280)="381f2090142e0e44b8d2466aa599646bf7f4ae5c5cd7a3471f1d7121281ea466fde161968d027b78066aa8705ad6ef54bb", 0x31}, {&(0x7f00000002c0)="b00b9fb4545bdf1b016516d5e73b11799220b6a057bec093b65ccfe6d28a06ee567f0cb9dc5dd25461b72c771245c0b591ba7fa72a3e26a74843197883c5db1167", 0x41}], 0x3, &(0x7f0000000780)=[{0x20, 0xd6319b03de80afac, 0x2, "4acacb8b31f70ee4c1782f8d7b6e26a5"}, {0x28, 0x13f, 0x5, "929b436a245da9f458c3c118b18aebc7d17445015e1b54"}, {0x28, 0x11f, 0x7, "d45a93dca53acba68d8bd5a324564525ebc1086fe78c"}, {0x28, 0x108, 0xffffffffffff2c5a, "1eaff373e09b165c0b83050b8abf6090ed"}, {0xb0, 0x10b, 0x9, "6270796dbdaa84b97afc42a26dc7445af174e44301f763e92c09f9314cb4ea7482f6a4c8eedfbc56841d9aaf756e174216c4c36d07ec7da814b4a1003e6402a50f97598bda71ab4e6c2831b291ff69e262cbc7657b023f5f9a965e7e3a98e632fbe87a128b21ce4f3820c09be2ca9b2fb9e680aa7ee7cff9b5d987fcdd40fbb7f36b359d231037d4ac4768c2f2a8942d98a1cf926313a3bfc900ed02fb"}, {0xb8, 0x11e, 0x7fffffff, "6e31ff27e7ff4d4aa524761356d01f9d073332e789efb6353cb78677e05ee5c03734d88b7381ca8a10722ac3cf601e761b22b5649f3692d63e9bd187ffbb26e977ad31c3a61e3384abb43ce6be5e77d06147ff96d737999a08367dfcfaede65c1269101f30343e9f4ec00854e9f9037eb5d006f2b909be7b4dfa3def726dba035b047699c26166a66264fe2c91efab122c853b516ba7412a4c4f94490baeeca8053bfaae6f"}, {0x30, 0x11f, 0x3, "9d0ed0219ba4ca918a0cdb966f897a1b05eb33b33f73b5350221"}, {0x30, 0x110, 0x4, "d9bebf4d70da513e8d4c9b6b47c715b925764eaa94837a3c84c8"}, {0x88, 0x10e, 0x0, "a59b8bf4f052f3ef495012b77aef4cc9063bea2fe790e267a77889cccbbf577048a362e2459a74056417ea37bb8f5698d0ebae487ea256feb2c299f433a3f35ddc8c9cc0f1f04bdd64c944eb6b023e68d2b984ba1755204f138b486ccded70a9254845a7495eb12bced004e42b3f286113f1"}, {0xa0, 0x18f, 0x0, "b59f900a8b742a49ff2ea93c566a257cf123ac198480d3c43add2254b1761ddb85638bae42e246d570b3cbe9ade082a5c05401fb493aaa4bd13670fa2bf233f5a184c248b51a86ff1fec0a5e9e05340ac7aec4c3d6c1c50bf27f1ee3f3caf009c4904fe5779049b1e3da6b2d58159881d273ef7119b640335c32c5d3a2876473e376dc47147aa5672b159556db9166"}], 0x388}}, {{&(0x7f0000000380)=@l2={0x1f, 0x10001, {0x2, 0x0, 0x100000000, 0x0, 0x200, 0xfffffffffffff801}, 0x8, 0x5}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="f013cfef9f8155fd08d663bc5dca8e9834d37fbe9249efd2800891670d41eb84e2ff556e9ab9afbf8023bd90472c7c788ed24d68600b888a5c0c9e0d214a266035fe37f41f5b8425a56b0ead2bbbb2bfef1361dcd56c450ddd6ae0a3da9b594a4727f2f7bf88d79198347b5256c4d3add8b97e6f0bbb0267a9da708c1c666a0b696ade897184310380db2cf82039924ea7d490be9a3a059c8e78a1c4cb09c939", 0xa0}], 0x1, &(0x7f0000000b40)=[{0xc8, 0x0, 0x8, "d7bcd520c9fbf1f30e27bbc2a220466e7b782a6cc726062ae9a10c82deaeecf389be2e89baa71d8d45b2a326fd2d0b449d9211f55bfc60ff0addaf965118bcf4baece8083dc799675b9f503ee0725b067e2421decd6fddbdaf38ae6e32be410e9763b4e925b95d9de0ff117c1779490858e8bf7feb28c2c90fa4006ac1cdd297a3f871d214c567fce723857b7ed7930633a90fc21203d8b27f4a42441ab2a46ff8d092a5038cfceab7b950b8c999c9ea39c87ca3"}, {0xe8, 0x119, 0x80, "b35c5f56709f6876068307f5a47e08dda09b9b6c1d0c8ae44c3f0f9f2ea6d13c837da510f6c293ff299b6c65ceb11091cc892bc40678f1d3be67d69070c10a6ac571e48d4a0d35be0494ed93f9fffce2434085ffb8679f6ca5bff7d49b4447e19a6f76c2651612f83c9be3cdfeb6d35070b6d1734910bac60a98a451a95b07f5b9096069d2ba67efe01eeed17a865bdd4c449f647852efab74d388f865d66145cff6ef3dd71f01cb108283da36d3a5a2b8eade782e8f8ce4733236daa3e29184510d72ae4c5670179a8c7142d9b30052bc5e"}, {0x50, 0x11d, 0x8, "1737e4ddd6d3ea3204646b494b34578a377db585a8a57083b8d27b9c6c0cb6588e2c5526b5c761b1772ff9820e95ecd9b9a284e0f447e33870f4"}, {0x28, 0x13d, 0x401, "fbef5af24557c89afc3a45df5dcea30646f4fa"}, {0x50, 0x114, 0x187, "eab319d9cda82bace46edba1ad4560ca2ed571002d7e8c6b7e2b2d7a4f38081433d772e50e7760c25e7e76b5d4fd01da822cd0f59c69c0cce64eda"}], 0x278}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="1b1da17861459e40df21fcccc0c3d299d956e1d887c2a1d0f2d66710b40919", 0x1f}, {&(0x7f0000000540)="44e3b99b8e4a9a861dd0c047215c05fd252bb4b18e05b9e4bf992b77196833d5ad1a2a26d65dd7d1eed621e41e670949b67022783b0894f16ff40ca946820332ee3bbc5473490bad723e6201f7b2b8a2e1211b82faa38948798c4ce95c8f953c166f5b9b7e88ced2d735ad0f74474cd93af808", 0x73}], 0x2, &(0x7f0000000dc0)=[{0x108, 0x102, 0x3, "fed7f1bf3445ae454d5b42cccedddb26fec80c728f990cb4aedfb4d72d614809d2f1e53ed8d4d85aa403aaf78504df9aee0a9f73c2845df58aad550aa4b63bcd3ee806b085810ffd340b1bebd374313f6256324e8700f00550b23851a212d045bfcf1f37d6269a975e6baf559c6e4f980df060e037d50e01ea8cc23ea4511ca70e15e56c74559bd0eeb9aa503a08d228ccdfe9a2b0702a8fe267b740370a867318f562c6987f8dbb8c342f50fdeb6279ed9cb7b3ce777fb8dfc6a7e0814df1217138968f104ab58fefcebb38ac0dbfd5f3dd620e454cd9206df24135523fcfd1b96ef1a49e5d30762fea32762b618a1f222189a29276216b"}, {0x1010, 0x0, 0x8, "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"}, {0xc0, 0x0, 0x5, "f07be684c69b5f223a8b3a73c9c396d0ebe1b68c431070fc3cf4d75b53ee1a1bd43863aa1fa2a0569292386003c00754cdfb869008c4416c7a709771a8284aa2de60562b0ff5f8b7923634fda4b9e1ebeb3623df7e08fec7e65f6dbe802c0944fcd6ccd6f62898763098afb0de35ac231ee886504dde081ef9c087b03fc49c96ac83f60afc45a3734f2d69d4f51c13003e1e24c677e31970fb8767f9bbb60f0399499870382ce73ecc34b2864df4"}, {0xc8, 0x111, 0x8a, "345365e2e74cf837531f78a94d66af98ba0a3ff324666c0c0b382ecd14514455a5be4d8205ea5d1470492ccd8a90a0f03bf4c11e7967c86da635fb38255cdc2582afb4567fa2cff5756f1538295095832ed18233bb86aee2066662ddb961768aa1c694cb59ff719b0e87ce624547c90e0db7064f5cb4e3ec8e12820d7d9d8c5a845c06e92f1a185de4ded6a7902da0ac540bb12a761f9574189230e435ea55b6ea439cdd28c14e801e39dd4fe6a89ede9ce901fc85082a"}, {0x80, 0x1, 0x7f, "a6b64fda027baf0a5157d975bc1331e34f9f8cbad3af984f0ae97bd7c6a838172c2478c82d76b18d678c0f03dba930a78e500514f58cca250a330f63f0ed16f4a8d1a16c1ab7094ad2da4ac4d8795b96c9e5888ec3fc1828973e26d1df1803a921294f254df849275570604f7a5e"}, {0x48, 0x1, 0xf4, "27e4c86c07923f5dbc8caf97fefbf5c2d411807bb49f327021b5d8041f965c258c11607ac132d9662c936045d0c5be57a6286e"}, {0x108, 0x113, 0x0, "bccd46bc0e1d4b3f68b7388994f97e859ca05520b94341f81af10310b369da680e98a5b883eb03fb2d11fbe530d43bccbc1fa9b4184dba2e7d94b4055ef01a76d12642fb8df9b7bd395f3028ccc01d743608b34312e5da3ba13de0e3c7bd1b84c1ef4b1ee45ed3c1aff6b8c9c9a750e1411e797b808924036248574635747874c6face8408b375a3651ddb0b1d254155a3e2bf4225993a139157f2baf8bf28449261fa039c16f1424ddb928a09a08b78c5a7fac7fb2c03e83f4d169d3112ba23ddd75a0b306dd2a2097f74614284e614e913ba74d9c152d9e3171a1dbe11a7731b3a458b46d4e197867e685808f87dc9e4c2d425cc"}, {0xb0, 0xff, 0x7, "749dda109cfbcd2c83e5841995e6609841c47f4c6e36f803df6ab9d080a62fc9f4b7abf87c7ba369f79778bdc0f885227e12925f2d28e6546d37b7b3bfddeb973618851d953356dfe186887c055013e5be7dbb19ef500944ff071aee431cb6de422af1d3940dc76eebc36bbb553ec8a593c215ee8ff873f00ffe38ce8c2de25bd834172c742f66c325022b2396d8656f52c75b6e98ac20f1b4"}], 0x1520}}], 0x4, 0x10) 11:59:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x400000000000000}, 0x10) [ 2475.942147] kauditd_printk_skb: 175 callbacks suppressed [ 2475.942162] audit: type=1400 audit(1561031993.320:62590): avc: denied { map } for pid=27700 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:53 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) [ 2476.103400] audit: type=1400 audit(1561031993.360:62591): avc: denied { map } for pid=27700 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2476.226586] audit: type=1400 audit(1561031993.390:62592): avc: denied { map } for pid=27700 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:53 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @gre}}}}}, 0x0) 11:59:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x960000000000}]) [ 2476.398336] audit: type=1400 audit(1561031993.390:62593): avc: denied { map } for pid=27700 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @gre}}}}}, 0x0) [ 2476.553802] audit: type=1400 audit(1561031993.420:62594): avc: denied { map } for pid=27700 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2476.702620] audit: type=1400 audit(1561031993.460:62595): avc: denied { map } for pid=27700 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2476.885688] audit: type=1400 audit(1561031993.460:62596): avc: denied { map } for pid=27700 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x500000000000000}, 0x10) [ 2477.053091] audit: type=1400 audit(1561031993.540:62597): avc: denied { map } for pid=27700 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2477.231292] audit: type=1400 audit(1561031993.540:62598): avc: denied { map } for pid=27700 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:54 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, {[], @gre}}}}}, 0x0) 11:59:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x5, 0x0}) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) readahead(r0, 0x2, 0x80000000) 11:59:54 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400000000000000]}, {[], @gre}}}}}, 0x0) [ 2477.374474] audit: type=1400 audit(1561031993.600:62599): avc: denied { map } for pid=27700 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x60710000000000}]) 11:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @gre}}}}}, 0x0) 11:59:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3e, 0x0, 0x64}}) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) 11:59:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @gre}}}}}, 0x0) 11:59:55 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) 11:59:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x600000000000000}, 0x10) 11:59:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xb0315cad7f0000}]) [ 2478.546249] net_ratelimit: 32 callbacks suppressed [ 2478.546257] protocol 88fb is buggy, dev hsr_slave_0 [ 2478.557867] protocol 88fb is buggy, dev hsr_slave_1 [ 2478.562997] protocol 88fb is buggy, dev hsr_slave_0 [ 2478.568113] protocol 88fb is buggy, dev hsr_slave_1 [ 2478.573292] protocol 88fb is buggy, dev hsr_slave_0 [ 2478.578416] protocol 88fb is buggy, dev hsr_slave_1 [ 2478.626223] protocol 88fb is buggy, dev hsr_slave_0 [ 2478.631360] protocol 88fb is buggy, dev hsr_slave_1 [ 2478.636780] protocol 88fb is buggy, dev hsr_slave_0 [ 2478.641879] protocol 88fb is buggy, dev hsr_slave_1 11:59:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @gre}}}}}, 0x0) 11:59:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x5fffcc00}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}], 0x0, [{}, {}]}, 0x98) 11:59:56 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) 11:59:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @gre}}}}}, 0x0) 11:59:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x1800000000000000}, 0x10) 11:59:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xd0700000000000}]) 11:59:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @gre}}}}}, 0x0) 11:59:57 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) 11:59:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5a4c, 0x401) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0xf8, 0x2, [{0x48}]}) 11:59:57 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @gre}}}}}, 0x0) 11:59:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @gre}}}}}, 0x0) 11:59:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x4603000000000000}, 0x10) 11:59:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xe0500000000000}]) [ 2480.972624] kauditd_printk_skb: 145 callbacks suppressed [ 2480.972639] audit: type=1400 audit(1561031998.350:62745): avc: denied { map } for pid=27795 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2481.122357] audit: type=1400 audit(1561031998.350:62746): avc: denied { map } for pid=27791 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @gre}}}}}, 0x0) 11:59:58 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @gre}}}}}, 0x0) [ 2481.300790] audit: type=1400 audit(1561031998.360:62747): avc: denied { map } for pid=27791 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2481.434005] audit: type=1400 audit(1561031998.390:62748): avc: denied { map } for pid=27795 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'\x00', 0x0}) sendmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000040)=@xdp={0x2c, 0x3, r1, 0x4}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000180)="58082907997298fda5b9db371e708ea3a887469de3472023bb5cf56f2b450469b95e0fbe5a6c53650adb7b4b01d6fe6d558468be5377d7153564dfcb47f44e50096705b56ecc09a7a20ea25abaa712e376eb3c0f33b3bc011d279454c0e08d7c20f1a296df28f5c880e524ee9d6a25a5d7afeed1599613bcf074ff195b264881a2d0e12e444f212b8587d26e6826036c0841148887d178e9733bec946d18ee2b2416bb71b84eb001c7323f410065bbb7b17c623f832893266dbd31fce48f2a41c5e1fb7b6d0a2a914f4d75e3b8e3aed6d81feba2b19f4c05fca95563ea7d9d1a2c5dcb301a1abedd3ce9ccbc5935bb689c78f5ea5e0e72b675bd36b6b21b0bf8f5d87936e1931b40e4a1e124bf0b51d1d7ef8ea86ff17b917a6f9d9e0c443cf95d5cdd87701ce6b9975936050c271230ed9fe3285341cceca7cf5ac8b938ce014cbf3d383ef9a7a10aec10d848c298b848a0dfc37567522b26b5a00188e38d6750aea2f0cf119e533735adb2e9f4376c5ea77a1e9c2f3cdb87fda13ddeed746aa4decadc15764df2ff1a66d3ae68eeb76d663b9d848317c7bf479cc0fe6099f37c0679e214b4b4d4c1a75318089c7eb1502741de0890b420538f8daedaac85ad6b23a6d0867efb93ef7e6514328157be81b64567d5db742da1cf6a7d02c7182e3b69eef352f2c1a5b0729df2d18c7db17355bed3aba6697d56841cae6f5d709464be20135f5f3ada458fe284bb59a6d9621953c967b3ba2423665fc1367ef22e709e0ea3ebd461ad21365f5340f96cb18541615a143b9eada87c58609006f2e91d5788915886d075394ac701faf0dbcd976b86b3966e36d666f46690e345b8f0c071a878350e65f8e502ecbf71178635ee974c8637f0345ab02ca5d9f7ed5ef0cb6e65d58bf09547b60249a313dd5bc9ef0d9d1d54ec8c8357dfe6aec8fcb9f71e731baa6a8d2bb9d561a2576811440fdfb916ad95d1b6d1fc56fb13f995199fa3f3bd2107fd593405777e2a1900525d5d59f4ff669a3beb08ef98c13b7a02fa8e63e58ab6f607f9b4733ed3a30534217050f176c5cbdc35e09c060a0bbfb8a2c72ec776225ba730af96c51c132a142210c6fda33cf385a897768cc613e59a6cbb5d94c1d491440971994a18a5e554ca4e5c40c04237d95e57779949d1de13990f51717b74d319da967538b2954c6e8f611342e69fca3d45327001791c05e8d0a610a16846b1ae1b774719259b341790e04f1a186ab19fe06783a0f803ad10e492cc1ebca21da9ccb4e732b1010a1e4b8faf96b81658dc3d1610cb02dbe2dea8892c45dc16fc8e967067b72e7060b40198fd369112bcb9516e76622b3af67894be82a9e6be3425ed07aa08e508300277461d12595144d9e032a7b55c188d6bf73b27360976b48c3a066ec2462a29317060ca01690dcdbec64151343c333cf9b027e933052b799f9edc33b40fa7897009c9090dcf07d67bfbc03d45a0c999d78045b697842237867427fd8bbe476ba31c2201c4699c48bee5d9dc164cdfbd1490343c5093b304dc89d0f4696ad64f8f87efcd241d22dd50705eb323a70f06e0d34d8126a146daa482d515f4bcd2c2df4beafada091b00d6d281d6094fa48d63872eeff305eccb5ec116c7d6e1f2705f9625f42633f840ca52480c48c2b8f3f33ca31840ef3ee6cd1587de12c5f2b6b076140fdfdb4a4dd2f58bd6f79a732951757341766c9f77b49e545b35d442c12b672c0a08e0d6f38ed51aac8300d36620cde5abf29d49e78c8fe37b4ac83974575a04d9448af60238e41aec1c8a42e3214fe37c746bf738879428e4a89c4d774cd8693e97c9d7e14b9cf4d847aea5c02914fc872b14cd600a81723e685ea01cf634da39b6fe1e5d238f63bfbec6384a66327f088b7b60a442735917afb95213de84e126b2155e8f39bd26d6ff742a8ff257b5b6444779ca0e000624d036d12428f09a4b246395cb833cf961db08a26d2e9aa97ebbae9b5f0a486bccefae35f958b1e46eaf353dc629b538af11a8bf060a6fe7976f9a07121b61c780bedd0e2682554fe5ffe0ba7c2c008689572ecbdb875687b678258df968493da4fc93cf8bb931c58d59e01d3f571c21f454398153a6be334ac7aafe7fc042bd4c5e850af2b2b07c7c6409f52524a2a0ae7e26ab181de0864ab55b868599a84cd11a8debf7e5ba4d1a0d8627b08af50a8a0fe392c60c0a5a132455fdfcce5246fdbe50dea7376f310ee17d59a6413d29279b80ec0b13325c10432cb2ab9829fd2605e9f06abac6fc807198481f6b83c58e53e3f64bc4066e142bdd8ffe2d16f1dbe6a6fe9b98bb61c2854b1df5c5ce3d4cc49acfa9a56ea731d0469a1b3faa39842023744689519b6de858f75a45e3258218ce6b498a8ded3402633a1950faaaa11ae8f74f8df93c0cb5927858827a14eb28cee4effad0d7768745ba5ffe01157a462af1aa26715061bf932664cbea2046f4a1213213e721b89346ac7c006ee4f8d647a9e1eaccb25a7ec0eac8d1084f050f1679fe2e55c8bd6ba3f0c33bac80b27470dd5b8f31f0662500a9587a247f446c8eb73c6c58fcc486adfedc4ede51405e52a5be2d381562f3fa498cd2e9ffcafd91b7ff751c1b24ac2a64e53525b874f0d5f54366170ba19b392eea8fb2161ab148cd11b99e4371eb69d0cfb393686d2ba15b42232e4405dd03bfda9a22ee39898b6727af95438dd753ac2877380da5aa65b6c6de7fa85d2feea4bdaaa369f84b586eda78085926e849fc3acd9ffad43c6ae24ace6bb3a04a60f273d776d1a9164577e9a742af81532e5c8658899ee422faf20ce0941cfcd91c103e9bf763f183e8972044cff00c105af330ad37b70ff52a9b7ae4f756d1eed00cd632381ef5a0954db350d26322f485d2052a99890ee21e3dfb537e3bc79d261f1cc3c135d8e13f4b64b216e7688cb3f912a2b8c97bd73b1a706e31e655a4a4ec55f96fd3a579e0a64b7d6183dd0cf17a09ce8f355e4f088369aff2997f2da1508988d6d3369a9ced1223ed61c1fc22bec793dc8431a89c3fb2cc07b851f713195bc5be1d7851be68684d7e41685bdaff8e2de11fad8967339e97e1a4240a30f9ee65a060a8269671c9f83a90eb8ae29a3ce7a8c96fe13bc228a17589cbbf316967bd922d4eb832b6a7513c7fdf7ed95f2089c951b75015e010a5080535cd7123225596d5637ef2a3987b87c6ed42743850e8d57c8315f72e2172df3dd96408b43913d2bacfde61732607d22c583428ea5cd0dcda39de98e5dbad8dde19b46ddd55803e84b2dcc70d38cc2bf4c20d58851d1ed93c7b02d3e972d60278a7fcb218c5fdc2ffbe1df86e2d588fea7a9c5121edc4dd68a9ec23c2901730bb019df7ba4c121e954475c806b2bf77af05221d648c35098948a777f77c43145387c1a57a39ec1220f0c05fd8ac0bc8cb3efef5f0683a17ff7ccaf67d96a062e13562a566d1772cab1c3e4166a8bbb205504f6f162f131e14517d1cd9d8e003db2c25b8cd29effdc37bb8af4d7cc7e4e674358f011dfa260059f01475d9d595425ce23db4f9427802da43b73d90a5e995dc8879999a5a623c7fc934b8821823e5f5dbe731e3f352cdc7dc83d1a62acb062623614282d90ea7f63ac0ab4291ba7276b9279cc2d3a286f17e55828c1e5d0f324711f336de1e23a6accfd3edcde927cdde1d96211581cbbf639af32d41c60f8801f0e2c5fdb4d1f4e8b8725325af61d84aa8285326e2d3083f3ad712627b53b08770fde4e59c2c7863b3c45a30fa3f4c2b423a284e6ae16a87f3dba9932b7ce03bbbb81cf2b58df72cdad046def21e6fe3eb4be9d70dbc795d7142faf8243fee27ddae3561ad8afb25c2aa159b543233f2a0f89e05e655afed6b2efdc542c5d84ee4806005732e6b17f76119837f36de884eebc7dc189e5217597cc25817fe9d37e1cce1da62258c427656d4714a0da00d8267fe3bbb0b63163bfeb0bda80e6fd87524198bbdc2af029fac731cb397c5578cc80015065c6029f067fc7e1199f14f1847258b2459d7065e6528952392dca36b3449cdb382a29850674f7593d66a41166d7ff69205e0b791bc650d7ea07391b629f698b783b0555cde7a25510895003505f830001bb1a1251584a04194081d65c67d236a4e093f70eb918524bd4ca4b06058028ae5e43d7065b2ac0bd278925381b5dff174abf09b0828d6c86cbac104d80fc73fb7a99c1f01592bb326dde5e129c154f6f200c32b746a8d4a595551562c2da88e2efc26e4e8711119c9877ec81e6c722664efcaefa46de14ebe34d378b625dedb95694994ef1d25394c61429eb3430e867f64cda91e1187779a5c0f24b17b1c500c887ff013dfb398d43327a59f13174e387a5e4f1b73570228cc5559aac32616604c749eca3d92c06e7c2f04128a9e8dff9c8f44ef0b112b001b563c068eab0a334cd750d27f725a89b25173f961d1c45ae1638938e63114a4c3d4d33902043faebe70019e703498c7c1bc9cf7d89ab7f29a0723b233e1b073dc19119ca49c4610fad9135eb87bacf29b6a3bd275dacd4a497e319ea779bb93d46975197e69b1e65c6363ee2ed837a1b762e957fef29b48f6e4733264d57e64ad4ee2c60e5e806e55b38886a465cd9785978b7f7a9789f9b6f0028d7b9d8ef9054236e51022001d90c99a36835fffbea1201f628e339b54f2da8b8fe7416427743ef1d414f09981a42678beb966b9ab8cfc07c3b76172fff9f4adedd82179712218a806a58645ba5072c0699ef28de0b01b402086dcc46877a6f0612254905ea55dfbe6ececc41a4212e51861551ecb0e9ebe3b4149b66d4987d5018f2880c96128758c851f94745d800ffc559ac9d9fc509dd34e09619fd7afd8fe1c81ce8917da04c282fdf48ef9f96c4b4757748c17474d5a69581fe9a94a4062d34c511634b2d8bac808dfae02db3b96ac25192f248b926cb235ed613cb842dd137fe0cda2ed67e288ff0e4ce91bf9f7d3a56a8682131560e978ac8aadc69e1a0cc9221a3c35f7e481057d6d372656b43a866f078c59c4ebc40296ac0d2bd2c30c4cccba7fa5f82e29ceea44f112dbe5ba9b67420c5567b3280be29945d09be24c04c00efce329346b45906e25dedc1ffff1eb00efeb361479cbeb35843f172d4bedb1c2b429d166fe61722db10c950e865ba1f1a144113ef5726b28e7eb31f7a0d8f07bda324f395891563fed399bb4b528fdb4f107c888a3d4570ed2ad9c825457c3962f55fa61fa6569ae1476791690ddef4ab91cec8e6110fc911d3de8785c725790e3544ddc06738b6bc0fa1dc0d42ed50468a7ac398c8d62c1118b1421c7c0cadd03f8c49571f1e3abd23d56b211ac47a28a3fe4407d3ff1a8530ccd2dd98319469f93afb9fc3089a763c0245795b9bbbd8477086dbf4f50c7ec68c5fd2df51a43700272425576e8f310701a009b44ed841c68fdf721c516e129644440bb38ff1591ef1c7611a879384dcd5640471a9b45a68862a3ccf43f475f286b58bd8eebf04226d0463779e97bff1f769a8d4bab52e2d38b609999b665083d9b7d4feb83152f9318252f8ff30f4f5faaeb5e59847c77e1f5069bca904f349b2773d62e991fcc990d6d0fe98ea78193163a75e23874b17075803dbfcde15404d79c6b203c95a8b402d97a252a3fa3035649cd7b3e662ea18f8f26bde1d4f396fbace955f7372cdd3431582001bf42218769bc909ac62da1cb139fd291bb5aab3b7334e0365f7c8e02673d71ceeba1c05815844d0f308dedee18111b1a32f2a422f8a3e7cf", 0x1000}, {&(0x7f00000000c0)="31d0759ffd52a227fe712247253fce026e247842d724ab524e2e807c129071844a85f72f1100fd225c17e525be8128a64f05eebe3327feebe862096a34d77b9d6ce4a94962766eb5dca6df2c95774907119548ce25f7a7d1e283e659", 0x5c}, {&(0x7f0000001180)="db02b52e83dea777e4225519b72d8f6b96464031122939e0eb42f7ef1e68805fa016604c2c39b62d11ba2765c12e890b03ae8639fa1f13e798c1612826a5ed9d83d673e2b0ed7eedea135df70d12dddab9f3f84ce64e122ad5faf622bdf618987edbe8207dfdce0e8e4bb0d5e60ae93ef466d806b02fd46cdea4dcc17f26c91c2802c5780880a531d4c1cc51242aef7b691c63783a02ec288a39b488dcddf384dbcaf58c9d87da2c1064f72779eb37971c96bd5dd8600fddb649c632ed2428379398df165cedaa6202055fdac81f9ccf55c4c8c5e9d8650dcb50359afe6b5e15d7604c36786696e723437d1bc528b94e830a2b34f9114fde", 0xf8}, {&(0x7f0000001280)="9bf9700579bc49670b31", 0xa}, {&(0x7f00000012c0)="c1d27ec7d4dd2293f6d3237a4564070cbb24dd8e19cdbf7f870c57e9aa4a7607362b8a118b640e08c244e2558b7398de996977b550b271afdc49e50022761e325e334fadd37987c129e3700c9915f5bc886762487a234170f2df238740f69e72d5c05950a63a6e", 0x67}], 0x5, &(0x7f00000013c0)=ANY=[@ANYBLOB="e8000000000000000301000006000000824b6276c29458b067831919befaf3d83991a9408446ead4aa08702ced8dbad3a47e429789a379a6ef7fd30630c6420b94146af1b26e717a7127bc4e4c1eb01715cb4eeedd5e97a23065200557ccb452ca03a637b1a81848559e763a4010279c2bd1bd023993d4792665e0d483aa2ff94c03f0716750aa593a0a1ce664ebb498157f5480ca314cb376dda5d551c0393e08e8e1c2a9e3566d88b6f052fad9644fa6de7ccb538c46622969d309024c9af566ce8dfb161cd14861ef9934f44662e0ac75a7ee2bb802e14ebb3f48a44ac8fb78c17192b426190000010000000000001e01000000000100418cd9dede801a760a8ed8b7331035b079d689b4ccaf78b9269a0f10efd1a3ec67fa42245d67e30cf811da31d29b71e1a8404929e5414063e7905b10058bf072c4d7bebd66683aff6b948c97778e7dd7b5a47bea75f5c426deda8970fc8b6eaf3c8009bcd892345608ef0b7ca4549f0d320480d441e1847e96d07acdc91f40324d491c166ac75e6bffa3054734353c3c7ffd035f1a68b0609db3d417f87d0fef2bd7699f0143604f234bb4ab3db2582b40296ac0a3d7c276e970d2a0c8f71f978db8708e15ca1a197633a46ba641b42bf2532d799f6d086eabb0cdc61bc3737cb3b96ca56cb5f91cffb1000000000000d80000000000000000000000f2000000db42144f42b8c2287dc4755c81e0c193a8ee87d4926837e75a5758f14d47fdbc6c99e7358916e50e1dbb7f26800cb43edd3adcc82f5d53f2445d17854694ac9c13b8957da8ed2417d2bee7ffda9e7c789215baeba9ba3f8012250567805f2620aee35d41dc876bbafecf737628793b43c69cff94d9690ee7af3c3be1a6b60bdeb6013a2d8b3a6ef266e9f7be9a8899eeffdb7856d061230d4e652a07f8528c435855193ea32248dfbed9b5e36f7cd7664a2ff26c32c73f08abeb816a9cff26ed4d62106739000000a0000000000000000f010000000000008ac6fba377c8b47478d87a9f37dfe257e6c856da42b5a105626de0d588a519b90d4e22183767f7b4bd3883141ed5edc3888cd1a1aeb51531b8366b0d33f07ebebad6179c7b53582a9984d2611ae3e437d0148e8252d67b71e5023be79eba1bb71a07bfb834dd9b58a3e025398cc8886fa6e933239dbd74a404411efd5ff8d301d4f5405d8091f5695fb6cbf8d705ef0080000000000000000d01000001000000995174fc6691405f3da73b25edec1993ba7cf0af484affdc45ebbb7fc399a3e959e08a9c73c1c3f94c08bc0d096348913707c36ddb2e63c309b2e066affdc02a01c5b6b8f57d58c1adca3b99d75d958f595e59f2cd2b710ecdf6a3c4ca765a28017358d7b821a46a000000e80000000000000000000000b9ffffff6c4b79394742813e9818aced81fcf9c2ae27c1dae5bbe93a98a91d5586a979d476fe83b6eb3c0fad3a47723ff63f8cc5cbec21c5fa69c06e6a8f964e5d5b3e6291998d86ec25f8f291a469efd353734d9a2ea8f8867be61827b667d9f1e8955688102d64e5aa62736754a2ec45352ddc5ce34f234f212a45e0295b04410dd4c6af3855adc249b792dd7b415459e6b0832884a819a6958655f4a9cdeeb4d93e1caa41235a7702fea2d73770d6c857b41b23269847f2f7f7db9d3ea122eacad067272b5640a1392cd3dfc74b476cd6843cff00000000000000"], 0x4c8}}], 0x1, 0x4000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x33, 0x4) 11:59:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @gre}}}}}, 0x0) [ 2481.624918] audit: type=1400 audit(1561031998.390:62749): avc: denied { map } for pid=27795 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x100000000000000}]) [ 2481.764596] audit: type=1400 audit(1561031998.390:62750): avc: denied { map } for pid=27795 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x4703000000000000}, 0x10) [ 2481.955928] audit: type=1400 audit(1561031998.400:62751): avc: denied { map } for pid=27792 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2482.001911] audit: type=1400 audit(1561031998.400:62752): avc: denied { map } for pid=27792 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2482.081068] audit: type=1400 audit(1561031998.430:62753): avc: denied { map } for pid=27791 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:59 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, {[], @gre}}}}}, 0x0) [ 2482.255934] audit: type=1400 audit(1561031998.440:62754): avc: denied { map } for pid=27792 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 11:59:59 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @gre}}}}}, 0x0) 11:59:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dc86055e0bceec7be070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)={r0, 0x1f, 0xe000, "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"}) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x3, 0x6, @dev}, 0x10) close(r2) 12:00:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @gre}}}}}, 0x0) 12:00:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x8004000000000000}, 0x10) 12:00:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x200000000000000}]) 12:00:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @gre}}}}}, 0x0) 12:00:00 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @gre}}}}}, 0x0) [ 2483.328165] device bond_slave_0 entered promiscuous mode [ 2483.374521] device bond_slave_0 left promiscuous mode [ 2483.538460] device bond_slave_0 entered promiscuous mode [ 2483.594838] device bond_slave_0 left promiscuous mode 12:00:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x444100, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x4, 0x70, 0x4, 0x5, 0xffffffff80000001, 0x5, 0x0, 0x3, 0x10000, 0x0, 0x81, 0x3, 0x1000, 0x1000, 0x1, 0x4, 0x6, 0x7ff, 0x80000001, 0x2, 0x8, 0x7, 0x4, 0x80, 0x7f, 0x3ff, 0x2, 0x3, 0x10000, 0x200, 0xffffffffffffff25, 0x3, 0x7fff, 0x0, 0x1, 0x9, 0x3, 0x5, 0x0, 0x4, 0x1, @perf_config_ext={0x7ff, 0x5}, 0x0, 0x80, 0x8001, 0x6, 0x5, 0x80, 0x1}) syz_emit_ethernet(0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="f9caca9798d9a572a82dad0edda8db4098a6d63bc28442ead8746aac6319098a263674be6e93000000000000006920d515dd8b3cdbf55ddaf8103fc7b065b877a75eff5026755f5eb91b4cb02bd76eb1825c86a7dac55b5c923f91d654e20547d21af4f94fab01db298a4a8f4912977089c60803eca5e846cd4fe72f9b95d42e1d19ede44bb2a522f2662086f62bb117e5957a08ee5bb4cfcc35b38b200dc889a138febd2433fd99ef07f1e7603e8be47cbe1edd20291bf50371128d30475aef8f485521bf087ea1b15f6371e4a12264ea004b709e23760bc217733f7c7538ef70fc48427f64d242a04d47f4cc6914c82d87750cc10fee9d", @ANYRES64=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=0x0], @ANYRES16, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRES32=r0, @ANYPTR64, @ANYRES32=0x0], 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) 12:00:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @gre}}}}}, 0x0) 12:00:01 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @gre}}}}}, 0x0) 12:00:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x204000000000000}]) 12:00:01 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c000000]}, {[], @gre}}}}}, 0x0) 12:00:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0xe101000000000000}, 0x10) [ 2484.786329] net_ratelimit: 32 callbacks suppressed [ 2484.786337] protocol 88fb is buggy, dev hsr_slave_0 [ 2484.796581] protocol 88fb is buggy, dev hsr_slave_1 [ 2484.801776] protocol 88fb is buggy, dev hsr_slave_0 [ 2484.807051] protocol 88fb is buggy, dev hsr_slave_1 [ 2484.812495] protocol 88fb is buggy, dev hsr_slave_0 [ 2484.817837] protocol 88fb is buggy, dev hsr_slave_1 12:00:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe0, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7ff, @remote, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x46a7}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) syz_mount_image$vfat(&(0x7f00000012c0)='vfat\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 2484.866257] protocol 88fb is buggy, dev hsr_slave_0 [ 2484.871472] protocol 88fb is buggy, dev hsr_slave_1 [ 2484.876768] protocol 88fb is buggy, dev hsr_slave_0 [ 2484.882679] protocol 88fb is buggy, dev hsr_slave_1 12:00:02 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, {[], @gre}}}}}, 0x0) 12:00:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @gre}}}}}, 0x0) 12:00:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x400000000000000}]) 12:00:02 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @gre}}}}}, 0x0) 12:00:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0xf6ffffff00000000}, 0x10) 12:00:03 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @gre}}}}}, 0x0) 12:00:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @gre}}}}}, 0x0) [ 2486.046285] FAT-fs (loop2): bogus number of reserved sectors [ 2486.066640] kauditd_printk_skb: 149 callbacks suppressed [ 2486.066655] audit: type=1400 audit(1561032003.450:62904): avc: denied { map } for pid=27889 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2486.124545] FAT-fs (loop2): Can't find a valid FAT filesystem [ 2486.327895] audit: type=1400 audit(1561032003.450:62905): avc: denied { map } for pid=27889 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2486.557798] audit: type=1400 audit(1561032003.540:62906): avc: denied { map } for pid=27889 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xf00000000000000}]) [ 2486.628751] FAT-fs (loop2): bogus number of reserved sectors [ 2486.646341] FAT-fs (loop2): Can't find a valid FAT filesystem 12:00:04 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @gre}}}}}, 0x0) 12:00:04 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, {[], @gre}}}}}, 0x0) 12:00:04 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000000)=0x80, 0x800) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000680)={0x0, 0xffffffffffffff9c}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00\x00\x00t'}) [ 2486.783467] audit: type=1400 audit(1561032003.540:62907): avc: denied { map } for pid=27889 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2486.898562] audit: type=1400 audit(1561032003.570:62908): avc: denied { map } for pid=27890 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2487.061617] audit: type=1400 audit(1561032003.600:62909): avc: denied { map } for pid=27890 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x2}, 0x10) [ 2487.285172] audit: type=1400 audit(1561032003.600:62910): avc: denied { map } for pid=27890 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @gre}}}}}, 0x0) [ 2487.496242] audit: type=1400 audit(1561032003.640:62911): avc: denied { map } for pid=27889 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2487.699382] audit: type=1400 audit(1561032003.650:62912): avc: denied { map } for pid=27889 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:05 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, {[], @gre}}}}}, 0x0) [ 2487.886216] audit: type=1400 audit(1561032003.650:62913): avc: denied { map } for pid=27890 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x3100000000000000}]) 12:00:05 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @gre}}}}}, 0x0) 12:00:05 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff27}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x146, 0x80000) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000140)={0x4, 0x3, 0x10000, 0x7ff}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff17000000000000000000080000000000000041be000000"], 0x80}}, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmmsg(r2, &(0x7f0000000180), 0xc9, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400082, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) 12:00:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x4}, 0x10) 12:00:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @gre}}}}}, 0x0) 12:00:06 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, {[], @gre}}}}}, 0x0) 12:00:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x3f00000000000000}]) 12:00:06 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @gre}}}}}, 0x0) 12:00:07 executing program 2: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x6, 0xfffffdffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x8000, 0x0) statx(r2, &(0x7f0000000280)='./file0\x00', 0x800, 0x802, &(0x7f0000000580)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r1}) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r4, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) connect$tipc(r3, &(0x7f0000000700)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x4}}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendto$x25(r3, &(0x7f0000000680)="0d7750d3f35613ca040b8c0477be4da97acdaf3fbbff2615bf3539e4b39ae24d3c68cbad0223e28fb0d7bcbbd8d3", 0x2e, 0x4800, &(0x7f00000006c0)={0x9, @null=' \x00'}, 0x12) 12:00:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @gre}}}}}, 0x0) 12:00:07 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @gre}}}}}, 0x0) 12:00:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x5}, 0x10) 12:00:07 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @gre}}}}}, 0x0) 12:00:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0x8000000000000000}]) [ 2490.706789] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 12:00:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @gre}}}}}, 0x0) [ 2490.752578] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 12:00:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], @gre}}}}}, 0x0) [ 2490.812073] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2490.848949] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 12:00:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x6}, 0x10) [ 2490.873274] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2490.920611] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2490.951304] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 12:00:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xffefffffff7f0000}]) [ 2490.994180] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.026230] net_ratelimit: 32 callbacks suppressed [ 2491.026240] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.036385] protocol 88fb is buggy, dev hsr_slave_1 12:00:08 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @gre}}}}}, 0x0) [ 2491.041546] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.046726] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.051902] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.053073] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.057466] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.106202] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.111506] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.116682] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.121771] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.143369] kauditd_printk_skb: 166 callbacks suppressed [ 2491.143385] audit: type=1400 audit(1561032008.520:63062): avc: denied { map } for pid=27977 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2491.218352] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.286660] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.343604] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.358996] audit: type=1400 audit(1561032008.530:63063): avc: denied { map } for pid=27977 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2491.425613] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.487437] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.546276] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.580150] audit: type=1400 audit(1561032008.610:63064): avc: denied { map } for pid=27977 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2491.622780] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.666739] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.685164] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.750769] audit: type=1400 audit(1561032008.610:63065): avc: denied { map } for pid=27977 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2491.781795] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 12:00:09 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[], @gre}}}}}, 0x0) [ 2491.831391] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.890077] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.941549] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2491.948323] audit: type=1400 audit(1561032008.650:63066): avc: denied { map } for pid=27977 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2491.948352] audit: type=1400 audit(1561032008.660:63067): avc: denied { map } for pid=27977 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2491.948378] audit: type=1400 audit(1561032008.660:63068): avc: denied { map } for pid=27977 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2491.948403] audit: type=1400 audit(1561032009.040:63069): avc: denied { map } for pid=27981 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2491.948427] audit: type=1400 audit(1561032009.060:63070): avc: denied { map } for pid=27981 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2491.956252] audit: type=1400 audit(1561032009.090:63071): avc: denied { map } for pid=27981 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2492.187617] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.230645] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.287102] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.334953] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.374224] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.411464] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.450364] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.497537] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.529638] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.568607] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.607318] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.640382] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.672666] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.709454] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.740252] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.774197] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.809268] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.847067] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.880707] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.913102] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.935397] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.955271] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.974574] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2492.985588] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.006466] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.025206] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.038710] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.050027] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.064506] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.108258] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.137973] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.163265] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.193461] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.215991] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.233801] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.251513] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.269555] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.276828] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.285360] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.292585] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.301652] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.308976] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.316546] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.323840] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.332784] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.340063] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.348812] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.356926] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.365693] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.374522] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.383509] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.390832] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.400008] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.408632] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.434710] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.450195] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.465173] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.474130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.492632] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.502197] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.514635] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.523778] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.535855] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.545048] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.554737] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.563873] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.573736] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.584979] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.592364] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.599464] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.606342] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.613049] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.623901] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.630938] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.637882] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.644791] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.651765] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.658648] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.665428] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.672484] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.679333] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.686736] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.693437] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.700658] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.707659] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.714564] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.721589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.728443] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.735326] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.742250] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.749038] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.755852] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.762728] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.769703] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.776590] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.783386] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.790357] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.797298] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.804096] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.811010] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.817893] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.824684] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.831650] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.838526] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.845291] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.852289] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.859160] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.865953] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.872942] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.879872] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.886799] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.893637] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.900551] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.907420] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.914293] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.921248] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.928119] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.934949] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.941989] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.948866] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.955723] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.962584] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.969548] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.976514] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.983425] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.990447] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2493.997397] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.004223] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.011102] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.018086] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.024938] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.031923] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.038907] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.045711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.052583] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.059551] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.066656] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.073523] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.080607] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.087606] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.094873] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.101758] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.108884] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.115670] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.122538] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.129424] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.136400] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.143389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.150425] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.157320] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.164254] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.171284] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.178155] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.185037] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.191928] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.198988] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.205874] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.212795] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.219735] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.226683] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.234103] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.241000] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.247963] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.254791] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.261762] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.268735] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 12:00:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x2) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000140)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7d, 0x2, [0x40000010], [0xc1]}) [ 2494.275570] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.282922] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2494.292039] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 12:00:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) 12:00:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}, {[], @gre}}}}}, 0x0) 12:00:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2, 0x0, 0x0, 0xffffffff00000000}]) 12:00:11 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @gre}}}}}, 0x0) 12:00:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[], @gre}}}}}, 0x0) 12:00:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, {[], @gre}}}}}, 0x0) 12:00:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffff, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000080)={0x46}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:12 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @gre}}}}}, 0x0) 12:00:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @gre}}}}}, 0x0) 12:00:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x1e1}, 0x10) 12:00:12 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, {[], @gre}}}}}, 0x0) 12:00:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140)="d42d6c17223ffba8e74ec7faf661b95ba686da261ca7123e68c76be937f36a6f51ccb059431ae7bd40f77cfdc4bcc1494b0dd95df3212bf5b2770b42efb1a69d7e8f7d43261c243b9c5783f98a42801ab150124adbec2af68664e2ed5732d9f36d882ea49207aeb9dc6bbd02503b5170592f5109f851dc48fa5220b98dac76", 0x7f, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) finit_module(r0, &(0x7f00000001c0)='ppp1vboxnet0\'\x00', 0x0) close(r0) 12:00:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @gre}}}}}, 0x0) 12:00:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) dup3(r1, r0, 0x0) io_submit(0x0, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:13 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @gre}}}}}, 0x0) 12:00:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x346}, 0x10) 12:00:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44]}, {[], @gre}}}}}, 0x0) [ 2496.387453] kauditd_printk_skb: 128 callbacks suppressed [ 2496.387468] audit: type=1400 audit(1561032013.770:63200): avc: denied { map } for pid=28042 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2496.498931] audit: type=1400 audit(1561032013.800:63201): avc: denied { map } for pid=28042 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2496.600433] audit: type=1400 audit(1561032013.800:63202): avc: denied { map } for pid=28042 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @gre}}}}}, 0x0) [ 2496.741747] audit: type=1400 audit(1561032013.800:63203): avc: denied { map } for pid=28042 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:14 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0xa8040) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) syz_read_part_table(0xe76, 0x9, &(0x7f0000001500)=[{&(0x7f0000000100)="0db86ad302e89ca1852e7ba01ecef500dcc2bb378450fe485620758141cfb82ecc3bed300e7d72c8558a2c0185c20753a1c5da4c2f3d7fe47ab975d6b0b131ee3bb53931df80bff6f36c466a1b411a662006cd69eee2a882", 0x58, 0x6f}, {&(0x7f0000000180)="8682960995422a6ddce9690007fda3c893ba5fc5f7f16a126a8f29ed0e9055f5021b2f3902c98a4330f093", 0x2b, 0x4}, {&(0x7f00000001c0)="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", 0x1000, 0x2}, {&(0x7f00000011c0)="0315b5a31ba1e35e072a654cd1ca0fc72526df7050b0d0f444ef715cbcc822fc9828b1acd7998ce3286819a545d0c050660e32a0a31ccbd13c42c33410", 0x3d, 0x5}, {&(0x7f0000001200)="fa78b9f4339159a94c5db4e0ffaa49a6880e74a2d3a2da827c5e671b7dd035a5274be0eb26cd8de33d34f06825ab8961258d0b7838f0061fae3d16de810af8076a8d16ba2e769c97f6706278bed79ef6a8679697c4b896f9b1670aac1457af615a11553221c606f89c32efe918cbe00e3d231a62de81a5497abe1498dc269eed86eedec830c20980f4217890c26a0450e000d010ba54a8fb01c410621d69611d8c55e40122ee75c73a0d3000a66c7bec16", 0xb1, 0x5}, {&(0x7f00000012c0)="19ac70716819a3c0d6be28e875115a75e7a0df6941744f167371e5478e0ca410c8c822b2095735afd3c8ad98e60ae259f952ea458a51a404427ab19cd71f5be982988499afa334fb3ab439c8ecfb03cd964da1155cce48c62fb6102e535f50783fd280980e949071579b632822ad6295f76cd17e199113696648037ef24b64ea957da397acaadd8f5c63b9edea83f0513272c5bc66a8e3e80e63643e62ecf44fb322f3d7fb2d4e01af1d8404", 0xac, 0xdb8e}, {&(0x7f0000001380)="78df23aaf9b95405e3f1011508dada348c3316a3fc5121ee2e43b5efec6f67965470822dc387c8683a80ca9ed27a9fdc2c125ca97824b60ee952e8e3abeca8c05f108c0f60a1", 0x46, 0x100000000}, {&(0x7f0000001400)="46af726544a8b6f01c75e38b6cf8a34c9a20a9406d85b197950b8ef48789081d4ca0308337f5d88e9102aea6c8ccd0e2db382d0b2d229533b18cbed655ea1a", 0x3f, 0x8000}, {&(0x7f0000001440)="4824a43d70bb7bec5a75d507d3fa6dae4afca5818aa52a1172646813151758b9ac21424f99a5bfed04e1222790a81893091f5d1a6969a7ca3eeb03f22b2ce60bf1a9bb56cd09a6de4a81ac2835f62fadb801d4531fa1238859dd60c85797d0bc9540ac6702f38144d4d61024c058a75537d6157c1e37c108366ec4bf0ed1c647374317e1693bb3643b5a1a3e8fdbec58419d6b599471f7686e01e1863d5b3923605fabe2425ca918958594a9f46d31bbb0", 0xb1}]) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000001600)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001640)='/dev/ptmx\x00', 0x400, 0x0) write$P9_RWSTAT(r1, &(0x7f0000001680)={0x7, 0x7f, 0x2}, 0x7) statfs(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=""/66) write$selinux_create(r0, &(0x7f0000001780)=@access={'system_u:object_r:netutils_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x36f}, 0x58) bind$x25(r0, &(0x7f0000001800)={0x9, @remote={[], 0x1}}, 0x12) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000001940)={0x20, 0xffffffff, 0x1, 0x7, 0xfffffffeffffffff, 0x5057d2b5, 0x7, 0x8, 0x8, 0x7f, 0x7ff, 0x3, 0x7, 0x4, &(0x7f0000001840)=""/250, 0x0, 0x0, 0x20000000000}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001b00)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000001b40)={0x24, 0x37, 0x1, {0x2, 0x7, 0x7ff, r4, 0x6, '\\-bdev'}}, 0x24) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001b80)={'nlmon0\x00', 0x2000}) sendfile(r0, r0, 0x0, 0x10000) fgetxattr(r2, &(0x7f0000001bc0)=@random={'system.', '+}\'selinux]\x00'}, &(0x7f0000001c00)=""/152, 0x98) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000001cc0)=0xffff) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000001d00)=0xa20) renameat(r0, &(0x7f0000001d40)='./file0\x00', r1, &(0x7f0000001d80)='./file0\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000001dc0)={'ah\x00'}, &(0x7f0000001e00)=0x1e) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) fcntl$getown(r0, 0x9) bind$rose(r1, &(0x7f0000001e40)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) fremovexattr(r0, &(0x7f0000001e80)=@known='com.apple.FinderInfo\x00') ioctl$TIOCSBRK(r0, 0x5427) 12:00:14 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @gre}}}}}, 0x0) 12:00:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000080)) [ 2496.882003] audit: type=1400 audit(1561032013.840:63204): avc: denied { map } for pid=28042 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x347}, 0x10) [ 2497.011448] audit: type=1400 audit(1561032013.870:63205): avc: denied { map } for pid=28042 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2497.207843] audit: type=1400 audit(1561032013.910:63206): avc: denied { map } for pid=28042 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2497.266223] net_ratelimit: 32 callbacks suppressed [ 2497.266232] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.276389] protocol 88fb is buggy, dev hsr_slave_1 [ 2497.281669] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.286828] protocol 88fb is buggy, dev hsr_slave_1 [ 2497.292150] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.297321] protocol 88fb is buggy, dev hsr_slave_1 [ 2497.346261] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.351430] protocol 88fb is buggy, dev hsr_slave_1 [ 2497.356880] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.362086] protocol 88fb is buggy, dev hsr_slave_1 12:00:14 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, {[], @gre}}}}}, 0x0) [ 2497.383159] audit: type=1400 audit(1561032013.960:63207): avc: denied { map } for pid=28042 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2497.523024] audit: type=1400 audit(1561032013.960:63208): avc: denied { map } for pid=28042 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2497.694174] audit: type=1400 audit(1561032014.010:63209): avc: denied { map } for pid=28042 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:15 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @gre}}}}}, 0x0) 12:00:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @gre}}}}}, 0x0) 12:00:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) r3 = shmget(0x0, 0x4000, 0x78000020, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000040)=""/113) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x480}, 0x10) 12:00:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, {[], @gre}}}}}, 0x0) 12:00:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, {[], @gre}}}}}, 0x0) 12:00:16 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @gre}}}}}, 0x0) 12:00:16 executing program 2: 12:00:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000080)}]) 12:00:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x500}, 0x10) 12:00:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, {[], @gre}}}}}, 0x0) 12:00:16 executing program 2: 12:00:16 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @gre}}}}}, 0x0) 12:00:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @gre}}}}}, 0x0) 12:00:17 executing program 5: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) 12:00:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @gre}}}}}, 0x0) 12:00:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x600}, 0x10) 12:00:17 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @gre}}}}}, 0x0) 12:00:17 executing program 2: 12:00:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, {[], @gre}}}}}, 0x0) 12:00:18 executing program 5: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x100, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) r3 = dup3(r0, r1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x800000000001, 0x3, r1, &(0x7f0000000180)="06cecf210e3c652fe13693fd9dd21bafdfd0ee9e875d6884b05f00b2415e99e1826f7202c85c379ae229701ded1dbaa823c6656188b37cc504fec9c264f692bcc05c7be342eb817128f1dba429828f46925f1895898fffb65ab73d2e10f4db04a5aa67a9d5b67900"/118, 0x76}]) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000040)) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000002c0)=0x10001, 0x4) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000300)=""/231) 12:00:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @gre}}}}}, 0x0) 12:00:18 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @gre}}}}}, 0x0) 12:00:18 executing program 2: [ 2501.397500] kauditd_printk_skb: 155 callbacks suppressed [ 2501.397523] audit: type=1400 audit(1561032018.780:63365): avc: denied { map } for pid=28141 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, {[], @gre}}}}}, 0x0) 12:00:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x1800}, 0x10) [ 2501.641487] audit: type=1400 audit(1561032018.820:63366): avc: denied { map } for pid=28141 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2501.824317] audit: type=1400 audit(1561032018.820:63367): avc: denied { map } for pid=28141 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2501.960659] audit: type=1400 audit(1561032018.850:63368): avc: denied { map } for pid=28141 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd) [ 2502.147188] audit: type=1400 audit(1561032018.920:63369): avc: denied { map } for pid=28141 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @gre}}}}}, 0x0) [ 2502.279682] audit: type=1400 audit(1561032018.960:63370): avc: denied { map } for pid=28141 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:19 executing program 2: 12:00:19 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}, {[], @gre}}}}}, 0x0) [ 2502.431157] audit: type=1400 audit(1561032019.050:63371): avc: denied { map } for pid=28146 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2502.551071] audit: type=1400 audit(1561032019.050:63372): avc: denied { map } for pid=28146 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2502.685319] audit: type=1400 audit(1561032019.080:63373): avc: denied { map } for pid=28146 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, {[], @gre}}}}}, 0x0) [ 2502.845045] audit: type=1400 audit(1561032019.080:63374): avc: denied { map } for pid=28146 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x4603}, 0x10) 12:00:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2000) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:20 executing program 2: 12:00:20 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @gre}}}}}, 0x0) 12:00:20 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @gre}}}}}, 0x0) [ 2503.506246] net_ratelimit: 32 callbacks suppressed [ 2503.506255] protocol 88fb is buggy, dev hsr_slave_0 [ 2503.516484] protocol 88fb is buggy, dev hsr_slave_1 [ 2503.521637] protocol 88fb is buggy, dev hsr_slave_0 [ 2503.526779] protocol 88fb is buggy, dev hsr_slave_1 [ 2503.531957] protocol 88fb is buggy, dev hsr_slave_0 [ 2503.537102] protocol 88fb is buggy, dev hsr_slave_1 [ 2503.586248] protocol 88fb is buggy, dev hsr_slave_0 [ 2503.591525] protocol 88fb is buggy, dev hsr_slave_1 [ 2503.596725] protocol 88fb is buggy, dev hsr_slave_0 [ 2503.601848] protocol 88fb is buggy, dev hsr_slave_1 12:00:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x4703}, 0x10) 12:00:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, {[], @gre}}}}}, 0x0) 12:00:21 executing program 2: 12:00:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @gre}}}}}, 0x0) 12:00:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0x0, &(0x7f0000000140)=0x0) dup3(r0, r1, 0x0) eventfd(0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 12:00:21 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @gre}}}}}, 0x0) 12:00:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @gre}}}}}, 0x0) 12:00:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xf0f041}) 12:00:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8004}, 0x10) 12:00:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @gre}}}}}, 0x0) 12:00:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)) r2 = dup3(r1, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0x60) 12:00:22 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @gre}}}}}, 0x0) [ 2505.747961] vivid-005: disconnect 12:00:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @gre}}}}}, 0x0) [ 2505.786429] vivid-005: reconnect 12:00:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xf0f041}) 12:00:23 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @gre}}}}}, 0x0) 12:00:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0xe101}, 0x10) 12:00:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:23 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @gre}}}}}, 0x0) [ 2506.430856] kauditd_printk_skb: 147 callbacks suppressed [ 2506.430872] audit: type=1400 audit(1561032023.810:63522): avc: denied { map } for pid=28226 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2506.650680] audit: type=1400 audit(1561032023.810:63523): avc: denied { map } for pid=28226 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2506.816290] audit: type=1400 audit(1561032023.910:63524): avc: denied { map } for pid=28232 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @gre}}}}}, 0x0) 12:00:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000000]}, {[], @gre}}}}}, 0x0) 12:00:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xf0f041}) [ 2506.974379] audit: type=1400 audit(1561032023.990:63525): avc: denied { map } for pid=28232 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2507.168329] audit: type=1400 audit(1561032023.990:63526): avc: denied { map } for pid=28232 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2507.328674] audit: type=1400 audit(1561032023.990:63527): avc: denied { map } for pid=28232 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, r3, 0xb20, 0x606, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffeff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x48800}, 0x8001) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2507.487484] audit: type=1400 audit(1561032024.070:63528): avc: denied { map } for pid=28232 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x6b6b6b}, 0x10) 12:00:25 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, {[], @gre}}}}}, 0x0) [ 2507.612117] audit: type=1400 audit(1561032024.150:63529): avc: denied { map } for pid=28237 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2507.745964] audit: type=1400 audit(1561032024.160:63530): avc: denied { map } for pid=28232 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:25 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @gre}}}}}, 0x0) [ 2507.870967] audit: type=1400 audit(1561032024.160:63531): avc: denied { map } for pid=28232 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, {[], @gre}}}}}, 0x0) [ 2508.073204] vivid-005: disconnect [ 2508.166291] vivid-005: reconnect 12:00:25 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000008000080001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 12:00:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x1000000}, 0x10) 12:00:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000200)=0x446d62d1) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r5 = dup3(r3, r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f00000003c0)={0x30, 0xd, 0x11, 0xc, 0xb, 0x0, 0x1, 0x125, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x10, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) pwrite64(r0, &(0x7f00000002c0)="2ccf4db2b303d2c5eb9ba2c3def39e2eee65811d13464f6c36a292c0b13e0a716f35a5f04432e6e2c8a83cc7a27c4c730e8b4b52897a090b1988c2e37b230ed97ef91d82d51325c9b53f6073d54d84efea3c378c62ae1d3cfa9856adcbd356213cee757ade80d399fc9e8ee51f2f1c64a21b8dd87a51eb93f0ba618c4af97a1e71dde6c39b416e26fe3da3535be5b4404db68f9e46d2eb69f2951ad1805073beb656f6fca0cb7d614c8e6345c9d9", 0xae, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r7, 0x0, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8801) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000380)={0x7ff, 0x7f}) 12:00:26 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @gre}}}}}, 0x0) 12:00:26 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400]}, {[], @gre}}}}}, 0x0) 12:00:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @gre}}}}}, 0x0) [ 2509.447611] bridge0: port 1(bridge_slave_0) entered blocking state [ 2509.455053] bridge0: port 1(bridge_slave_0) entered forwarding state 12:00:26 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) socket$inet6(0xa, 0x80803, 0x3a) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 12:00:27 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @gre}}}}}, 0x0) [ 2509.746191] net_ratelimit: 32 callbacks suppressed [ 2509.746199] protocol 88fb is buggy, dev hsr_slave_0 [ 2509.756358] protocol 88fb is buggy, dev hsr_slave_1 [ 2509.761525] protocol 88fb is buggy, dev hsr_slave_0 [ 2509.766669] protocol 88fb is buggy, dev hsr_slave_1 [ 2509.771819] protocol 88fb is buggy, dev hsr_slave_0 [ 2509.776964] protocol 88fb is buggy, dev hsr_slave_1 12:00:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x2000000}, 0x10) [ 2509.826231] protocol 88fb is buggy, dev hsr_slave_0 [ 2509.831378] protocol 88fb is buggy, dev hsr_slave_1 [ 2509.836592] protocol 88fb is buggy, dev hsr_slave_0 [ 2509.841722] protocol 88fb is buggy, dev hsr_slave_1 12:00:27 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, {[], @gre}}}}}, 0x0) 12:00:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r4 = dup3(r2, r1, 0x0) io_submit(r3, 0xa, &(0x7f00000029c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000000140)="e2081d1485f3a1171fd0e8e75c7ee8ac0d49dd079ddd746c5bea12c770dc9aa567bfa3c17364c15ec7cd40fe9a40295ea46d73bcba943dbea9baa24aa3f010e4974c29d266e353595276928dbb0a360c13066acc48f0aa34f0597b43ea930b8d6196153c4a4b0eeb048ae0e9c5fc351c32b22ce0dfc03230e6", 0x79, 0x7ff, 0x0, 0x2, r4}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2, r1, &(0x7f00000002c0)="bcd1edb4f0cf758b13cf98fcff89bd8dfbec5e80693b3b966609cd8e48f319bcf0711dbec504d26e7b883bb37e4bbc338de7026b2aaeda7b90a3c679ce2aa33dcab53fe64cd8650acb18684b21486ba108c7ec31cd2a3cfc951b62b0f3540fc9de1bb47f45e7ede557a5530ffee1e1fb11e91a3ec9c95f97496aca1491e7ea0a39db7c775068fc8107945e94da1438d94c5e55d422647eb1bf25ce208b68c1143a85fa54f95c5f0ad319812f17d58ad08d7a7d15dd41be056a98288c50976780dab6f35e8c0b4c76be5c19b8e63372181a39", 0xd2, 0x6, 0x0, 0x1, r4}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x80000001, r2, &(0x7f00000003c0)="c1c263aa2769ed9bedfa7ea276ef026681e2cab35b29356ce11702e98f16830cb9f2a0cd6a376ad79260eb5f1b268b2ad67352e591e1220837fa8876ed5b3d7634462223fa3a4647fc0e7f2bfe2e42282b827c06bed29afe6f9ddb30517a3d87ece55e1dcd7bc66d2228add6c8618f574b6885f1161c373ed811cb4ea639675edafd3e2ea68af627eda0c8b80da613be1ca1f2cbc06a18218bac9309b176a6b2", 0xa0, 0x4, 0x0, 0x1, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xf, 0x0, r4, &(0x7f0000000500)="b3ec0f583e98486495937ffc54c8cfa4bf76ac28f0eb8ebf4adb1af08cc9a470674f683735db0a9a54297d5c398e25421e85e08b163b774b6bad502103a935adb4a8114f7ea6cfac82aac2f639e3ea53705f7444b2d248417492bf01d14ed7f4ed828f228c19d6c66193", 0x6a, 0x4, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x8, 0x6, r0, &(0x7f00000005c0)="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", 0x1000, 0x2, 0x0, 0x0, r4}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000001600)="b29a28806f42124de1a5717b946ea816356964bdab6c6b3b8966ceed749b97718549ecc005177af6218b8b3458d3f1540f5617f617a0850ef956ad8e9fd164ffc62a30d638ed20601d30d2e89a2429ff3357b999acc33cac6efd109756145591fdc2f37366d45e0d2f2d231364104085482ed2419ec78016151af629", 0x7c, 0x20, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x7, 0x8000, r1, &(0x7f0000002b40)="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", 0x1000, 0x101, 0x0, 0x1, r4}, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, &(0x7f0000002700)="f29048e837333f78c3922681aea54d5daba64365430bbea4e0f251fa61435fd41a0db7054659d977f4cf63662fa1e21bc361aefef5986f0f6d9a5ee202f1ea868c15f971cc5001d683606dd2b91bdc4bd6f7310104b75a87dff4dbf535102ab57a97b2c3aa46b4ee2de8a05f9561ab4ef363f03b88dc688e02d56669c3b889537cc11c07dc027be91e", 0x89, 0x1, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x7, 0x3, r2, &(0x7f0000002800)="9622f81464e6cd9db4f332cb30567e7c13d265e98cc4a6", 0xd5, 0x101, 0x0, 0x1, r4}, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x7, 0x6, r4, &(0x7f0000002a40)="b58b627ac148272e690d8bf44a3a654dec1f5377997251f3b6206a7a3c9a848954be75deb18d5c6fbd5d337a0ef44a01ff7cd19a8094690e0278e79f791fbdb4c72eb16825ca568daf3f742d6efd86cff18c912d46b85795c40225b08c411371616da5ba84ba1740c711067b2d6638144d7507455a568b1e05502e0a758616142a9414dd6504f90ba37ab4d84ec22b2a0aebd795d4feb82e546d5a9756a3c791d1317a8730c29bc0b583a26946c9627c9d5170d1ea7dbf5f5997216ab62ae93af16191f6f48c900e5be89c6ce8457240aa62f53b77", 0xd5, 0x1ff, 0x0, 0x1}]) 12:00:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00000000000000]}, {[], @gre}}}}}, 0x0) 12:00:28 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @gre}}}}}, 0x0) 12:00:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='R\x10rist\xe3cusgrVid:De', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 12:00:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x4000000}, 0x10) 12:00:28 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, {[], @gre}}}}}, 0x0) 12:00:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0x7, &(0x7f0000000080)=0x0) io_destroy(r2) io_setup(0xc01, &(0x7f0000000480)=0x0) r4 = dup3(r0, r1, 0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000380)={0xa0, 0xfffffffffffffffe, 0x5, {{0x3, 0x0, 0x4, 0x3, 0x0, 0x3, {0x1, 0x6, 0x8, 0x7ff, 0x9, 0x100000001, 0x7, 0x1ff, 0x0, 0x67d, 0x4, r5, r6, 0x9, 0x721}}, {0x0, 0x10}}}, 0xa0) ioctl$RTC_PIE_OFF(r4, 0x7006) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x307}, "a53eb9525bd4008b", "aaf928c2e60780271c573a0045f02aa4", "7999ce4f", "ddafc2e3c1badeb0"}, 0x28) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000500)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default]}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000006c0)={&(0x7f0000000440), 0xc, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="7c010000", @ANYRES16=r7, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000004) 12:00:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, {[], @gre}}}}}, 0x0) [ 2511.622432] kauditd_printk_skb: 166 callbacks suppressed [ 2511.622447] audit: type=1400 audit(1561032029.000:63698): avc: denied { map } for pid=28327 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:29 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, {[], @gre}}}}}, 0x0) [ 2511.791213] audit: type=1400 audit(1561032029.000:63699): avc: denied { map } for pid=28327 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @gre}}}}}, 0x0) [ 2511.955576] audit: type=1400 audit(1561032029.040:63700): avc: denied { map } for pid=28327 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x5000000}, 0x10) [ 2512.146227] audit: type=1400 audit(1561032029.050:63701): avc: denied { map } for pid=28327 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") mknod$loop(&(0x7f0000000100)='./file1\x00', 0x0, 0xffffffffffffffff) [ 2512.327298] audit: type=1400 audit(1561032029.130:63702): avc: denied { map } for pid=28327 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2512.477539] audit: type=1400 audit(1561032029.170:63703): avc: denied { map } for pid=28327 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2512.599743] audit: type=1400 audit(1561032029.220:63704): avc: denied { map } for pid=28327 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @gre}}}}}, 0x0) [ 2512.745299] audit: type=1400 audit(1561032029.220:63705): avc: denied { map } for pid=28332 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:30 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @gre}}}}}, 0x0) [ 2512.911318] audit: type=1400 audit(1561032029.240:63706): avc: denied { map } for pid=28332 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @gre}}}}}, 0x0) [ 2513.064427] audit: type=1400 audit(1561032029.260:63707): avc: denied { map } for pid=28327 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:30 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)) 12:00:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x101, 0x2) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x6000000}, 0x10) 12:00:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @gre}}}}}, 0x0) 12:00:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @gre}}}}}, 0x0) 12:00:31 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @gre}}}}}, 0x0) 12:00:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) r0 = eventfd(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 12:00:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @gre}}}}}, 0x0) 12:00:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r2 = dup3(r1, r0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c4110000010b00032abd7000ffdbdf2507000009b0010900289b9b9bcbcf44e1ce56b3c03eb701a329ec4e997cea1dc904f877b471f9bd2dc7386d5e50912c7ab8fb4ca317c9952e86f45f34831c751d888c8f5e34f1fdb0e2f6dc863661bbbeb254f832093dc71ef1b66694186978b2896de01439754b2a84292f96bf5406c3fd547271b7e826b867ce781a38a110d29ab4d89f9088ba9a4b0d2941db407e74068dbe968dc8642d48f60d9c69bcc53fd803c71df7e0f155f5e7d97e0692841e34bb4095dbd6a1683d3a59b0dcb2fea6a5c09eb89c2ad3ec8182919588e0a7ce202b2cf7e4994b55838cdf1009078615a776c704e1a64b4cd09d856011e18499c2b6bb899ee4f52dfb116b2e6adedfa12632f1d26c999d41d3bdb64205bdbb9f793154289cdb0bea83c3ce0373dc5632f210568aa11faee9dba47452081c18f641a633f6585f7f4023d0ec21047777e57e65211e4c9183afe49a4e9d1962e6ee7d19d2dae8f3644f88e5048c95e9a0c9c0fcd6207033d90ee9501621c70a45459f1e3d06a2fec819302f2d78bb733db95ee951c111bf0863c3aff48ef651eea1cad5a6c256c0e78b7bd1054a966860e708640c7ec0c7f399f80083154ce013a8ccb100009758dd65ff693e063af21673bee0e09b5b2093936fa6baf6b071d19a25264965fa3ee29cfbfd2aa059cf556355364665ef91912315982588b516954bd5c1091c8ee1862328565fac04629103e0579a29b970e681838ab6cca3817649d4cfda67c5bd5a36a0b8ec253561769358c83ef00c589f60f0458bac3aade5be5e7831929af892093547db3f094bb2bc9543aa12485515a370a8b8fd2464dc47df041757acc54701344b178b335235bcb2ab9303848eff1b582ae55bec9d610777fd7a495c81738ad46ee026bf81f9b799dc6bcdda6c2769c25ba831b7c0e1d0287f8048051e3ce6e024111683e04cd6bcd256a54d9c6dc1dc8cc3fdea6193f1462c2a6f762e87b26279359eb9c028e141fd4aafb1c6ee9cb9062d3b5bad64cd5ce5994869d347cc357f7855aa89116122e0c195722380bddd7a72312d1766e32cba648e5bfc2dfbdfdad8fe8b7c348d2bc716ff03685f8cb5ad74936745f86dd981bfd8641220c33381305c8c423a1374a7bc88c5af3eddc83540cccc0381a2bf50add83b62db2b40014e92334f545c856259d8dee6c82f8f9658bdc4a20e68781ee18e087651260e9e1396dcc58b0e38b170b0f4ed9905b87750d447d3cc6711da486e0e6e12c3ea5b9dc2b21e8f715e029f9af8455d17fe2776fd3eb6c3a0ea9034ca4d1b8ff755e35f1fa89c3e46f247cc11cbb403d6357d3e73fd725e66a897bb490a9d2553c66922ac9eb4218fc7669c5d498418d8c983403fe4ff60461f48a04978caf71dca32c2a179150c4d1f1df65850cd97f7c0c376ca434c54e608e536817cfe9f51c22710da921420caf0aa7a2b82f5f52e7ef426b9123348e5ad564fad57e1cd5ef6f3b4af857eb8b64dba1c1b05f7a68f69ee78e1cd5ddc603abd0db6c7a74c3adbf3d59a9c2266d7d806b59c69cd85f0c3668904a9c99b2a1d8f7ee8b96409f186ee435d1f55a6eec013489affeef8d4b1c56ab618520f5fde1219366e4f2439bda49c8635bd66252f4fcb54c7adcf03087508d87097dcede9909539928b4f935eda677f49f07258e395a27d2062bf009f0ee0848385e41e4b099e78d713b637224c0972c6322f10113c9a3fd80ab97d7dabc40e4affbc998d42b0f8dfbc0fec46a9aa00c0deb6f9238a167bb59f34b978726379615be634cd9f65fb778db3771cd1d9f9ab8f2210b85e8b831ee9c07cde8625fb3b250567f61a19f1590aa757a7b493df7a3b158ae3f8060173467e8665232f105ce94b149be70386ee4dc3db0fe243226bdfbfff40fb5280da486529b44d2403b1020693923c94109997c965ca9c641480dd56c7f1338e825018f1bf9ffa82aaa317c2806f7febacad20b22b56e121f7f9536683079a9bdfe6ad2cec6efe716989b75f2675dd2707b7a2d90f0457083b27c4f3624f436873205bbadf29b7972b225759eb76c424aaf47189ce9eb2a5bc4a0f931cd0bcba936670186eae73205045929940eb5aaba8aeeacda3d91b6e762dd9701b9b2cdca83d3dd40e14bda7e8b6847ea1895855639645968a9dd8910c16a0a2d87b99b131b07a64e9f55a45d66b09f5cba773a89521443d86e50033c3b05db4cdcd9278637671e270dbe8f378dfda8234d284417ecb6b6448b827c5a92568376b32923f54548645839e85ac866fbfc5c8e4777dcf7e79992851c528b618d2ccf63d0d6816068ec54759f1557748c9c3041d40e0e6631d77e7b353aa08285cce103b8c9bf1a353b01b1acfc2ef55d5b3a0401450638732e707e044980e8bf08f382c2a7990d43c939d758d5bb104c3ee11f1ce2b21d82a4d41cd6c15b780c94519febf5f2399ec463a930969bd0f596f722fe9f228e28aa9d5134af9560dabb7c990b6af72567deed618e1f3de0d0ac75aab31666f338dd132e97b3df0d929dc62362cd575c6564536987d5c1592fabeede11911884466b18635fecc0c099a1a070741b3809fdac2ba32aa0f7dc36cf641107e8a581f855e291a85e9b45696d4a5bfe9fff71e0024ddbb1ca027040b9c040a988db7e108fe6155787f581692d07d266ffb9cb83ef578ae76c063db1d39c31157fec220aee66dfcedd1d0b35d54a7fd2441542ce1a3dc0be36306f1747169f73e13893f662ebffe5df12ece14d5f49b93942babec5c9b5504474a1092832275c03a12289ea15e39daa2dc8f5b8ae04480507b39c9eaec3c5017b8ce4249b599ea6b0c444b189d1cb401621176dc760ccac9d9d50f7718d485b3820e6cd12ca6b8bd66152f8df22e201c1ba3016c169e13a486cbee6cfbea81a66048331553265bd6cae74f24e4e93d3aa72525168ea99cac78f95dd560fa564f129fa2db0561b3ea616b6d7d9bd5a0203d573388916ded26c896f39372e7c26e9f38d5375dfd144c963cb48ac1b64d29b6c7a6e3189ebcc93e3146f1f4bb9b4feb610c5d77f1cf041ce0f5c5db79e23a70c090eb075589ba7434031fc156ef65b0aa3591272b3fa20dbf912a5c03d08c886f29dfa3fb3792671084eacd45abe461ed93dcb96b196212a44415ad607dbb5f1cdd88c12fddd741a1ede6fb4f8f52eaa55360a7212566b499b1b09d3fe65840149c52844234db0e60f467326cdfa45638c4161d8a5d2d500bbd16575d6d933f739da5fd57204992a3a9cd03808ad221de92125ee5ca357cb1192f3a67ff3827298e4d1312867f70b62e8ab7ee52fb4a00949745789cc58f02a332e8aaf3ad5cbd566c6cbc112541df5a44957cc97e2e471e8e33c2d35d5a5667267cee24b348c915376e8ad38a12ec81eb223f1263bbb08694c531af440da4e3cc27f288a758867c1365b9a450a4f6a3b0f785885ffdddb6d1fc85e0e2dafa922d39473fa4bc467edb50102b36c00de46ee578a3f891940c2eea3b89ee746f0ee63f45c503faf3bd11032966b51b519abcc32421e1967d56a099182e9ff8ef875be2e9205f0547f9fb5dcb637a93963d8dbc81a3ed4ab585064ac355be1b758eb366905e0d736b0db8b2b01f88d93d68596c5ca4b7a4d1f6bf1abe92327130450706dd2266627d687257df36456f469b056b8a7fb7076a7343e6fd7d92c3bccfcca66cefb50cc0dc0aa41041759b9e7abb076d5e76bbc98f83132479773b706c4c72b699e42130b4352c47675a2948c36210fe9485fb7bde685ec9619e72621065d45f79ba88e1c7153d62de283d6a7943c67d429a46fb61817518a306bb11743f8697a6c6b63166483fe9aba978ce8d0515fcb6dedd917ddcd8655cc1737597a62433a259c0387724cca604c720ba6102a1db94b06506513503d32d829611167636a55f92a127695df623d3a3d3fc0e49b1d24ed00a3ad920269c6e703a25c199908d0d2b5c749529028155bdce9f5f5bf91174c0fb0647c723cb13312d1d5216bae91704d48259b7eff796d3d35f16405796300d0cb5dd10947d45eadf20f6394552e3c0cca4bdf8851bd98cf2b7240139861045eed1d6fa95013e918158b5d21974019ee9596f8dda336d0c1ae43e6fcdfd88bbc3b443131af67de40b4278fdca1036bcae89c9f17ae449d154a1ecc753275bc3ba1c780c8dd9276d2be09d62eeba2b9f589d67cd3d863ee4e5165509bb4f16d50dd4bf990b134605ffdff40af33aaffea8f2c9ec66acf06fadf461bae537965d0a46cc3d567ceb126c038788f52a82ec36e11ab6eea823d27939c10dfbbe055c6f58f865e2d605ad9d662a4890f0760b1788152a3051d32f7e1e94a71234859fc068a27f658b70ca2ddd869fa1be146fb3b9184bf08a812e83c8da163adbcaae812b22f3d01d978ec35bbaf92a77f5355405b13adcf7f7d9811cadb2bae83f2d7552ab07bbdbdaf502816b8a91989383b0fc8989aab48a17cfe9b1212fbd2ca56fe019894b6d66de3c5feb444df063ea382b269bf2513cec2aa748e4884ac83e2622cdafeff8770c8e236d933443dd678497271d1dce4ec20ca59ca4d04d31e668e7217bf1b7fd79555262c8bf55343805c109ece1736e6f4ec242050888bfab7a865a28b6c84a62d1be5a35195ff11e3ed15b0a9f34a4297de6474e0637c5c9e898638fcf92aedfe3ed7848a5a285bb8ed5a1384f8e807e7b2b6b3f4547cf539c9565ee8f8d1346a416c5b8dab48e45d7388d6f26695390848ee02c7a366f7a7605ee1b1e1e0d173f9a3e10bc996d6cd5eb881916a4c06b8bd2a46ccb7848ff702e26d8d74a6732fe42b53e3fc8149ba10a7bad891198a89462dd649b06588e8af8c3ad55bee6b83521ff6c0a46c20027c9980881e140393d53a043db7dfd70a0153cba18373c1c0c21e08e366b0a94e2e31a53cbc9856ac3b225a6194589cb385b91bc1f5b60d01bc178b519d1eb1b40d774fcae5fc3185d94c130c54810f7ec48d424e35f577ab2c6c00c163f446e354378d50dff999f03be86ae5d7523ac3bb7dee9e4c7a1cf091a48360831d61d665066a1160e7794f538f73498bb7792904e6fac4c9694805e70355e79f44578466681cb9b7ffdc13a05d0aaf07011988ca475e3eb117cc0940b16d552fd23a55c90bbddc341f0865101a83acfc1f6ddc5ce516bf01c525dd1b51a355d42835f888658572aaa7ae65192e9c873c567d404448ae039f9dbc5861b027f23b0750b48a343b438d6ec69800f383947d5f5442b4abd692618700394f84ccabad1b35275515018b11011bd38bad49b7775987fe68debd62ea5be87ec2e3db73eadc839c7c2e43b71aa7230b9cce2a77345775bfc5961c069153d007849d80f202832482313e3c675204b8221faab4856de7d6b9002f368cd850b28c37152baf13adca74362d4fbb83389ae75a6bf18833a183f0487cb58591487cde65800b68accf37c549a3a511fba06e343a0763ee639a0c0fea08e3893e6e2ce7f953bea09e28e5069e8af15178f3bf9a6db591c0d17c60b3ebf208b707221d374ca4a4ddc547d85b36607a0fa709ace883df45f7c2d9620f4ed75e7e43df01efc164bc37c020b3f0c92b3b04a8d8a5f5466437db5922bec1036be62d245ed2c04bf20f4d3b541ca2fb463d30de684fbd63964174303d124809c2a276319420f00eef914638b113a8a623b74e7c74e53e9ca93d9be973c53328b7039fa5762a751b839edee36469e249462e2a2a94e7b53198cb48c1e98d25e60cdfcfeb13c58a30288e1b461725f4eab55be3252efcfdae8186cff7a051502d41ff4561903a46fed5cd9ea6e55581779837ab71c2de561a888c5ff9ac4e0c529be1eb07734b8a903ad8c7d2ba7d50477759c372d86e68d0543985f2d8fca0748d193dcb95f4514ef11624de3342d5ba4613799e807160c6bfee20953e70ed3231353368ff0f83ebe9b6e54c2a5dc8776b91167e1fe2b24ccc03c348e9a97e482759ec2c64d1e6b6a3b957ad838877ccc1482a4c3cb3f2eacf9f0b5ca930698802053ef5f4456b1f06ec259c76359aad9f354d1dd0093a2e9b66dd9ca60167e1443746dc28dd46eeb49b68934a384f6763fa80fe6c1e3b789f280c2e37a71e9e1fe88fb13ade3739fe4478540700e24af787f0c106e7413789dff574de159ed39818463f1dadcfd18a0571ac8b4cdd8e610909ec949bc715295d01e61c951b2783aec8ff41da52f3ab7a9ee31e3e8f3a9f0333efcfa55b3554c046afa9638d8f7df432143554957e0bf34d23cd4d22ddc438ac66668d4ebd408949c662339b526fcba4b21b5ee6e0d2288affdd03ba80e75330d3d723399b5fc82a7f482a47c16ae4df749b07dc060b7ca1fc3de047f93988d2efdc0f4fac48649ac41e376469d5884f5c5964009"], 0x11c4}, 0x1, 0x0, 0x0, 0x80}, 0x4) timerfd_gettime(r2, &(0x7f0000000080)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000180), 0x2) io_submit(0x0, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @gre}}}}}, 0x0) 12:00:32 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, {[], @gre}}}}}, 0x0) 12:00:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18000000}, 0x10) 12:00:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @gre}}}}}, 0x0) 12:00:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8080, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000100)={0x1, r2}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r3, r0, 0x0) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101000) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, 0x0) 12:00:33 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @gre}}}}}, 0x0) 12:00:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @gre}}}}}, 0x0) 12:00:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x46030000}, 0x10) [ 2515.986215] net_ratelimit: 32 callbacks suppressed [ 2515.986223] protocol 88fb is buggy, dev hsr_slave_0 [ 2515.996420] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.001575] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.006745] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.011930] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.017172] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.066198] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.071350] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.076558] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.081679] protocol 88fb is buggy, dev hsr_slave_1 12:00:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @gre}}}}}, 0x0) 12:00:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x40000) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000200), &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x2b4b, 0x10000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000100)={r4, 0xa6, "efe47b549d583b360065dd5ae4e32eb6129610123032704dbfafd852d7a64cd09aa3c90bd7c247adf203f1bf3ab239a0b3d778071797f7d3212374dd9665662d26aa42f51c3746417aae4eca861bf2b2e67b7d2f3e8303f816f7ae8de54c512674478e42d4e30b26d42ce16f3e1aa8d4f26dfcdba3ab075a032a2d41246b80f358aab5826c8c2f14a5ac95cb70cf003128ba90ed20c96a2ae1c10a7ceef01dd087544f168d4c"}, &(0x7f00000001c0)=0xae) 12:00:34 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00000000000000]}, {[], @gre}}}}}, 0x0) [ 2516.627696] kauditd_printk_skb: 157 callbacks suppressed [ 2516.627720] audit: type=1400 audit(1561032034.010:63865): avc: denied { map } for pid=28425 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2516.756819] audit: type=1400 audit(1561032034.010:63866): avc: denied { map } for pid=28425 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @gre}}}}}, 0x0) [ 2516.910639] audit: type=1400 audit(1561032034.010:63867): avc: denied { map } for pid=28425 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2517.066169] audit: type=1400 audit(1561032034.080:63868): avc: denied { map } for pid=28425 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2517.189244] audit: type=1400 audit(1561032034.120:63869): avc: denied { map } for pid=28425 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x47030000}, 0x10) [ 2517.334565] audit: type=1400 audit(1561032034.140:63870): avc: denied { map } for pid=28425 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:34 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @gre}}}}}, 0x0) [ 2517.441179] audit: type=1400 audit(1561032034.210:63871): avc: denied { map } for pid=28425 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000040)={0x0, 0x4, 0x8, 0xfffffffffffffff7}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2517.662093] audit: type=1400 audit(1561032034.250:63872): avc: denied { map } for pid=28425 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @gre}}}}}, 0x0) [ 2517.796182] audit: type=1400 audit(1561032034.290:63873): avc: denied { map } for pid=28425 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2517.970637] audit: type=1400 audit(1561032034.340:63874): avc: denied { map } for pid=28425 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000000000010000000008000500ac14142098254b856efe5e50d8c5f88f2ff200"], 0x1}}, 0x0) 12:00:37 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @gre}}}}}, 0x0) 12:00:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x6b6b6b00}, 0x10) 12:00:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @gre}}}}}, 0x0) 12:00:37 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x3ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000440)={r2, 0x28, "6ada1e3054bb29860ec9bc0e1865ddf3419367495749a692e7447fe77742f0e4a884b089d0296ad0"}, &(0x7f00000004c0)=0x30) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)) r4 = dup3(r3, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) fchownat(r4, &(0x7f0000000100)='./file0\x00', r5, r6, 0x1000) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x7, 0x1ff, 0xfb, 0x1000, 0x401, 0x6, 0xffffffffffffffc0, 0x3f, 0x3ff, 0x0, 0x8000, 0x3ff}, {0x5, 0x7, 0x6, 0x0, 0x6, 0x3, 0xfffffffffffffff8, 0x9, 0x100000001, 0x0, 0x1, 0x1ff, 0x100000000}, {0xff, 0x3, 0x7, 0x4, 0x8, 0x6, 0x0, 0x3, 0x6, 0x8000000000000000, 0xff, 0x8}]}) 12:00:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @gre}}}}}, 0x0) 12:00:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) 12:00:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, {[], @gre}}}}}, 0x0) 12:00:38 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @gre}}}}}, 0x0) 12:00:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x301000) io_setup(0xc01, &(0x7f00000001c0)=0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000100)=0xf000) dup3(r2, r1, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x9, 0x45843) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0x70b48f68, 0x800, 0x2, 0x7]}) io_submit(r3, 0x3, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0xffff, r2, &(0x7f0000000200), 0x0, 0x100000000, 0x0, 0x1, r4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x3f, r2, &(0x7f0000000300)="3e8c0e2465b9", 0x6, 0x5, 0x0, 0x3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x6, r5, &(0x7f0000000380)="103cd14d4accc0d48a4c4ad061dfe4008e6c3d63b17c8e213271f86c3eba8336722eb7518dd0e24642badbafd223eacb2902da34aaa5ac0e79a591063450710c8e9a6e29c9d4eb45eaf978ec46ec", 0x4e, 0x4, 0x0, 0x1}]) 12:00:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x80040000}, 0x10) 12:00:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005040)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @initdev}, 0x1c, 0x0}}], 0x2, 0x0) 12:00:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) [ 2521.659506] kauditd_printk_skb: 109 callbacks suppressed [ 2521.659521] audit: type=1400 audit(1561032039.040:63984): avc: denied { map } for pid=28490 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:39 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @gre}}}}}, 0x0) 12:00:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @gre}}}}}, 0x0) [ 2521.800838] audit: type=1400 audit(1561032039.090:63985): avc: denied { map } for pid=28490 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r1 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000140)={0xf, 0x100, 0x1, {0x8001, 0x10001, 0x3, 0x5}}) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x2}]) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000080)) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x10001, @default, @rose={'rose', 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) [ 2521.976643] audit: type=1400 audit(1561032039.090:63986): avc: denied { map } for pid=28490 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}, 0xfffffffffffffbff}], 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xa4, r2, 0xb08, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffffff7f}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4a}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x80000) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) lstat(&(0x7f0000000440)='./file0\x00', 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getgroups(0x3, &(0x7f00000005c0)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000640)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) [ 2522.148299] audit: type=1400 audit(1561032039.120:63987): avc: denied { map } for pid=28482 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0xe1010000}, 0x10) [ 2522.226191] net_ratelimit: 32 callbacks suppressed [ 2522.226200] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.236433] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.241619] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.246757] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.251889] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.257015] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.306284] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.311518] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.314732] audit: type=1400 audit(1561032039.130:63988): avc: denied { map } for pid=28490 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2522.316727] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.344446] protocol 88fb is buggy, dev hsr_slave_1 12:00:39 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) [ 2522.491000] audit: type=1400 audit(1561032039.170:63989): avc: denied { map } for pid=28490 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2522.630356] audit: type=1400 audit(1561032039.170:63990): avc: denied { map } for pid=28490 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:40 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @gre}}}}}, 0x0) [ 2522.787857] audit: type=1400 audit(1561032039.250:63991): avc: denied { map } for pid=28490 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, {[], @gre}}}}}, 0x0) [ 2522.935141] audit: type=1400 audit(1561032039.260:63992): avc: denied { map } for pid=28490 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2523.121729] audit: type=1400 audit(1561032039.330:63993): avc: denied { map } for pid=28490 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x7ff) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) 12:00:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0xf6ffffff}, 0x10) 12:00:41 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @gre}}}}}, 0x0) 12:00:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, {[], @gre}}}}}, 0x0) 12:00:41 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r0) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x8, 0x0, 0x2}, 0x5}}, 0x18) r2 = dup(r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000200)=ANY=[], 0x0) ustat(0x2, &(0x7f0000000200)) ioctl$FICLONE(r1, 0x40049409, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x12, 0x3, 0x4) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 12:00:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) 12:00:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xbdd, &(0x7f0000000040)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0xfffffff6}, 0x10) 12:00:42 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @gre}}}}}, 0x0) 12:00:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, {[], @gre}}}}}, 0x0) 12:00:42 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 12:00:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x6b6b6b00000000}, 0x10) 12:00:42 executing program 2: 12:00:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x144, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff00000001}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r3, r0, 0x0) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:43 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) 12:00:43 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @gre}}}}}, 0x0) 12:00:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @gre}}}}}, 0x0) 12:00:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x100000000000000}, 0x10) 12:00:43 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) 12:00:43 executing program 2: 12:00:44 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, {[], @gre}}}}}, 0x0) 12:00:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0x8, &(0x7f0000000200)=0x0) dup3(r2, r1, 0x0) sendfile(r2, r0, &(0x7f0000000040), 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) [ 2526.869348] kauditd_printk_skb: 144 callbacks suppressed [ 2526.869363] audit: type=1400 audit(1561032044.250:64138): avc: denied { map } for pid=28595 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], @gre}}}}}, 0x0) [ 2527.101968] audit: type=1400 audit(1561032044.250:64139): avc: denied { map } for pid=28595 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:44 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) [ 2527.239756] audit: type=1400 audit(1561032044.250:64140): avc: denied { map } for pid=28595 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:44 executing program 2: [ 2527.354345] audit: type=1400 audit(1561032044.250:64141): avc: denied { map } for pid=28595 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x200000000000000}, 0x10) [ 2527.539599] audit: type=1400 audit(1561032044.300:64142): avc: denied { map } for pid=28595 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2527.697220] audit: type=1400 audit(1561032044.330:64143): avc: denied { map } for pid=28595 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:45 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @gre}}}}}, 0x0) [ 2527.881960] audit: type=1400 audit(1561032044.350:64144): avc: denied { map } for pid=28595 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f00000001c0)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x50000, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = dup(r1) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000040)) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2528.010245] audit: type=1400 audit(1561032044.430:64145): avc: denied { map } for pid=28595 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[], @gre}}}}}, 0x0) 12:00:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='limits\x00') ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendfile(r0, r1, 0x0, 0x80000001) [ 2528.240937] audit: type=1400 audit(1561032044.430:64146): avc: denied { map } for pid=28595 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:45 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) [ 2528.426383] audit: type=1400 audit(1561032044.510:64147): avc: denied { map } for pid=28595 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2528.466487] net_ratelimit: 32 callbacks suppressed [ 2528.466495] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.476605] protocol 88fb is buggy, dev hsr_slave_1 [ 2528.481783] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.486894] protocol 88fb is buggy, dev hsr_slave_1 [ 2528.492064] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.497182] protocol 88fb is buggy, dev hsr_slave_1 [ 2528.546423] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.551561] protocol 88fb is buggy, dev hsr_slave_1 [ 2528.558987] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.564105] protocol 88fb is buggy, dev hsr_slave_1 12:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x400000000000000}, 0x10) 12:00:46 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, {[], @gre}}}}}, 0x0) 12:00:46 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @gre}}}}}, 0x0) 12:00:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0x4000bff, &(0x7f0000000080)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2529.337014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8308 sclass=netlink_route_socket pig=28639 comm=syz-executor.2 12:00:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[], @gre}}}}}, 0x0) 12:00:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2f00, 0x0) 12:00:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x500000000000000}, 0x10) 12:00:47 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, {[], @gre}}}}}, 0x0) 12:00:47 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @gre}}}}}, 0x0) 12:00:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000080)={0x28000, 0xfffffffffffffff7, 0x3, 0xfdc, 0x1, 0x10, 0x20, "d644a8c94b646a79b9acda322ec9bd79e01a2cf7", "d624e7f9d4705659bdab31b0115825eb3a3b4996"}) 12:00:47 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000540)={&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)="f7", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000075c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) getdents(r3, &(0x7f0000000340)=""/184, 0x25) getdents(r3, &(0x7f0000000080)=""/186, 0xba) 12:00:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[], @gre}}}}}, 0x0) 12:00:48 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, {[], @gre}}}}}, 0x0) 12:00:48 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000]}, {[], @gre}}}}}, 0x0) 12:00:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x600000000000000}, 0x10) 12:00:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) r4 = gettid() ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x200}) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x1) sched_setparam(r4, &(0x7f0000000040)=0x1) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="7fb453575220394e60621e1ff2880af49a65f22d96fded135c3acb3147eff50ac63e485f85057cb1911441efc2f00fd1b4d3988b20b8a4fe09eb2b6bddd2c6eb27096c32589d8eb77ea63d2081470b0ac2aff6e7a75baaff0b3d54fedae1f18a13917ccbd61a3f4ffb41b70035172e4fc3125ef336305d1fce46a75bff061245071146117702f3ef329d4f64e2d068b0967e5a5b72d442eb26853b38709145850023fd0f6bd07ef4315b787f3515433a8003ae82a514d95f070eb3eabf431f6d51f30dc1f0a851a433ec8efbbab3b63826b4faf82924d22cae5cec62d6ff96a1ad500fc8c1c04d9bdf920e049de3a04f", 0xf0}], 0x1, &(0x7f00000001c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x48}, 0x80) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[], @gre}}}}}, 0x0) [ 2531.882866] kauditd_printk_skb: 152 callbacks suppressed [ 2531.882883] audit: type=1400 audit(1561032049.260:64300): avc: denied { map } for pid=28683 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:49 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @gre}}}}}, 0x0) 12:00:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)=0x3) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:49 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @gre}}}}}, 0x0) [ 2532.046397] audit: type=1400 audit(1561032049.290:64301): avc: denied { relabelto } for pid=28684 comm="syz-executor.5" name="UNIX" dev="sockfs" ino=282155 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:auditd_var_run_t:s0 tclass=unix_stream_socket permissive=1 12:00:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x1800000000000000}, 0x10) [ 2532.257482] audit: type=1400 audit(1561032049.300:64302): avc: denied { map } for pid=28683 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:49 executing program 2: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) sendmsg$rds(r0, &(0x7f0000000cc0)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000200)=""/223, 0xdf}, {&(0x7f0000000300)=""/207, 0xcf}], 0x2, &(0x7f0000000b00)=[@rdma_dest={0x18, 0x114, 0x2, {0x9, 0x19e}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x101}, @zcopy_cookie={0x18, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x40, 0xfff}, {&(0x7f00000000c0)=""/16, 0x10}, &(0x7f0000000440)=[{&(0x7f0000000400)=""/18, 0x12}, {&(0x7f0000000500)=""/178, 0xb2}, {&(0x7f0000000600)=""/85, 0x55}], 0x3, 0x28, 0x9}}, @rdma_dest={0x18, 0x114, 0x2, {0x400, 0xffffffffffffffe0}}, @rdma_args={0x48, 0x114, 0x1, {{0x3a3d, 0x3ff}, {&(0x7f0000000740)=""/188, 0xbc}, &(0x7f0000000680)=[{&(0x7f0000000800)=""/180, 0xb4}, {&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x3, 0x20, 0x6}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x101}, @rdma_dest={0x18, 0x114, 0x2, {0x1000, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x3ff, 0x5}, &(0x7f00000006c0)=0x8, &(0x7f00000009c0), 0x400, 0xfffffffffffffffe, 0x4, 0x6, 0x0, 0x81}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000a00)=""/144, 0x90}, &(0x7f0000000ac0), 0x24}}], 0x1a8, 0x4800}, 0x4040804) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c61e273240d0e5fd1aecbc082264464726b646972ad2a2f66696c6531"]) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) chdir(&(0x7f0000000180)='./file2\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d80)={&(0x7f0000000d00)='./file1\x00'}, 0x10) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 2532.426547] audit: type=1400 audit(1561032049.340:64303): avc: denied { map } for pid=28683 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[], @gre}}}}}, 0x0) [ 2532.599450] audit: type=1400 audit(1561032049.350:64304): avc: denied { map } for pid=28683 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2532.767496] audit: type=1400 audit(1561032049.360:64305): avc: denied { map } for pid=28695 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2532.889411] audit: type=1400 audit(1561032049.370:64306): avc: denied { map } for pid=28691 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:50 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @gre}}}}}, 0x0) 12:00:50 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], @gre}}}}}, 0x0) [ 2533.008986] audit: type=1400 audit(1561032049.370:64307): avc: denied { map } for pid=28691 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000040)={0x3, r3}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r4, 0x0, 0x0, @ib={0x1b, 0x7, 0x80000001, {"359aa15fc979c92b2b3cf25172973754"}, 0x6, 0xf66}}}, 0x90) 12:00:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x4603000000000000}, 0x10) [ 2533.146040] audit: type=1400 audit(1561032049.400:64308): avc: denied { map } for pid=28695 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2533.251483] audit: type=1400 audit(1561032049.410:64309): avc: denied { map } for pid=28695 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2533.398822] overlayfs: missing 'lowerdir' [ 2533.605046] overlayfs: missing 'lowerdir' 12:00:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, {[], @gre}}}}}, 0x0) 12:00:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) pipe2(&(0x7f0000000000), 0x84800) 12:00:51 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @gre}}}}}, 0x0) 12:00:51 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[], @gre}}}}}, 0x0) 12:00:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 12:00:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x4703000000000000}, 0x10) 12:00:52 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[], @gre}}}}}, 0x0) [ 2534.706196] net_ratelimit: 32 callbacks suppressed [ 2534.706206] protocol 88fb is buggy, dev hsr_slave_0 [ 2534.716325] protocol 88fb is buggy, dev hsr_slave_1 [ 2534.721527] protocol 88fb is buggy, dev hsr_slave_0 [ 2534.726643] protocol 88fb is buggy, dev hsr_slave_1 [ 2534.731795] protocol 88fb is buggy, dev hsr_slave_0 [ 2534.736915] protocol 88fb is buggy, dev hsr_slave_1 12:00:52 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @gre}}}}}, 0x0) [ 2534.786257] protocol 88fb is buggy, dev hsr_slave_0 [ 2534.791442] protocol 88fb is buggy, dev hsr_slave_1 [ 2534.796743] protocol 88fb is buggy, dev hsr_slave_0 [ 2534.801857] protocol 88fb is buggy, dev hsr_slave_1 12:00:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, {[], @gre}}}}}, 0x0) 12:00:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/qroc\x12\x85\xe7\x9c/sys/nw\x01/ip\x8d4\xc3vs/naw_icmp_sGI\xfa\xe6t\xba\xb2\x98\x96nd\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f00000002c0)=[{0x9, 0xc569, 0x100000000, 0x100000001, @tick=0x8, {0x6, 0x560}, {0x2, 0x1}, @note={0x2, 0x5, 0x400, 0x7, 0x5}}, {0x80000000, 0x10001, 0x2, 0x7, @time={0x0, 0x1c9c380}, {0xe91b, 0x9}, {0x5, 0x1c}, @connect={{0x100, 0x2}, {0x9, 0xffffffff}}}, {0xaf, 0x5, 0x8, 0x4, @time={0x0, 0x989680}, {0x40, 0x3}, {0x9, 0x72}, @ext={0x4a, &(0x7f0000000180)="ef004eb5fb2ad1f66f15021c3b810f20be2944c9ca479dfbb890f12422af3386a2f40644bfa8ca5cf43c90d250a53d1478f315b48e4461d1d043aeeb21c49d0e2717326d996ce408e30d"}}], 0x90) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xbfe, &(0x7f0000000140)=0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000040)=0x2, 0x2) bind$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) dup3(r2, r0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, {[], @gre}}}}}, 0x0) 12:00:53 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[], @gre}}}}}, 0x0) 12:00:53 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @gre}}}}}, 0x0) 12:00:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000001, 0x2000) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000040)=""/151, &(0x7f0000000140)=0x97) 12:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8004000000000000}, 0x10) 12:00:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) 12:00:54 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @gre}}}}}, 0x0) 12:00:54 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[], @gre}}}}}, 0x0) 12:00:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0xe101000000000000}, 0x10) 12:00:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}, {[], @gre}}}}}, 0x0) [ 2537.092014] kauditd_printk_skb: 138 callbacks suppressed [ 2537.092034] audit: type=1400 audit(1561032054.470:64448): avc: denied { map } for pid=28791 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:54 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x8007c2, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x200, 0x40) getsockopt$inet_buf(r1, 0x0, 0x39, &(0x7f00000003c0)=""/188, &(0x7f0000000200)=0xbc) arch_prctl$ARCH_SET_GS(0x1001, 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x440, 0x0) statx(r2, &(0x7f0000000080)='./file0\x00', 0x1100, 0x1, &(0x7f00000002c0)) [ 2537.240100] audit: type=1400 audit(1561032054.470:64449): avc: denied { map } for pid=28791 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2537.409038] audit: type=1400 audit(1561032054.500:64450): avc: denied { map } for pid=28791 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @gre}}}}}, 0x0) [ 2537.640007] audit: type=1400 audit(1561032054.510:64451): avc: denied { map } for pid=28791 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) [ 2537.835136] audit: type=1400 audit(1561032054.600:64452): avc: denied { map } for pid=28791 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:55 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, {[], @gre}}}}}, 0x0) [ 2538.004328] audit: type=1400 audit(1561032054.670:64453): avc: denied { map } for pid=28791 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0xf6ffffff00000000}, 0x10) [ 2538.226195] audit: type=1400 audit(1561032054.670:64454): avc: denied { map } for pid=28791 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[], @gre}}}}}, 0x0) [ 2538.349564] Invalid argument reading file caps for /dev/fd/3 [ 2538.418093] audit: type=1400 audit(1561032054.700:64455): avc: denied { map } for pid=28791 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @gre}}}}}, 0x0) [ 2538.575988] audit: type=1400 audit(1561032054.720:64456): avc: denied { map } for pid=28791 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2538.667459] Invalid argument reading file caps for /dev/fd/3 [ 2538.753158] audit: type=1400 audit(1561032054.790:64457): avc: denied { map } for pid=28791 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:00:56 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'bond0\x00'}}, 0x1e) readv(r1, &(0x7f0000001100)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/85, 0x55}], 0x2) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) 12:00:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000380)) r3 = dup3(r1, r0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000002c0)={@caif, {&(0x7f0000000140)=""/157, 0x9d}, &(0x7f00000003c0)}, 0xa0) 12:00:56 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, {[], @gre}}}}}, 0x0) 12:00:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, {[], @gre}}}}}, 0x0) 12:00:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @gre}}}}}, 0x0) 12:00:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x19) 12:00:57 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x34, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) fcntl$setown(r1, 0x8, r3) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x11, 0x20, r2, 0x0) fanotify_mark(r1, 0x11, 0x8000020, r0, 0x0) 12:00:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0xf1, "b17a452d4f942916b377ce95ea7d469c8e2d9e00b24b4f2fa42a4a996fda2714160fa55f6c1f1f0f93ef003d997df4c0686c7e702c2951e716cadc5884f3d3e4df1f4c5bf371784ad088342a04f70a586a824207075356389e79b2def7f24649bdc327afbc4c735ececbfabbb7c06af63457851f7d701115f6ab63f3da824dfb547b7319968878e7a577a336b7a458284e7532754795a3d1efdfd576479080b8349d3ee1ae148fcb4109355fb948b799fe4e3382ec84a6773df7e25cc189fb5fe43b7b3d979a2842442ddd41a3a5527a3e8fee3b76c9899c2889d70bd4371a3dcd12808ca27c9713f7a9f0e12e773b654c"}, &(0x7f0000000040)=0xf9) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={r4, 0xffffffff}, &(0x7f0000000200)=0x8) 12:00:57 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}, {[], @gre}}}}}, 0x0) 12:00:57 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @gre}}}}}, 0x0) 12:00:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, {[], @gre}}}}}, 0x0) 12:00:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x48) 12:00:58 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "0000000000000000000000000000000100"}], 0x28}, 0x0) r1 = shmget$private(0x0, 0x3000, 0x1140, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x27, 0x8, 0x88, 0x400, r3}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x4}, 0x8) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000000c0)={0x1f000, 0xf000, 0x7, 0x401, 0x1}) [ 2540.946211] net_ratelimit: 32 callbacks suppressed [ 2540.946220] protocol 88fb is buggy, dev hsr_slave_0 [ 2540.956360] protocol 88fb is buggy, dev hsr_slave_1 [ 2540.961519] protocol 88fb is buggy, dev hsr_slave_0 [ 2540.966638] protocol 88fb is buggy, dev hsr_slave_1 [ 2540.971827] protocol 88fb is buggy, dev hsr_slave_0 [ 2540.976950] protocol 88fb is buggy, dev hsr_slave_1 12:00:58 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, {[], @gre}}}}}, 0x0) [ 2541.026183] protocol 88fb is buggy, dev hsr_slave_0 [ 2541.031342] protocol 88fb is buggy, dev hsr_slave_1 [ 2541.036555] protocol 88fb is buggy, dev hsr_slave_0 [ 2541.041651] protocol 88fb is buggy, dev hsr_slave_1 12:00:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:00:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @gre}}}}}, 0x0) 12:00:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, {[], @gre}}}}}, 0x0) 12:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x20000410) 12:00:59 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, {[], @gre}}}}}, 0x0) 12:00:59 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @gre}}}}}, 0x0) 12:00:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = getuid() setuid(r3) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x80803, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000001880), 0x2, 0x0, 0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="8aa572965f0510f4156749f0050305025ad4ff03e12695c33af770efe2cf5acd7da6a3066a821353a0b21943a7c5c4c5fd549d486ce27658bb9598b70a6ebd60c918b7e458e5da591d55b85866b1d8ec88fec5582fe6f7bdd144ae3c8a3e9e235e0edab79167f1f2c8b97cf2dbc13e54f632c745747034e8c6ae6aeb1aeac64a31f9281f9da95e6ed4e6d0b584c6f84b38e99eb2d3928aa0a1fcc4a39fc6c10950929c8047800b89babf3a1d6f3b6e", 0xaf, 0x100000001}, {&(0x7f00000001c0)="82be01a26a3612ddae989f49f1ee7467f06eeb686ca5e6de96b8061f575e3ec2d40cfc1eeda8074b595663070f907f0550357310729114a9760bc09dc466be7596fa57e91e2c1c43d78c04246d312e808dd489355f6645645589bcb0f9c2bf843929b4", 0x63, 0x7f}, {&(0x7f00000002c0), 0x0, 0x2}], 0x40000, &(0x7f0000000380)={[{@utf8='utf8=1'}, {@shortname_winnt='shortname=winnt'}], [{@dont_hash='dont_hash'}, {@euid_gt={'euid>', r3}}, {@fsname={'fsname', 0x3d, '/dev/vhci\x00'}}]}) 12:00:59 executing program 2: unshare(0x800000801fdf0) socket$nl_netfilter(0x10, 0x3, 0xc) semget$private(0x0, 0x10000000000406, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x81800}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='trusted\x00') unshare(0x8020400) 12:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @gre}}}}}, 0x0) [ 2542.565272] kauditd_printk_skb: 154 callbacks suppressed [ 2542.565288] audit: type=1400 audit(1561032059.940:64612): avc: denied { map } for pid=28895 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2542.701689] audit: type=1400 audit(1561032059.950:64613): avc: denied { map } for pid=28895 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2542.833759] audit: type=1400 audit(1561032059.960:64614): avc: denied { map } for pid=28895 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @gre}}}}}, 0x0) 12:01:00 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, {[], @gre}}}}}, 0x0) [ 2542.988716] audit: type=1400 audit(1561032059.970:64615): avc: denied { map } for pid=28895 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x880, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@delrng={0x10, 0x14, 0x220, 0x70bd26, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48041}, 0x8000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2543.094583] audit: type=1400 audit(1561032060.000:64616): avc: denied { map } for pid=28896 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2543.275232] audit: type=1400 audit(1561032060.000:64617): avc: denied { map } for pid=28896 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2543.477933] audit: type=1400 audit(1561032060.000:64618): avc: denied { map } for pid=28896 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @gre}}}}}, 0x0) [ 2543.676943] audit: type=1400 audit(1561032060.030:64619): avc: denied { map } for pid=28895 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:01 executing program 5: syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r1, 0x0) io_submit(r3, 0x15b, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x800000000, r1, &(0x7f0000000040)="1731f3bad7dec3e46441034d7a10ec424c018a31c7b7783b3c1ce70864cdc8bd3d7843e6e3c4591abb47459e807e82af0ca3e0d20958b20810b211bb4e03b99b", 0x24}]) [ 2543.811097] audit: type=1400 audit(1561032060.040:64620): avc: denied { map } for pid=28896 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:01 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @gre}}}}}, 0x0) 12:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000040)="11a44bda9909d2eecafcdc") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x1, 0x0, 0x9000}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) connect$inet(r0, 0x0, 0x0) [ 2543.944657] audit: type=1400 audit(1561032060.070:64621): avc: denied { map } for pid=28895 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:01 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @gre}}}}}, 0x0) 12:01:01 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fchmod(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000035b633710000000000200002000000000000000000000000004000000000000000000000ffff0000000000000000001a00ee876c65382e2afc736de5f50000000000000000a14d6800"/120], 0x78) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20200, 0xa0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") socket$inet_sctp(0x2, 0x1, 0x84) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @gre}}}}}, 0x0) 12:01:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) dup3(r2, r0, 0x0) io_submit(0x0, 0x20000299, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x1, r0, &(0x7f0000000140)}]) 12:01:02 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @gre}}}}}, 0x0) 12:01:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="4a000000f123e4c6b39854f27ebc4a5e6c5b305d0ec2d8151add1a8e7cc62363edc4e84f7f418516d28f8c198e2e06df141ee79707c400aeea99c66df4dfde741b8ed88adb2b54dbefde6ad4a821ef7e173c1932cd9e1a75c9902e9428d7cc6ae7085426d6232657e3e072c0362895ecafc746e9a8e9af75996749833c19adeb40892dd787a5eefcbce9486b4e35f254e02949a98a3ca730eab31612bbf40a404c342efd4d623ba327ddbf39cc0262849f4c06046f6c93253b2f652701"], &(0x7f0000000140)=0x52) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:02 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @gre}}}}}, 0x0) 12:01:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @gre}}}}}, 0x0) 12:01:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2251, 0x5, 0x0, 0x400}]}) msgget$private(0x0, 0x1) connect$pppoe(r0, &(0x7f0000008880)={0x18, 0x0, {0x3, @remote, 'ip6tnl0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 12:01:03 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @gre}}}}}, 0x0) 12:01:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000001c0)=0x4000, 0x4) r4 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x208, r5, 0x811, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xaae3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0xff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x5157}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x80000000}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ef}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe46f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8c4e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x890}, 0x0) 12:01:03 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @gre}}}}}, 0x0) 12:01:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:03 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @gre}}}}}, 0x0) 12:01:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @gre}}}}}, 0x0) 12:01:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x200000008000) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2547.186202] net_ratelimit: 32 callbacks suppressed [ 2547.186211] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.196505] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.201782] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.206894] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.212039] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.217170] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.266239] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.271381] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.276629] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.281933] protocol 88fb is buggy, dev hsr_slave_1 12:01:04 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @gre}}}}}, 0x0) 12:01:04 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @gre}}}}}, 0x0) 12:01:04 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x800, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7, 0x100) fanotify_mark(r0, 0x10, 0x48000000, r1, &(0x7f00000001c0)='./file0\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000240)={0xffff, 0x0, 0x0, 0x0, 0x3, {0x7fff, 0x100000000}, 0x1}) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280)={0x7}, 0x4) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='/dev!nullb0\x00'], &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='f2fs\x00', 0x240000, &(0x7f00000003c0)='trustedvmnet1\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f00000000c0)={0x1, 0x1, [0x7fff, 0x9, 0x9, 0xfff, 0x3f, 0x5, 0x7, 0xadb5]}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x6) 12:01:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@caif=@util={0x25, "540974872831295844fbb7cf1f7f5722"}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000000c0)="5e4205a341a8b4111dce19c4f2b7b22b8f66f3a5f4ea140cc476fe5d44096b03ce246a9eb8adbef468c4e7153c5339cc12a025b02fad12e204", 0x39}, {&(0x7f0000000100)="a977bd9c67817df044c5b829052b3daa7681a1f05a5100b90969f659250728f4ab8def7fdb6f0e4e81d2c2f64d5985bc9ec24c66879648acf57e27aee535f8553e7a5b18185afd2ec269bd93e6fce09d918b69e2fa5f619900e748a0c98b95ee8f862843404d2be6f5f718b82bb19cc4027ab8de86fca444f13e7dde7a040521", 0x80}, {&(0x7f0000000180)="a006e461d099ac39d831c6890844733271e355701cfcb7a6349b9279e8fb6baba9b104cdd5286910ecd3ffbbc6494cd37cf9cefd52e2687641784af73063e121152298", 0x43}, {&(0x7f0000000200)="a6a9168fc86d23656ab70d0f43bc58158bebf5b1a99e9413b3db188a04dbe52404f31de534def8ddce", 0x29}, {&(0x7f0000000300)="f233aa5902348760c82463c2486fb66bb403a3fbc7c2860025fb283662c34188bf6ff666521af72b2fcaf79dbcc54113ada5dff5545a1a3deca07ce72a4939de48cb3eab90949a0c67369f4a1b8870ca745b31fc74c0adc4b8c4856fcca862f82c79e5c5ca2dbe41d195a60a856a475716ee3a23dc139d7cb86900c238a81880c3e2ed3ff344e0383d65994ba1be36f5c315d6128f58f2a80a329a4a301eae880e3987a7bcd290bc1138493f6c091e20ab9b59c4e5661cce03dbfd24141896ea3a32a45cce580da8bd4826157e3f285d2317a6dc1f10a62c2c6109eb57eb626157c7c8dd8be24c3e6d87a7", 0xeb}, {&(0x7f0000000440)="3bac5c4ac1c7811f1031e10ec695b3f08aa1540d9334ffe625cae67f81fc9f5ec0d5d57df21b72afb9f1bd1d2ed84a70a1e0c4f9fe5acbe641de2257405db19c22838d63b19e1a6337c644f4bcaf50e854a807529aca0a601f903b49e486522d185e48e783ec6a85fd5ff47c73f284e89a11ef258ade0f56c41bd2386efc2c690fe3761dbdaa7df332e97e7b0c28ac76c59858cff8a3193539a5a4ad158db2b784878e1164c002ea923abdfa045b970846cc3e6f0a553a3d3e27a0607114a5493708863cfcf0644fb98c9caf", 0xcc}, {&(0x7f0000000540)="4e047e82449c410c862fa764f16a844d5858e41521279c758683be44814ba1cd5cc524016809e55afd8aab324dbb5b2ff8f247c228607416641313c875cb1b22d9b0911d7846786eb6bba3aaca0931415ca18f6f2936fc44ebba2586adc8cdd01b588ed327605b92b42704e8ed8010f95f9339aa5422a504e175094c46bdab14bfab6640e5783d891015e065d9086f8a69735983ed779ebd2746546e3326b3d0eb190a92f3408521", 0xa8}, {&(0x7f0000000600)="84573ebb613b544f14922151a19656ea16fa6fd0c06ef2cf536c8310c4751f62b47619c9edee8a733e38c54cfe33732545219440d7ec96cc52cdbdf4559df6f9715c451fe407d2bb276f6c7f15e702f6ec25cf3ebd084263826b02c61e23918b2243ba4f40f0a61a6dbc687855aa02e81164b4a22d65d81bc703601ae156bec124decdec5f04528939d87a983e4ca695decc98eb7add8101804acf1c47a721254c12b5382441fa5b2d763c2cde8b84be7ea8ef1e49d846dcc1138604555294776dadc3470cf8", 0xc6}, {&(0x7f0000000700)="7904806b38e05365f2d8d8fb5cc1eb007231ae875120e290f33725784f6b07b001adf95c9a41f7ef2b6fbc60150bc76617217685e3f22dd3ef30c51290c1ef88840eb335dae3a3e3b330882c021b184813edec38e27579415758206de2f17f32040a9e74fc3b635770256ab1429691c6d902cfad1dc4ae6f2aa7e66def4adfb3d6b9287a52fdea76e44fc9087e18c1e1b24e7cd6da02d42f5a21fca8cdebb881401580ba510d", 0xa6}, {&(0x7f0000000240)="6b66c60588fee9655f82ae8e4fa69527f1665ab1ed672c2cc3630573907bbb283a65f5a6d090f9442eb5d67c7346", 0x2e}], 0xa, &(0x7f0000000880)=[{0x70, 0x13f, 0x800, "8728bf7ca0c9b749b20e33e8b0e92c3c76a2bd5cfde9b0fc8ad911d8f9b84e90a4d21c7be3af5e5e7ef6e413a1204d07d1eea3841360e748139b64e9585c0e59ff28e18980f67a1cb0173decc1f95cb01901a47af19d1366623f0879db"}], 0x70}, 0x800) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2547.946049] kauditd_printk_skb: 162 callbacks suppressed [ 2547.946071] audit: type=1400 audit(1561032065.320:64784): avc: denied { map } for pid=28993 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @gre}}}}}, 0x0) [ 2548.139885] audit: type=1400 audit(1561032065.330:64785): avc: denied { map } for pid=28992 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:05 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @gre}}}}}, 0x0) [ 2548.296404] audit: type=1400 audit(1561032065.330:64786): avc: denied { map } for pid=28992 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000100)="2c9479af288bcf5c6c750300000000000000f1c956977c32b3d85f5aeb4eebb63c7519f9e06a31434163df4216daef21eb987915fff62b66552e7ee71dd2491f93da3604c977f3971b5da68f4975ed1432d7c79d1c8bfaa9dc5c89af509bf0a2e6ea59b6e5338f640f23ccddeb0c98130bdb3855c03ea8875fae64bb17fa75e79ea206fa758b051eb140ffe53d813e1a7975e77067f457c82fa8b2095eb98277f8356eeb029e0922534b132115099196558c6cb158e140", 0xb7}]) 12:01:05 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @gre}}}}}, 0x0) [ 2548.459638] audit: type=1400 audit(1561032065.360:64787): avc: denied { map } for pid=28993 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2548.640788] audit: type=1400 audit(1561032065.370:64788): avc: denied { map } for pid=28992 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2548.797776] audit: type=1400 audit(1561032065.380:64789): avc: denied { map } for pid=28992 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:06 executing program 3: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000001c0)) ioctl(r1, 0x40, &(0x7f00000000c0)="1a60198142b5a0b1045cce2d540204ef122dc418cf9e2be26a9a9c3f240550daf5d9b4c18721f759555078c736afb25eb621b395c72967c952f17e4034ea211800fb6d02d800481e6cc761f8ff65c3449cd973606bc58f9e467815687340435a57fe8b56018e66284e2d422c3808420cf3b5f7444d648c5aa24fbd845f5e049152499a35b7c6a5ae94f65c56535e479dab248cc2df3a0cc8e552ef24cee37d2eef34c0b0fb0d94339bf9840effbc2358a734d6bb95b017a58960de668e78a169b8f6b676269ee3caf95be6c50e1c684cd948b044be693dbf86a9ab") ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x81, 0xe4f, 0x0, 0x7, 0x10000}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000200)={@loopback}, 0x20) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0xef}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000100)=0x1080000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r2, 0xda2aa9222d8562e4, r3}) r5 = accept4(r1, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0x80, 0x80000) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x6, 0x100, 0x481}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0x7, 0x3b7, 0x5, 0xee, 0x7ff, 0xffffffffffff8000}) [ 2548.971048] audit: type=1400 audit(1561032065.380:64790): avc: denied { map } for pid=28993 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2549.114188] audit: type=1400 audit(1561032065.400:64791): avc: denied { map } for pid=28993 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:06 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @gre}}}}}, 0x0) [ 2549.224226] audit: type=1400 audit(1561032065.420:64792): avc: denied { map } for pid=28995 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2549.304924] audit: type=1400 audit(1561032065.450:64793): avc: denied { map } for pid=28995 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @gre}}}}}, 0x0) 12:01:06 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @gre}}}}}, 0x0) 12:01:06 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bcsh0\x00', {0x2, 0x4e24, @local}}) dup3(r0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x2}]) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 12:01:07 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, {[], @gre}}}}}, 0x0) 12:01:07 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) pwrite64(r0, &(0x7f00000002c0)="d4ac51092de711e8cf6dfce43222b673def570d855614ab11616999e918961246dc36afe7a12e6764ed12cdb274c327ac468d650e21e231d74674183c025c80cb4bf6532771a7c88b4c380c8c627f40a436596a129", 0x55, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000da330095000000000000009ec8b2e44d8cb3bbf5fea7903c5cb893a274ec911706eb44825f5e58069c2ae642dbd152250fdc604c88ab980169367b1d7d64f2ab7a6ad78df2f624aa4067d525b399d8d5a5ccfa7e368ed17e704144625d2e4accc293e57bc874ec0000fa277905785d58474c9cfa6ca2e15f6888407b74ef42e513836b4ee6c7f0a64764828ca9c3b0cd07ef"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000f4c2000000000000"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r3, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:01:07 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @gre}}}}}, 0x0) 12:01:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") umount2(&(0x7f0000000140)='./file0\x00', 0x8) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000000)='./file0\x00'}, 0x10) 12:01:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) ioctl$RTC_UIE_OFF(r3, 0x7004) 12:01:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @gre}}}}}, 0x0) 12:01:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, {[], @gre}}}}}, 0x0) 12:01:08 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @gre}}}}}, 0x0) 12:01:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x1000001d6, &(0x7f0000000140)={@broadcast, @random="5300cfaee500", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x2, 0xb, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20001, 0x0) 12:01:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='reiserfs\x00', 0x1000, &(0x7f0000000140)='systemselinux\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @gre}}}}}, 0x0) 12:01:08 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x2}]) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) 12:01:09 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @gre}}}}}, 0x0) 12:01:09 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @gre}}}}}, 0x0) 12:01:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000]}, {[], @gre}}}}}, 0x0) 12:01:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="8d9ec0a62577b1b39542bacbbda3096a", 0x10, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="a79d"], 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:01:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = semget$private(0x0, 0x1, 0x10) semctl$SETVAL(r3, 0x4, 0x10, &(0x7f0000000040)=0xfffffffffffffffd) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:10 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @gre}}}}}, 0x0) 12:01:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x2000) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x3587153b}, 0x4) write$UHID_INPUT(r1, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x80000000, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_MEDIA_SET(r1, 0xffffffffffffffff, 0x4000000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:10 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @gre}}}}}, 0x0) [ 2553.177579] kauditd_printk_skb: 159 callbacks suppressed [ 2553.177595] audit: type=1400 audit(1561032070.560:64953): avc: denied { map } for pid=29089 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2553.264910] audit: type=1400 audit(1561032070.560:64954): avc: denied { map } for pid=29089 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2553.426394] net_ratelimit: 32 callbacks suppressed [ 2553.426403] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.436753] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.442111] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.447248] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.453412] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.458543] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.485230] audit: type=1400 audit(1561032070.600:64955): avc: denied { map } for pid=29089 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2553.506217] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.514432] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.519733] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.524923] protocol 88fb is buggy, dev hsr_slave_1 12:01:10 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @gre}}}}}, 0x0) 12:01:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000040)=0x80, 0x4) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2553.695410] audit: type=1400 audit(1561032070.600:64956): avc: denied { map } for pid=29089 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @gre}}}}}, 0x0) [ 2553.906612] audit: type=1400 audit(1561032070.650:64957): avc: denied { map } for pid=29089 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:11 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x100, 0x4000) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "9b0649f8a1811cb9", "641ec5218b4558a2561be1d1a2b4fd4ec079ba713426fcc0e49ca33d62493d9d", "f637b6c2", "9f76cd31b7411d43"}, 0x38) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) pwrite64(r0, &(0x7f00000002c0)="8cff7cf911caae7c", 0x8, 0x0) [ 2554.080258] audit: type=1400 audit(1561032070.670:64958): avc: denied { map } for pid=29089 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2554.286668] audit: type=1400 audit(1561032070.670:64959): avc: denied { map } for pid=29089 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:11 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @gre}}}}}, 0x0) [ 2554.525366] audit: type=1400 audit(1561032070.740:64960): avc: denied { map } for pid=29089 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2554.724225] audit: type=1400 audit(1561032070.740:64961): avc: denied { map } for pid=29089 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:12 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400000000000000]}, {[], @gre}}}}}, 0x0) 12:01:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x1) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2554.865953] audit: type=1400 audit(1561032070.820:64962): avc: denied { map } for pid=29096 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2555.057920] SELinux: policydb string length 2091829777 does not match expected length 8 [ 2555.097396] SELinux: failed to load policy 12:01:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @gre}}}}}, 0x0) [ 2555.279799] SELinux: policydb string length 2091829777 does not match expected length 8 [ 2555.383492] SELinux: failed to load policy 12:01:12 executing program 2: r0 = getpgrp(0x0) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@bcast, @null, @rose, @netrom, @netrom, @null, @default, @rose]}, &(0x7f0000000100)=0x48, 0x80000) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000140)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r2, 0x17, &(0x7f0000000080)={0x0, 0x0, 0x7}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000950000)=""/128, 0xffffff7f) 12:01:13 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @gre}}}}}, 0x0) 12:01:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @gre}}}}}, 0x0) 12:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x2e, 0x3}, @ptr={0x2, 0x0, 0x0, 0x2, 0x3}, @func={0x2, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000440)=""/4096, 0x43, 0x1000, 0x1}, 0x20) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @gre}}}}}, 0x0) 12:01:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@empty, @in6=@empty}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xc6) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:13 executing program 2: clock_gettime(0xefffffdffffffff2, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x53, 0x3f, 0xc, 0x8, 0x3}) r1 = semget$private(0x0, 0x3, 0x100) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r1, &(0x7f00000000c0)=[{0x6, 0x400, 0x800}, {0x2, 0x180, 0x800}, {0x2, 0x8f, 0x800}, {0x3, 0x100000001, 0x1000}, {0x7, 0x4, 0x1800}], 0x5, &(0x7f0000000140)={r2, r3+10000000}) 12:01:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @gre}}}}}, 0x0) 12:01:14 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @gre}}}}}, 0x0) 12:01:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @gre}}}}}, 0x0) 12:01:14 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '.\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c289030086dd6076605100303afffe80024300050dff00000000000000ffff0200000000000000000000000000137d855073d05501860090780007000060c5961effff0000ff010000000000001803000005000001ff020000000000000000000000000001"], 0x0) 12:01:14 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @gre}}}}}, 0x0) 12:01:15 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00]}, {[], @gre}}}}}, 0x0) 12:01:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @gre}}}}}, 0x0) [ 2558.195785] kauditd_printk_skb: 156 callbacks suppressed [ 2558.195839] audit: type=1400 audit(1561032075.570:65119): avc: denied { map } for pid=29178 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xd3f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r4, 0x8}, 0x8) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2558.366226] audit: type=1400 audit(1561032075.630:65121): avc: denied { map } for pid=29178 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @gre}}}}}, 0x0) 12:01:15 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x28000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f00000000c0)="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", &(0x7f0000000440)=""/4096}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000001c0)=""/72) 12:01:15 executing program 2: set_mempolicy(0x0, 0x0, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) sendto$unix(r0, &(0x7f0000000080)="e27eb4990be8f4153192fb64f551d50eb8f86b099a8e4b78b08a6a63f61625980705e0cd91b3c43e017a892e53db36b6412de25bf6de399e6cf34ab67cc8fca5181d42c051687562c444f8274edbe7a75afb8f49e75a7c30e4e194fd75342f79e84110b623a5da3af22c6274cf3ba55d40444aa83e042d8ce957c6809b1a76b172e8e64f5f24e4455c4c9a8fd3bacc1d2cbe2adeab58b4f9dc58b2a6349e12dc11585fae09db997014777e49d6134bb3b8b961cd9fe879b229dc1513779270a01a14cde89d10825900d88bdb87477b18a27978fc", 0xd4, 0x800, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) [ 2558.524880] audit: type=1400 audit(1561032075.630:65122): avc: denied { map } for pid=29178 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2558.695922] audit: type=1400 audit(1561032075.620:65120): avc: denied { map } for pid=29180 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:16 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @gre}}}}}, 0x0) [ 2558.866255] audit: type=1400 audit(1561032075.640:65123): avc: denied { map } for pid=29180 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2559.012419] audit: type=1400 audit(1561032075.690:65124): avc: denied { map } for pid=29180 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00]}, {[], @gre}}}}}, 0x0) [ 2559.208285] audit: type=1400 audit(1561032075.700:65125): avc: denied { map } for pid=29180 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2559.379729] audit: type=1400 audit(1561032075.730:65126): avc: denied { map } for pid=29188 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @gre}}}}}, 0x0) [ 2559.500898] audit: type=1400 audit(1561032075.740:65127): avc: denied { map } for pid=29188 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x800) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x4040) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2559.620681] audit: type=1400 audit(1561032075.770:65128): avc: denied { map } for pid=29180 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) [ 2559.666203] net_ratelimit: 32 callbacks suppressed [ 2559.666211] protocol 88fb is buggy, dev hsr_slave_0 [ 2559.676722] protocol 88fb is buggy, dev hsr_slave_1 [ 2559.682619] protocol 88fb is buggy, dev hsr_slave_0 [ 2559.687889] protocol 88fb is buggy, dev hsr_slave_1 [ 2559.693311] protocol 88fb is buggy, dev hsr_slave_0 [ 2559.698590] protocol 88fb is buggy, dev hsr_slave_1 [ 2559.746261] protocol 88fb is buggy, dev hsr_slave_0 [ 2559.751393] protocol 88fb is buggy, dev hsr_slave_1 [ 2559.756749] protocol 88fb is buggy, dev hsr_slave_0 [ 2559.761852] protocol 88fb is buggy, dev hsr_slave_1 12:01:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffff00000000, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f00000008c0)=0xe8) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x6, 0x7, &(0x7f0000000500)=[{&(0x7f0000000240)="e568fd93a0054c4cca6721250bd3625e5dad5bfdab4f692548c0687d52a07bc01b5100ddc476ff3d1cd986bc2d53d4fa40b8bb1fc59b36f10a6bb928b25cc78ac199990e7adb6bf00d3068ebca", 0x4d, 0x4}, {&(0x7f0000000300)="26323ea9e77acc558a81177c7f1819b7845870c91fe1af71ab60575ae59e38e8eef13180df9ddb5b5146e622da18edc8", 0x30, 0x2}, {&(0x7f0000000340)="7d77e8075521244f575b55ae12bc0f721298e1871ae1824edbfcadc761692c70e1892b2f20a4ffe7f0574b7873b376f45366178e4e8c07a604", 0x39, 0x7}, {&(0x7f0000000380)="4851b889eddfdbe01c6af0acf6850e5793a537ef00e82a13e86d88862aa05d77b78a4285b92698f879ddef1b1aa5a2dc608e7322a99d73acdcbf96cd2c2a1cf2255c26ba321216200a177f03ef6f6d5fa9c6586ef3fd9dadd812f6dcca1c7aa56bd6f2f1dee5e51db60f3fb63661fd30afcefc31c91dae43", 0x78, 0x1}, {&(0x7f0000000440)="82b55f7b74da8317f3f50a890e299b33bd54f45b8e4fe9d068cf786f1c29c6", 0x1f, 0x5}, {&(0x7f0000000480), 0x0, 0x3}, {&(0x7f00000004c0)="e1aac5cc6238694a77", 0x9, 0x101}], 0x800020, &(0x7f0000000900)={[{@noloccookie='noloccookie'}, {@spectator='spectator'}, {@meta='meta'}, {@noquota='noquota'}, {@spectator='spectator'}, {@quota_account='quota=account'}, {@quota_account='quota=account'}], [{@permit_directio='permit_directio'}, {@euid_gt={'euid>', r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@hash='hash'}, {@euid_gt={'euid>', r5}}]}) 12:01:17 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @gre}}}}}, 0x0) 12:01:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, {[], @gre}}}}}, 0x0) 12:01:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") clone(0x40000000004041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$cont(0x4205, r1, 0x2, 0xa05004) 12:01:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @gre}}}}}, 0x0) 12:01:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) futex(&(0x7f0000000080), 0x8f, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)=0x2, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000002c0)={0x2, 0xffff}, 0x2) getsockname$netrom(r3, &(0x7f0000000180)={{0x3, @null}, [@rose, @bcast, @rose, @default, @remote, @null, @remote, @default]}, &(0x7f0000000200)=0x48) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:18 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @gre}}}}}, 0x0) 12:01:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @gre}}}}}, 0x0) 12:01:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40100, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000000040)='./file0\x00', 0x2000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @gre}}}}}, 0x0) 12:01:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) alarm(0x4c13087b) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:19 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @gre}}}}}, 0x0) 12:01:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, {[], @gre}}}}}, 0x0) 12:01:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") clone(0x40000000004041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$cont(0x4205, r1, 0x2, 0xa05004) 12:01:19 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x10000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x100, 0x1, 0xc3a, 0xfff, 0x3}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @gre}}}}}, 0x0) 12:01:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r2 = getpid() ptrace$getregset(0x4204, r2, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=""/137, 0x89}) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) io_setup(0xc01, &(0x7f0000000480)=0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r4 = dup3(r1, r0, 0x0) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f00000001c0)=0x100000001) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000080)=0x5) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)) 12:01:20 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @gre}}}}}, 0x0) 12:01:20 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @gre}}}}}, 0x0) [ 2563.198256] kauditd_printk_skb: 152 callbacks suppressed [ 2563.198272] audit: type=1400 audit(1561032080.570:65281): avc: denied { map } for pid=29279 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2563.356935] audit: type=1400 audit(1561032080.580:65283): avc: denied { map } for pid=29279 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @gre}}}}}, 0x0) [ 2563.537095] audit: type=1400 audit(1561032080.620:65284): avc: denied { map } for pid=29278 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80000000103, &(0x7f00000000c0)="11dca5050100cf7f00e0706234c477e1b2f35e0d29e8eb26bb3081f9b50d6e8b2f042b486c49098926a702a6b650a1001ed5457f32017f7d1155510b27ef5ee393fbfb00bb39d099c228c5422111be500500282054e5b66925a09720ef5e9ddc435b84c47edeb0dcdb24f76e5f3bcaa67615f5dee09f341b8ad82f6f93de9424a140b16bdb83bd277c70ed5faf027d6ee97de916a5a9f648410806ead7e9158ad89b50d87c1a5f8f5f348a51") pread64(r0, &(0x7f0000000000)=""/51, 0x33, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2563.722811] audit: type=1400 audit(1561032080.580:65282): avc: denied { map } for pid=29284 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") clone(0x40000000004041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$cont(0x4205, r1, 0x2, 0xa05004) [ 2563.846047] audit: type=1400 audit(1561032080.660:65285): avc: denied { map } for pid=29284 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$TIOCNXCL(r3, 0x540d) dup3(r1, r0, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x401) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:21 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @gre}}}}}, 0x0) [ 2563.966214] audit: type=1400 audit(1561032080.710:65286): avc: denied { map } for pid=29284 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, {[], @gre}}}}}, 0x0) [ 2564.082516] audit: type=1400 audit(1561032080.710:65287): avc: denied { map } for pid=29284 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2564.289643] audit: type=1400 audit(1561032080.800:65288): avc: denied { map } for pid=29284 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2564.515330] audit: type=1400 audit(1561032080.810:65289): avc: denied { map } for pid=29284 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2564.688186] audit: type=1400 audit(1561032080.870:65290): avc: denied { map } for pid=29284 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @gre}}}}}, 0x0) 12:01:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0xc00, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000440)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000180)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0x9000000000000) 12:01:22 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @gre}}}}}, 0x0) 12:01:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, {[], @gre}}}}}, 0x0) 12:01:22 executing program 5: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)={0x4a, 0x4, 0x0, "bcdc604b81ae5f1b25cf25166d8c0e7c28ddb0d2e04d459de900e4f8e47147cc0c9d09d9b9fc8bcef63b2b73d8d66df49677671cfddde376cbb9d430ea064e734017aa0a3ff12d8f488d"}) 12:01:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") clone(0x40000000004041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$cont(0x4205, r1, 0x2, 0xa05004) 12:01:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @gre}}}}}, 0x0) [ 2565.906277] net_ratelimit: 32 callbacks suppressed [ 2565.906287] protocol 88fb is buggy, dev hsr_slave_0 [ 2565.916643] protocol 88fb is buggy, dev hsr_slave_1 [ 2565.921905] protocol 88fb is buggy, dev hsr_slave_0 [ 2565.927037] protocol 88fb is buggy, dev hsr_slave_1 [ 2565.932219] protocol 88fb is buggy, dev hsr_slave_0 [ 2565.937353] protocol 88fb is buggy, dev hsr_slave_1 [ 2565.986204] protocol 88fb is buggy, dev hsr_slave_0 [ 2565.991394] protocol 88fb is buggy, dev hsr_slave_1 [ 2565.996814] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.001985] protocol 88fb is buggy, dev hsr_slave_1 12:01:23 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, {[], @gre}}}}}, 0x0) 12:01:23 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @gre}}}}}, 0x0) 12:01:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0x800000000000bff, &(0x7f00000001c0)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x4000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$kcm(0x10, 0x0, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ftruncate(r4, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1a0e, 0x3800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x33, @remote, 0x7}}, 0x100000000, 0x10000, 0x4, 0x12, 0x1}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000200)={r5, 0x8}, 0x8) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x200042) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0xfffffffffffffff7, 0x8) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x198449a0) 12:01:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @gre}}}}}, 0x0) 12:01:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @gre}}}}}, 0x0) 12:01:24 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) 12:01:24 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=""/156, 0x9c}) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$KDADDIO(r1, 0x4b34, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x7c, 0x0, 0x4, 0x4, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x806}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xad}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x7c}}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="a57820cba299757ce321"], 0xa) 12:01:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x4, 0x400400) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000140)=0x2000008) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:25 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], @gre}}}}}, 0x0) 12:01:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20}, {0x6}, 0x40, {0x2, 0x4e23, @broadcast}, 'dummy0\x00'}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @gre}}}}}, 0x0) 12:01:25 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) 12:01:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 2568.246317] kauditd_printk_skb: 152 callbacks suppressed [ 2568.246333] audit: type=1400 audit(1561032085.630:65443): avc: denied { map } for pid=29377 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2568.446151] audit: type=1400 audit(1561032085.630:65444): avc: denied { map } for pid=29377 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2568.650676] audit: type=1400 audit(1561032085.670:65445): avc: denied { map } for pid=29377 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:26 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[], @gre}}}}}, 0x0) [ 2568.843193] audit: type=1400 audit(1561032085.680:65446): avc: denied { map } for pid=29377 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) [ 2569.000250] audit: type=1400 audit(1561032085.710:65447): avc: denied { map } for pid=29381 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @gre}}}}}, 0x0) 12:01:26 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}, {[], @gre}}}}}, 0x0) 12:01:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000005bc0)=[{{&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x9800000}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="0e4d207f7d9c70b0e90ef6d510a1a866477461206e2a1b64ec4d49d87c", 0x1d}], 0x1}}, {{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x0, 0x4, 0x1, 0x2}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="20032e42cab0554747a019825cc27d65569672c87351d8d253696d7409efdd88efe7649ec7e4657d76ee97fe020ba7faa89e41eec0df0e5c8dcba31f9272d1519a1814c7227200ae50bd58b9e29d8d16dd867202ea32cb9c44e92d038f07ae84f63a12864136c252f614999c26957c3d6c96b4a699b8e390624f1344c07c19de07b346eda186e8192e32e29fbc3b5ca077b57ec9d2efca4c19e27fd3e0", 0x9d}, {&(0x7f0000000280)="54302e7b891675e6add4a12ece84e638f5b904efbebbc23baadb27c664094f228b0681347b182861346c49f2ae3163768be8d719ff", 0x35}, {&(0x7f0000000300)="8a73b802cd834e7d69c9d688c607ea9b8043b59724f2a269907cfe7f8f5f2bda7a900acea5f361d660aff4", 0x2b}], 0x3, &(0x7f0000000440)=[{0xd0, 0x10f, 0x3, "69e7d78cd960abba50f3f97fa91c5e17a308b35d4172e29eb8f1a08c59545ae5c45f7021d7671a8a18cde8973f5b6415d225ceb653ba0fe74f87a87c72c9d8d9e9829714b2fe87233bdda4eeb802827c43d6b39bb7b1d49a0e4f8871222b0b920bb990d6af7f75a327c34d14168dcf9b196085101581f3c632222c90798c310206be66e877ce484a232232be583d74364f177e9ff55b9e9bf150572f6671a6096b2eb251115825a464dfb2da464b6f143990178e3ef39e4136"}], 0xd0}}, {{&(0x7f0000000540)=@ll={0x11, 0x1a, r1, 0x1, 0x82, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000003c0)="3a71f46cc08568952efc3c4754b56d7c34a8286294475c83d22f623d274d7aa7cdb6a30336872c2d3796cc031f", 0x2d}, {&(0x7f00000005c0)="615cd34cbb34feca0b903ed34dc1cb297b0e5d6bf6653793552209d526074c94325e295066e8f54ffdb40a8edb536c0fe86461b73118ac", 0x37}, {&(0x7f0000000600)="757af980b5c56b4480860a9b75faecb0dadf6354cf6adbf7264b7b80e7d2d9487c0f098aa6ee77bcfc7a11089382f21e2e9d94e4f219155a4c162135c944b8a173d1f48f5053fdc54c22eb5d829c1fd22d0aeacff69be07beca0f5cb8a13d68a818a28263bdfda7e5abf6e202b00a6403993481b779a79784f00dbc8ad81cf45bd27f6d62ea4863d3cedc1be5772419b7169ae", 0x93}], 0x3, &(0x7f0000000700)=[{0x40, 0x111, 0x9, "336d22db2bd97e0fba44d5cf80bbbdc55c78c55ec99c1a51d5d6f7e67b7f513dd71e20f9ea882583f57d080d86"}, {0xc8, 0x0, 0x2, "3aa3ab4e827e1eab89b3e2a93d4615ed569c34102bee45e3a15d2caacfdd11a3cdd8e7f64e42095186ccfb3499ed072ee6a0f33206aa93ef0c984b65a901b346a1e8cdf1beafc4055dd178893a8b1da5c2645ba042aa9224f086378aeef1a842988e041551d4f7ccf3f214f696b81efcc002ad9aa87a3608ef136ef42de0dbdfd7fc7a3815fac446043434842c920d0ad43fcf33ef22710e60c67241325ec2358a684ba085ca012be5907cefb809eb423be88d8e"}, {0x60, 0x11b, 0x4, "d116b7c81ec4c515d8291340b2f8889b8bc1a682e9631d727bcd29c8c0761c2ad63f20b67cd8ece96f176dd1ea022d7bcd2b1c2266fbb41069cb1512be3b20b21db03a21817813ff3cfcdf48a8461920"}, {0x40, 0x10a, 0x7, "02ce0acbab4327c791a0d0b157da119d9973fe854a8ed77501498b959e8c23b62f395be768aefc9d44f7688ed7"}, {0x100, 0x11f, 0xfff, "0f4cd7fb564720d0c2c797a8e1267a138f0db1f63d3c74f6b7547c39ca47c9a8fda2d2ea242ee5246464ccc1271f5f8388e9eeae96a14a1c7c0043b16fbe33b40e13e7816178e6cc651aaf6f0a44e7a842814abc05b1ac4765c6b28e5e831d03bf1a839dfb05589634a4af1299bc99ae7ab14ecf6b1006161d38a225a160e4e80633fd0fa993691677619b4d7377f4fcfc5851effc56f7a830ff8ed6a7d8932aa9aab5ec629da6f31c2bf8ea147d835527f20ce9ecdfa6f0599efce0d8ea549aae668ead21a01c6d23d2ca8d98ffc4939a25aa36a52952e10b676f516c15a06e155ed2c72165dfad4cf8300615"}], 0x2a8}}, {{&(0x7f00000009c0)=@sco={0x1f, {0x1000, 0x6, 0x713, 0x342f, 0x101, 0x2}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000000a40)="edb6dd8b8283a6bd5febc2990a155ced0596858a5113c5dc9790d9180bced9576a0f5fb033b7abe932eaa1f43889180d3ab008b6cc90ac3e489e052623dd426da8c54193fbca1f323173f2ff9d3fb05cb69baa5b527532fa56d3a29abc070530dd1fe61a89cf08a2a7912aae430d804e3333676ca595186d32c50b1a7ed3384a66840d5bd43d663d2eb7142487bf4249b6ca8f018c690f1a61b4a12f9d853482f9fb70cc218464b0660dc9f23db1bda721bdc0a5eec27dadee198636bd2bdd14a5bb2daa0a7a92bc62e62153cfff9202c2e3483e5685b7dbe649d5f59c330aca6e", 0xe1}, {&(0x7f0000000b40)="255a9410e70e6d6622abe22c3ccd7c0238cdf1bfb755b2e7d120ebef0c7c9b62fe6545c1a1183e30107375f5b29e0db89d201c1abce43650718016a6789b3512ae0742ff387ef98814a912d0bff9e720d7d61cfa6f2ff18c9c364632ba2d5e98c6ba9ff81543f54d47f49f090551a6670d0e592ce328b02f7394f704d9f065f125fb73d4cc40f8d07fe06b69fc9e46057a0c58f1915628ccf95f898192e4a326a05aa32c54b32684004a3853f9d68f51437d80e888ebbcc5d0ce24", 0xbb}, {&(0x7f0000000c00)="29121f90292a9efeb0a68834bad9310c942d66cfff15ff3678daf853cef64a475e218ad6c8b0aafdc21a9fd4a33faff32fa59e0777eb0d52e2784a78309190988b20d1802e", 0x45}, {&(0x7f0000000c80)="ab739c905035c25973a93f7b81871dd0fb4d0d130480291da66757d27b584d657752033f44bdba9a149a2791ff6b6cd8bd6782f27fdc64030b22580b367bec84069b2f1fcd0ed67fb026dca9dc92317eee88ba06c35fd5af327715b745c8653de1331bef8485ca86cc96dbb950ec8c022ca2309cd58cbfe2dd29ebb3cbb818a6c1bb44d081fd9b5e7bb704ead70a65a659049f5837d6795c4f79bc25f58bdc324a6056116dc4329b9a70b64c98ebca5ada4a6143b8e1183b698a1c62b0b25b7bea5905812adba4a6a07b88518a7ffe40986cad", 0xd3}, {&(0x7f0000000d80)="f818271dfc6e72a7a72ae5bce779a20129b1b404b6a243fb76b51740edd81f09c3bd4e03e20544a5a2217769378cc1e75c209a1889e19a8f16320349f9d1124a303325952da32be894e7c238fecaba263de9c29429d47f6971d39b347de153ea79e7441f15ba4e62518e2b8d6715f441c0ac4261a710e71cc4c279a3cf39e93c6e023ad68070b9c3a19fe410339c33002d52b16a440776", 0x97}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="3a9173d072c5a096da0477b4b9dc583d50bed1854fa562267de70d70896de3d85d1514d7e345d548dc68b174eaafbf8ea5102ad87c60427323a4f688d71854b79fe1a6c8ce454643c9133bf9e14412753431e96bfe102cbd0ebf732dbe46c6376951cdd7b8a0a455db8c3acbfe36409ea0e0e81efc6a3ce967dbd8ac37dd285534b18674231914ad8df7952f9a34000268beaaa4b248c979e6a08871", 0x9c}, {&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000002f00)="8c40866b94b1e5e7cd068830a7ab2423a07e5f18ca24fbbfb1cd304b863bb91f6a6159ece7616b1f070d6e550076e02cebe0da65e96215e19a6ba95bd3af05a4c9ea89a9512f88db8282fe54931ca30d42fd384bb724848ab8923245a43955553f865d51f6ccccbd3f3bcd99ce7b61c3ab51be14da1db78db3f89621c8d4478b0391e32b01b5a46338", 0x89}], 0x9, &(0x7f0000003080)=[{0x18, 0x119, 0x3ff, "72527f"}], 0x18}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f00000030c0)="c68319f16e1e4260a657f981c20855f5daba64aa76ce27fc4e515dee86a096ac8c8035baba10a06eee6edfd12e487dd91ad69a0c81346e5c2cb0a6240b939ca097bb7b83943e39b73dedc9f8ef5213f98008885554f4d16c31824be653fb4c4106bcb5876862c990084781cc01935468292dceead687e2e9967582f9ba421ece14a9e6ea0cd397bc39428afe36c6fd6978c054040d6584eacde7f8846d77716a5a6a5fa86fd271d07b427de6dfd0ea5d672d66", 0xb3}, {&(0x7f0000003180)="f40c3926aaca4b9ca9f6824e5654fae34debb40f66dacefbac13b1af4c105166816e4412cf6a", 0x26}, {&(0x7f00000031c0)="c42dcd57aedc0af5ee0d9a880114e99db0818594a65247522c6e8c0c5b20add78419d284ce56ffea19a3b7755f2f84c53f2ef01d782cc2dc4c336a9896af3052b3d42e754e8ce835652b2d5042ab38e1e7148ae6168ecf7aad8b6b5d5d654e104c6c593caeade5e67e35d99a4e2a4e5ae2a42d83b82a0e158a8caa52c67645347b19259c5c0318f9f2bdacd45bfe7a11647db74e7b26bc0a42e1ecb74ab1f7d2437d6d80e9e9e9547c4566b21d8565ea5e1e39c891a0ece737e825bf949234eab9ee2d1b8b6b31e971301a0146616c17ca75ae87d45085d288cd", 0xda}, {&(0x7f00000032c0)="6f465a779eed99fad6be0dc212c25751756fbf4a74e2672179f5a2feb8e55aec15881a17740a9c3471bd85897bb368d0e0f635c5a508334010f2ec8f5ab7f55bb1198d669a0b2ee5d5da23d4af6ce1a078c3bb1981511e3bf2db8aa3acd6fd1a9885d904c68b421444f8801b870004671211f4fe0593434f6b4376e95dc14e1816f2c4e579f8b5", 0x87}], 0x4, &(0x7f00000033c0)=[{0xd8, 0x3b, 0xfffffffffffffffe, "00b15739fd8f19f374b5012066bd1ff2d76d6ebbe1862c14cecb3a0e357ecf132a2a1548431a9a5afc94269ee5b272088cc72bf9b0c0bde6932ed0ed191879011d5746802cec8bbdb12206811a99bc5dcfd9a32424b11daee7a52e6bc276836f803d9d1af37b015442adad1d872b35f0361a15dbcf4ec7301bc4af83a46cd86f82b9a8a33795bb1294943ed4f35acc74f510b2dc4142e391b312f192d7c90fa999f5a752717437d64852618f3004b0a21382c367d2d79dd42c9b77f5930030080bcae7"}], 0xd8}}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000034c0)="22b93e68d8a6181f40c63eb213b0cb1545988bb4129b937ac667c52e576b1a70ecd621cb5c41205a60328483e6c36202b4a3466a0d9e082f1e5fa13f", 0x3c}, {&(0x7f0000003500)="9643ffa04ce03485c2ebcbfbf073ef48773af42f1183364cb4b3b9a1267a1cdc45217f0f3dabcc5bfc60904075935d4692de7c3b28ccc900d80674b6640e1e2335a37a3d4656c727e604d67b5ac63bb60b0b04aaaf9d52e76be56430cf767893f31b2047905fd387887a2f5ac7c7d7ffcf5412", 0x73}], 0x2}}, {{&(0x7f00000035c0)=@nfc_llcp={0x27, 0x0, 0x2, 0x3, 0xf65, 0x8, "60dc479b0100d775c59dccdfc0f2547adb8267d76d72bb98435f1cd73eb8d80128e60a9062015f0d1a861315e32dfb07c6188cfa2052abac9cfc6c2e20cffa", 0x32}, 0x80, &(0x7f0000004780)=[{&(0x7f0000003640)="9650470d50004fe37897284b10", 0xd}, {&(0x7f0000003680)="29fe9d521246f08c3b7941747c8f1a3e5199f373e353f30e0e20741837525c80f26b1c27604d8e78d1ed8d88ce513ebbba53987a4435cf41a22be12fed392084a380fb379f724aee02c3ac743957c3f534ddb495330bb93cfab8f88a9ebc1ed6a3751ac8d83e3dd40a73b9b06b0c2b6b68cf8f2955d9a146b6fc8b", 0x7b}, {&(0x7f0000003700)="2a56c66072feb29dc272756222d494f6f3f7de47df3224d83a0eb8856d2da6f8db2145692574199f5762db95a663", 0x2e}, {&(0x7f0000003740)="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", 0x1000}, {&(0x7f0000004740)="b5c2cc050b2d07fd0e1daefad491a95264c2ad9e07c74372e14a495e8ce150342e21499a174de65abc6d", 0x2a}], 0x5, &(0x7f0000004800)=[{0xb0, 0x117, 0x9, "c2e401d6e7cf627e79496d9ea4b30f15d1dabd19bfcb0792d5fb3b7802c4c583fa5de12ef2780ffc66763840b4108e34537170333e98f5861bcc8cf66f831a89319f2e9a9729a4745dc6a8c68188bf73115fd99f91fb4669c3d23fe962b8996e3ad0feec7d362d49d6cd529ef46b2d1c8260bbb0dc968c93423543a70d199c49bd5570b1d765987affcce482785a6a7fcbfda6b0638ec6dfdd72aaca"}, {0xd8, 0x105, 0x3, "37441815935977842592259031ab7015176d310c84c4af314fd1d9de3267b0188e139b8a429ece49b6026ab84f5149e451a93f80e667813a2a97e74091aae721a07e70cd89a8784f442ec7b269706d103f26e4d6168abbfe9b9f1b8815086fbd8cbaed98246f3de2573d3b9c80d790d8b49d0739d4bf1ee79c0bae4fe588cee7b9a0e077275ec1d2f6afbc8e5ffad67ffd37c191f4ef21b82774ab34d4767b2d52ccccffe34e54d53b4feac7f8c5b6b831086832850b865bb8ea5b5807231dda85c6f96bfa"}, {0x1010, 0x10f, 0x5, "6abec7b2bcb1c21cfc142368ac2a43d4f1e4a3d035ed0f643f68ba82ffe136a52a9ada3fb2d794de803ae655897e5876cc4fb6c3476faed4ab33a7326abea93654ae8d5ab1dfcc7d52a31a3ece85be4e47c6a2f3ba587081344bfd02a9b2bc3d704f8ba98a6f0616e103f207ef9f47752365cdeb42fc604c9eb46519373c87ffd0a557e5f9341a4714ba4eb1745b96afe5158c088a11af7651017a2b5cf72682f02332d83b5659b33e9749285e73723153bb8d766a0d4401c61cf5babaa8237731204b7b4d7e7feea233b441f81b1b414a0bae1f805ba841d67c74950ec6c2f4fc6b5c9c45dc18216bf1981f51c0afc72735317a7607d6381b9b2c93a77417d22bafaf8102726ebe01c2d2e614289c53ae67253deafc65d2ab316794d8e068dcc977ff705c2c5c937ec89a5ab199785f4a9ff7a1e778591c9df44c462e280f53bd3612880230d1676e196e7731573ce0639e845bac50d437aa6f267af97f6155dadb08d8376165891e7e0952725b8921d6eb4e588d0de8608061cef0aea002d53b034240960d2af5343ac87665fa4290c407ea70fb8c8e91cc3a4d7442a60606c4fd83bd150fd55fa8a1d2540a8e5fd69b7e36cd637df528fcf59ab3e0adc4bb15a565cdf75174c63cf1b4ddfb4b530b98d19fbc49d726f73ee7617bf3628c89518a3192f597e56440711b8f1e24ce32b288254935694c5504c32ed4bbd1983fa0dcd339b44ac6f51fb7a6dbe28dfde6b9e54f8ff829d02f91f7718f75732373d3ab9ee6cfdeec878bd3a512c8ac57e4091b44cb6f407bb169b9188521a95e2f187ba860d36d84df7856dea79e354c2d2d42fc0cf4fc6d1140f64c68210cf6a79f2a50400c6f6cd14bcdd7d3a53d5353397eab3ec547c6a5f2d9000833a801b4bbb12a012f21eb689b67b6586e0616cf24f2c689b045e1d529db6c33350f30973f52619b50c70ae035e6781cfa00f54ecc67f13d1685910aaaa5a37c06c6cccf252727c13d6994d62beffc89532722e820e390a8ca589d137aa10aeb19824a23b0f0b798f0641e3bb28d98d6d68911729fdd93bca3a50e3765bb9c788744a7bf56e46060a08f1d8aed4eeb8c472e02ecfb2e533e47f84b8d121572608406042e0705609d0e7818736246396aab91b46e7e81ca1f417720c2030069b4d98ba1535065b789a88761e6a302d86945d07186654af61e67aaa59f7ba5e9851cb60877dcdcc4ff7f62bb6ed413dd6091bd60a50ec4683b3d72421802b362afb40e191ccb38ee086a22da446e8d33b2a2ac084c54b2521279883e895ce7ade5817e59d405377ac9ba82ac4fef97539e8b71ef9435c3ad0eec24feb54f5c61729c5b55d029d53f289f7c0faf88b4f715d790e7a3bb747fb4ce25c91538fadfaa2956fd5eec632427b5f44dd24e42176fe65b130e2b9a60b2257ef5ea750002da7ddd8fd66f229ba8cb7904b6d8370fa707e61b423d8cb2c3de95b7197f8702cc3a0ce9189160fc4a8fbbbe887ec6f26dacd7119d00a6c1aa75346f575ac4c12ccc371a06f9af13c0b626dc60341f8f87d8a8be53db76afedf3f4dc66a9d1d6943bde1012633883aa682ea0c4572180cc13199cc15c2c6cbc2850914c6646a252d4b5303350acab371a2af9cdeba7c52b5c0cf3223810045d48e5d344fe8612555b01db21c7fc13267ffe68b6df3b8f4c1acdab861702446fc52794ec463bff74ab81188fbf8604ba7d59f54a83273006b0efaf8e4ed51404706522028889bc2bbed944a254e575aed6ba8e647cee524db040252250b3ecd46c96ca76adbb764c7f16f352608c36b07a2f5f2bd1ee1cfcda722b5c3d6060b22e5c83af5b7bb4166dd4b64069644def2d736ce3097b1055f45df50afc2208c6a32dcf382989b10bf0f6fbc18db83eb10e937022e4f29a98b6dea9b9e38c6bb766c55e411bd19717cc7f6714383cd74f7c107fc9b4955e1ec23dca0b40b776cba3b4bcb2dac98205d21848a3c6bdc97a3541c3f492a0b14ee38823afb41accecaf3aedfdcd545c9fb6fd604388ef99ace4aacc7746d7f05825cd87406bbe1a7bd0249de35cc9c0ab0222458763db01c3d180966800239b91320b27265427c2422cbf71f8fde5d6e514c90c7ac73cde7e274aaa908fbc3b5ed7c7259855a7f7ef371543eb4c2ad4d3cb09152b59cb7ca65718e6b90e015901be6fab29160e9b22d579e4af883261b8582f4254327d89002e3d0c0c6353908ba6557771b5e8191c15f688a4dde8263aabf1bbe26d2049bebaf0ff1d7b41f997670305265ced6a6330047ee622e6cd187546b419db7f3537306b7c36792a789efee7c1a5a1eb00b6e5342afe50b761982bac565b6c3d020687613c3b78cc372edce3b5484988683eafa4981db854cc7e86fe8f1d5ec8db83138b9a211c5ddc344875513bba38dd8da1c11176491c6b2b3736dfeb79ef6983a970e9f505dc95d4c49fe4a2b3cf982a1363cdfdafa2767046633f77d3ff5edc6c268c5ca0c31032f107ec448acc992764fa8ea916a2119760b3e8ed9568cd77eda0cc2326db76eea176902c2e9e3a42ceeb052df40e760483d6fe6aaf1ac8187bcbc367d6b83811a807be912a4682f96650409496207e4f65ebf7cc572b97f0d6a35b05933035d67bd1130b955af5b5558567add9f18e78ae5a5665b3939de59390304fd43fe3a88ba1a3f27a3c316393b41ad7b12d40e673b4282a09efda2d295117337a610c55f520b7527e7503a533569a66c42ad82825d8a54200883977d21fc77d1053ed835c2fb773aaca7f414871ccb6f2b474a8b4af8a89789188599e208ac60ba73b2d69014220a2efba0c386623c3bf88e167ec0d42ab607d4acd6cd657609d60f059f86a12f492a0eb0e1759235ab1fc63c730514b753424797ed13172d48006fa3764e8f353abb0e39d9b8b8428ede7867911e6fef40830610bc364540551909fa910aafd5291725df5d8edc3c14cad9d4ddbb48286cd08c5a94410e1cf50d17f56168a844d734e1acf061a8ea72f670301e090fc6dd612014cce3b3e76ae32f34de759836c744eb5735e7740b88236f83bd8cdf6d56f033c60a09fc07e2b42b9e73bea25dd13230bef24b2f6f51ca09bb846b1022573c733be95337416a8bdc2402b2afe012f6bec6a7c5105e964dd6c63c9114993f2df01b0acc4a745e06b53729075542b7478486d8dc91fdb7d6d4066dabf5daf5da4f6416e75a19b90f6b7be4ba2558c33c8bcf97204f410b56ade7657888771bd6d23ff99b27b40b78d31ab3c818d06ae11b21a3fe3a7bbf1eb32326d44d36c4215338d0e8580890582bb4b18f688b1c3a05a756f906203a8c700e50c5021d151f04ec91b654963855de08f55c7f80d52672f2aa4d3b9f7726169df09ff7719b640c6086fd23eb483a656a47870bd2a0c1155cf37d469338425377623e6c433873d67313e22de1771ba47a043965e201bf1fda2b1e034579eaa911ed233b67c08ab14e2937fb88926527717895abc987f687c8843fde04d083735709a8290b294cd507ffbaca0da294785f7046c03c3cf23429465c79c59722151c627b8a05e1b4fa572bfa5fd993c8ac236869112db246149299809db65c6681edc97f0e456156d408e1839810563a2ed3aa60ffb313b3daf6c7165686ef42c36e55ac70a0598366a513bcaa9b3622c199b33b064765cfd216cf332493f12e7eaa8585ba2e82f0d6dc74cc6f1ff639921f9501f44b4713dfe66233fbffb60e82410e0a13d2d31cbe6015b16a839fe6c99cdc7fd5223c99ade6294f3fa2b9b0a20688b7664c55b6d1d18348cd9bac324ce4720213856a5e4323f1e01e32bc40e082355c51c2c28e19a42b292b085281d00a8a8568029cb237a1afd2127e8f0295357a785c893ab81b44ac482738f80fb841dca1eee04004a40aff63b65221021835dc4fa4273c70b84e3342645c89b2c098cb04c95b482273fca24b59b193ad74209e789b685a3581fdf5d0c1f842288a84a0696f214c201d8bcdf1d22e6e3cf05b74cf0a2ed103ced5c3118ab49d9489ec65baff37f7ee0a4f81a5aa52620a392f35b915fc21a533e90e194cdd936c9a6354baee8d5b1eb07dfcc40d6a66941107981d7910222943c98189e7f7688929361916ea7eb3ee4e625e403d19925319e06119a6a9538fd27ece7157d00ae5755395e13282865b6e38ca9968f8281c30adb9742f28a47f4ae4ea468656888a59d5deb4ed26f93570b3f156c8a22e791fd0aa71f6f376a922ceaec3bd6ab8e47cecbc864b0d4a40150ec1e2db5f8b4b771a7038f517641677c7fd1d552d6dd58c2c6f4231b5d64c5ae35c3687de4722d4adbbf67c99e5f9609d249dc3fc16bb2eecb64a42235ee1fe063dd3d5a28bb58f943cd974887e21381d36980f84b2d68c70a244fb3721153d15223ce721e6a2a0ec57efc0e0ece2452649e18f4e1b0e3d919846d6d8323647cd699bdfa934255a53d263004fd42f17a1f184e453a48577cb7887c09cc3fd100adfd800c74a2bf77ee289c743f22a93521ef8db734c63fccd2b67610c79259691b1e31548fe79900ae9500fc5736d37d2f529b96f21ca2bd5afadcf663c7465ad28d6364c650acb57efe287b043a79596755bda6898f805fc407fa4239d148f4c0dee76772b5afaf59422d2a0c42c2198579f8e7791c82ff92c93ce5f75b74a69b80b50117e5e57b178c1150433fff0760c874eea50272d6f232409195c1d9b107f471c530ebbf0996512d38ceb6a36aa5e550cdda233f76c461bb9b48d123c2770ecea3096db0c68c0566c27b7e9636057869960e4a74b7bf1214b090350dee771a3a322fb9f3edc1a33af310db4343dae3b9411c1ceba0acd31844c7ff1aae5a3d3b34280a4e0ec8a72b6a1a092c2d32c6a8c9e6bc4185d39d1b1bf21fc7a2507b95b4d8d75932276416382b1ad1ea4ab0ec0b8b588dcf4b5c7dd6ad423db249702941ff342c1c3e328bde18f803de73710cd9ec58e40e47eda614b9e8209f3d6a2757ccba2e86715f728f7b36f935dcd55ce715ca0ae80e6d6a558fc2254ec31c087b693d265d97d4bbc62dec09c24b04e61d89bc834366655e80e49b4a3f1dcd5297d537ff7c7d12a277fb27edc49d42ca1c5477b98bd2fb0201ddcf079088d29b49819195e77953b332ddb04ea2934d61a581612f77bbaf20c427402ccbfa6ef54d083c944f7627dcb20f273fe0385459fb9de1a8be5165c570e130bca620173de1fc75152e6d431b9f27da80ee17db35876191d15932185b9e7c6dda7f510038c73411ca0703cfab29ea17722c40686f7665bbb172b795d29a5c8f97a78307aa804de1fecaf57b617b199fbc5ccb97b5648a56b1e4a4bb3b581eeaf9b1dbf37e817cabd0d236e361e537631e418fcb225b1d0b87013de8703922d5a014540d2aebceafcab87d0f69c18c623f55a05eb2fb970cfa805873ca1f8e7347dc4fae68ad6e367102428fe163ba5ef4b194da73db265597c3847755db48441baea285aa3dd1032613cdff250e449fe88d0981ba1465039027b0b639ab8d5157e923484e788a67dd4703cc00630327488d936e5c9b507b128781b7b87273e9d846d4a91989e75deb3f0f7e9d9326849a618c71e417053cebd99029de63714a9cf8fde67e3ef512585d5e99dbd71c12a3e0f8bb964711a8c88a1917803c5ff705e9467b9a9e3058a87216f288e3769fd3718b3d48c79d3881aa9d0dc0287a344e179a07cbde6ed9657a8bd02656614a182b7884bd643dbd31a47052ff5405ff056ebd2480fa33763eae6653209b54"}, {0x28, 0x10f, 0x81, "14fbe51704c91588c5caa0b230c32839b2e452e31792"}, {0x100, 0x117, 0x6, "e8a39b4cdbfd321cbc323f9655dc0823f607d1124179f784fe6dc007dcec34813855b5d06aedaca911fc23518b6127fb6c7c66979714a2ed0a66d8340eaa43ad624ce4ff4d66655ae60532d34ff78f9a242eb49961ad75899fc66d00a0e8bd3a12807a622e14223428ba66a99a23652c445bbc14bfed30455e8cffa0248a140d7e5d031849dd9d4fed099e83a5f83fb1f6ca90639fd83d3e9f76387fd917fad7dc626a133246f489c81f453cb267eeedb9ade702fa2266f2cf8e2d7040329792e76ea2c33cca692bb04bf27508c435741b7ce96b772b46d72c9be6b6e4e9f54438ed7d2beb9b43f26fc16597422673"}, {0x30, 0x10a, 0x9, "7a2e2a08e1a7ccf4ee3c70cd11432daecbdd0501d6257b9d50cedbfe6a1d8dfe"}, {0xa8, 0x110, 0x4, "3029a6b256cd05aeea3b6fd2946943eaf9e1180fbf8e0b5b0d93304c0cb99bc68b0ad9df73645156b7d40ea610edd38ec50743f3fffb40cec12c876a137c07f0ff77f8b51050fb33dc987126b4b6bd6020c5194bbb1da3ee3d206a3ac2d41c65efe90e6ba9107894d716667d6c8de00ee2602b60d6710cac895919952d7af669683e793be6ace758285d966b182779756f89ee"}], 0x1398}}], 0x7, 0x44000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2569.276642] audit: type=1400 audit(1561032085.720:65448): avc: denied { map } for pid=29381 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2569.410976] audit: type=1400 audit(1561032085.740:65449): avc: denied { map } for pid=29381 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2569.568319] audit: type=1400 audit(1561032085.740:65450): avc: denied { map } for pid=29381 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:27 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[], @gre}}}}}, 0x0) 12:01:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x4000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) [ 2569.760849] audit: type=1400 audit(1561032085.750:65451): avc: denied { map } for pid=29377 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2569.892244] audit: type=1400 audit(1561032085.750:65452): avc: denied { map } for pid=29377 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0x9, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:27 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}, {[], @gre}}}}}, 0x0) 12:01:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) 12:01:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x100000000, 0x4}) 12:01:28 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, {[], @gre}}}}}, 0x0) 12:01:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0x4) sendmsg$inet(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x4e24, @initdev}, 0x10, 0x0}, 0x0) 12:01:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) 12:01:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:28 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) 12:01:28 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, {[], @gre}}}}}, 0x0) 12:01:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x80000) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000100)={{0x5, 0x5, 0x6c8, 0x9, 'syz1\x00', 0x4}, 0x2, 0x2, 0x1f, r2, 0x1, 0x7, 'syz1\x00', &(0x7f00000000c0)=['eth1bdevlo\x00'], 0xb, [], [0x6, 0x5, 0x100000001, 0xffffffffffffff0c]}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}, {[], @gre}}}}}, 0x0) 12:01:29 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x77, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) mkdir(0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0}, 0x10) [ 2572.146263] net_ratelimit: 32 callbacks suppressed [ 2572.146272] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.157547] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.163023] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.168184] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.173512] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.178817] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.226235] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.231382] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.236641] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.241843] protocol 88fb is buggy, dev hsr_slave_1 12:01:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(0xffffffffffffffff, r0, 0x0) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44]}, {[], @gre}}}}}, 0x0) 12:01:29 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) 12:01:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r2, 0x7fffffff}, 0x8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000440)="5781637336730ec112b972ad944e68f3e3745d5b35ee1216f02f07f8642fa0128eabcb61be4098cc8780220d971bde6c0c2511c119f02df2e1ae91c6315711de5da91125c79e241e029f27b1704caec529fe7e285339f9efd2b703d0c8fc20d489bfa58eb83c738831de1fcf387ed870aea8caddab0f8e72d7d492046bb02e617b02947d43d41684bb7bb9ae9f1038aa4ba556592edc49362e9664f3e5ef9f8073110607da7d2e3aa1eb556bca917619cadd3605ee1b0bbd08da854f686cfe5ea5238767efb14986104a054ab0074e64ef2fb07e10f45b8f5b6fb9a88f8ad083fb72be607b1fdb27babed20eb9ff86d6161eff257aaeda5f77b4e058488c9edfac944ccefd50a352277c01ce245bcfc25974d77d64c9a33867c40f3fb24339a463b509c79f20e8f42e00ee9503c03c3342dab885fd84cca3a566f4865eedd2b37ab235fe94a8b63535d5ae8d0600193d65c7bc8e2cb79e9c17b7b077aca428463650b335e6b359be091e732174b739403ec38279aa1e2b5c969c873047cc55efd72c1458beb9f1ee9d37ab04111739877a112f0e73ad3d55fef6616696f7399640b6bd7dd2a34cd325dc2b375953cfc4029b9dfe1fa69a4d6d40de74b83b9ffa5a947bc7365dda967270f747742a645bfae4b566b4e309256781ab760b22d21aa34e85b066dc10bfac5acce028cac02f22145f82e2cebecc5ac09693f6a55923db847a32c295f3791a5cf19c0ab4bcbaa2de0ee19b99f5772c2b55db80a3941a89e24094ea76f92856cc612b4ed0a8683c509eb22cc823e6a05c9973edafce798a9a607823eb2e6f40d000b547389890dbcd1235d40bd1c81976fbca44790e71bfc93bf2013b78b055896445c615980cba93ace824f8c94aee1016d75014c9c7ec0a2540ba43eab3ddb9aa1e4b26386115e9ed2e48ecacd39d2ffedc5c22f696308c36f7ad98cc3ff426a8d2b245bd6394bfdf10b6cc921f8a29acf3337a285883a72a553a922fcc2b8c0f16f391ac4ea2247227d6c4cfb16b047562f8a38be05d8e61f93bcb68c4a021304b8744cc1dbffaa8b48db0133e56104eb2cfc84b3340281b390010085fb8af2c61246dbf2300118a684ece52fc53a0ac5908081362dd2a46fd93e51f05c1317605e3ce0784493a615189460654980f75f0b51e53a4dafab119d208efdda4726b52727486e49889c0da26fe4aa52421284841e6174424279c0f85785df9441a452025143c68e69746a0bca574e07565c9178800b9fbc2c35b4b090cedf84adda51a988d470ca2a59022c586e7901ad13f090b1edab3144ae782d6fe22e2a84bbc05dd75605b5eed1a63ae4b34e3f6a59d5576db8bf4b348f4c5c40f8b9c3dfd4a20ab6dba671b0621d57465efc568b2bd57e34881847ab67c30e0c7b36ce81608867a312b06f28d9dd5a7782066bb0287c743c1da0dd47d777b57d983391b8148a8069e8c4dcfdd263ae09b5d759f9624e49dc46719b87cd8c0c62865c46c4ae821846d630d469390fae19c0a87876da88227b5e9abd3cfebc72e9905b2af64ef9ebb764e75b8397d93e890d44a9e3b0662f8cb98616912bc826f1a78650215bd32fdfea0ba23330937a97bef8a2599f6c6c3ba2ec64b272b3017b6cdcaacd79017e73168f64b607687132df28d54e45093ca6607d2a7021db40ef4f528601a868742a4afb5812680bc8ea7c63b59a416017eebe71f249ae01b9f27fc896c5bea646a0ee746875f3119be8e5a79ac54d59b347434a7714046db185e19cd7e13d0097e1ca9966d68e5c51d8d9a519be7f364a870c85c9329844a6d73b8158c64d43a0c00246fcdb38e2d47eaf80e62c7757c222ef710f5fa3360cd0f678802afad17764912093e2aa3af8595d9d0c9e1ade0c4104dc19ca88dccc54961aba9b7b82fc6f4d3a8a67b83787741d85cc3fd17bf6606a98e9dd4737ea4f0f08cf9ca9d2bcfb7ef9873f37b0b51c216cb05af6fc53a10617de469319c1dc980b1bb9b9ed995ca3f7800ac78b5771d0a65da21c745363bd543f1fd7a498f030b9700c036c307514b9f5c67dd44b2599a19498863c86d5ae9d3dd1d360634eca10b569ec43b15bb54cdb66b3b9cc1130771ef357373652409a90ae3ab3a25ac86a556526f6d287c81d74c02630c6100ee339ebe1cdc2858cfbde155ebbbc43f6f439c58ecd0da09cc2749ad8c3396a256aeba2ab94b1597f4d8b7c278523dd286360bade720e9dc96121616cfa7c6bdd4d03bc0069060f7cd8dc0ba5b83773902c2e6d1672812f017404e397d3445e6b01cad307efbf1a102a7261df7db51fb7bf3de0ca51e5ef353796cc40e5319026690231eaf3af037d0a7144cb44133b6878216eed1f4339e1ea711746412392750071e631ec58f7e761248eb74a64f7dd0b9cacabf83bb84b08e7d6f9162d9644da9d307222f8e9fb3b5b218ea4c5e2abe9c2f06bb61c70d140c07e755df812476c7a44d6487f644819ff5e29c52538edeb4487f4d5aa5cd1a550a806abe671839db89a7e539d4304e28da69b6710057284f4e25455f80d70e51e461117a638b7bc8e7b2596abcc228f1c129c92c5a922bc30aa58f2359fddd7c38e9db37e1974c338ae1481c951e8307535df2e706df8a53e30bc984ac098d3bf6a6807811128a9da9d9361098da4caa69d383eaa7fdfb3d80826b8afc1610cf5ab44b3ec54a09debb5389c74d550349739f24dc62808b693fd036258403410ed2b7fc39d70c865064c4ce9604815fba4f9e412a5c9ad2f9bfd793e4ba63271c8ecc64ebe828d994b7e289268965134e63f0ed3553caf147737033f1e67e3826a82e233b0f74f6c44c9eccf671288bf876388472a802d532634227f95235bc824c6d98136f5df4b8d610c483957b110c5385c9fac172af3a9bc06aed8a20d0aa8fb7ad69ca9a7171d8b1eeb3b969abec6e1a6846660496d267abee6e251090df5cfcc68a4062041af97d19f44863a6e85fe42300e3673ca385fa4f719817f6d009b66953e7f413291200e7f1dd7cc76f90e26144b8815526f695a9111965019558f5061a8cfeacb66839cd8022f0eec891d30789114b80158ba37472a4e368195f4247ea993750c6294661961c519101c92d3b7372d9cf6d22cbece0861cc1aef4ccd286100db6802a3dd38485bc0a4d3a85a7b6e7631cb7a05c00e719dddf7f1272430638ba5a156522ab2328b7264d735c7057f297f70db21d92009490cf9c6ddb4abd99f90af3968108b678c948056dc014e7904017be829694800846098e7be4e8a35f0f1c8242bdeff98d3ed583c37a040b948937a0789312b5c1cd76b2d3c3fae96adccc3a1fcc32e5b2a7b085c2f84e19191e164d9a46d8bec263b9b168caa28b181d43c64a6b3324a2e73fd039c0276aab0f44614f585f68c9ebcdabd0a15cc4cf34493dd94f0065d34256c3be222261adb8c1b65bf85d277d006d27b16c0be8205e7f0bf6d4bf0a9128eabb77512a4dca248b33d2f3ca0da0aa8d88a749a64d85fd77784759db85bad2c72a8178b779830c4b370296c8cf9a968b650286c46c00f042d70b29244d3d1c26521f374ea686c3249ae59b472f2669c6f9056f96486478e75bd180b39781f44b1f3bae05a7576cf3c9ca2966c3199fe6d6d1d2acfc0f6ad4cea00cbc1de61b956d7f681a3c6e51568ff375afd578c5647eb1e7b514808b4d833e458984dd4cc5edea5836a3ec400f2f7d47c5851b6f29fcf35a0cbe760dd6ec5e5fca6e39d46f0d3732c564fec858de86b558be447291cf88e729f2041c811c123d0c18d174d73cc639e8c3c96507b1e8c8be26766322b3c085ad62c3b2d3ba3475eca58b24e8cc0bd56dee505d0104054646582187f8f471e0a51142dd4e9d34bae4a78a67191d6a098e5fcedb236d0ef16af5eabc672020889244772fc2b371d016eac0895e1c390a0fd6b88105cd7a809cc830a53686956622e8ddd6894ee046326481b76b902641e2092133e60a26be6139b442a23fec0d3416b50eec1e079daeeb7f24ed205c788893602b21752ba0f3d5fbc59ba8dfc36e52f7c866bbb29e99d88d9e13d8db223ea7ab7798ffa1d1451e15ade933c83515d09cf633a5b186fd3e4e637497bd07419cfe8ecc5982f2dfd2b44363eaf11fd625731a4a9a9c75afe5fc1af554498df2bd7b3bbcfaaf25f2cde64726ab00c022529f95a0267d1bad71cd27e8e4ac0f9ec780d9006d010c33af0845d65197ae60860c93244c6f396ae83f615831b4994a5021863e9df69322ad935812eabfc7cd5d941719fdbd0e573e374180264242e93ffc39e61eabcef794ea2db10f8945f33034388dfca23a8a2df11b60add7bfb4ec0d690a5c41ab54d20e0e3f13dacd8e680699ac2e6402431c0c7b6c24b7a487b7230046efb4cf6d49810b8af0a621e58983a2032d9f4fee31f22117bbe02e69f5161b634c57facdc04253971847716aa22093d36a805469c61260cd24e1cedd6d3c90c0fecf174917de343a466969035106d35c6d653e10c6ee4ab0e2530c5b4476caaa3d104c4b27ab6198a73cffa17348c8bffb3f39aad01aac34100336630f93afc51d6d43a0c9e0f723db3fb8cd15d457c65ecccb7b6c8378520d845c135f4e6472aa02c8f8af5ad130e018de8b4f6da3a251da02acf3226a95d823a78a96c29bc901c67b35cea15af440abefa4adf2d0f31a94987483b9d2fabde4f733438e363c9342e893acb5e90fd28e7dd1f6ca5b073f162653df39272baa1d682d5c442a07ba1fcef82ed8749b8cac4ae8ffe7e6b3b7bfcbb92dd3e028c4fab5f79e0b89707ead3b181ed629a7ad22021647cc9f6a4392895e4e77aee4be5a2a7b8cd6079dfa29e18e1d09b59fb93215e4927c29aec79c7e02c93ccb5497bef2fd637d2848880e59140b8b89f38fa5c25e520ddd855cdbaa24d9c5bf3973c97aa74cebe1c860cd8557bf7d03dffd4619070006c65476a46b81ee2c558ee1e38155cca3a1b14851ac9e30afe662432d5a81867a99ff0f20b1aef5c950267a6e0b9b078b2a9e5277cdcf923b4815959946fa2a2c63c2461d73ec02f58a3ea14f4ab72586f23df527c7487cc88f23926b457d40d7b283acccadd0d30d0d1bc46cd9cef37d08f8fdd238d4e6374c11ea71eac5c1745d28c4c9770d2f6f599adecf968ae538cd055f86b75fa35b84efb109eee62cd6988512b93869093937d77f6cd6ef23b0d7fcabefe75b6c5cb7c2be8ce8938225823501fc6cfd9b9975d9575eb9cd0892c21963970ac784d4c7bcfbb8a47b81068055e7d7fc8a072da344d3bd0fb8746e7029dd57a96a672d5dd881e5341dc8dfbe4c49b5364c6a204a28c0cb23864391c6c5238dee835f23679bf74be6d25b9f000f178762728c7a5fc8b650889ff85124d60f5b6cd85a5761f762790f7fe4cf4a26de8b219dea3e705919ccfd558dd9f1803089be3dcdf919667e591d5f8b7d4d510ac0a333cbf41a9da7ee7ea4cba44a5c8574c55c2aa43dee34a3f7283b97205ad3007e2bf651cc253592fc81885c3d5fee3ffe45af89649946ce74437cb52ce899f8fa3a19765642d4a83c327463132bc8fa4ce41ef3490966fc3ecdb97fb71612d142c795948761df26b945d8ad2c3d55d0f49bd60f340285a146b9b4ee467ad82e50389b64fc8bb7b1b042860a76ff0322f01b6030d55066d5d4568414d8b4bc67b5f7e115111b32ab60c0f3cf7db8752b4454551fc0045bd6b0b5036d3f8e62a190b7c02b77fe5aea484a5084e7881d709c6efe156def6e79aedbadd5d681b2b980469e1990d5c1", 0x1000}], 0x100c20, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000180)=""/101) mkdir(&(0x7f0000000140)='./file0\x00', 0xe6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}, {[], @gre}}}}}, 0x0) [ 2573.281369] kauditd_printk_skb: 155 callbacks suppressed [ 2573.281383] audit: type=1400 audit(1561032090.660:65608): avc: denied { map } for pid=29472 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000100)={0x0, 0x4, 0x7, [], &(0x7f0000000080)}) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, {[], @gre}}}}}, 0x0) 12:01:30 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() shmctl$SHM_STAT(0x0, 0xd, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x45, &(0x7f0000000000)=""/69}) getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x1) tkill(r1, 0x3b) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 12:01:30 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) [ 2573.496220] audit: type=1400 audit(1561032090.720:65609): avc: denied { map } for pid=29472 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2573.617474] audit: type=1400 audit(1561032090.760:65610): avc: denied { map } for pid=29472 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2573.786480] audit: type=1400 audit(1561032090.770:65611): avc: denied { map } for pid=29472 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2573.916302] audit: type=1400 audit(1561032090.860:65612): avc: denied { map } for pid=29472 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2574.039989] audit: type=1400 audit(1561032090.860:65613): avc: denied { map } for pid=29472 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) [ 2574.222914] audit: type=1400 audit(1561032091.050:65614): avc: denied { map } for pid=29481 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, {[], @gre}}}}}, 0x0) [ 2574.350195] audit: type=1400 audit(1561032091.050:65615): avc: denied { map } for pid=29481 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2574.516902] audit: type=1400 audit(1561032091.050:65616): avc: denied { map } for pid=29481 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000040)=""/50, &(0x7f0000000080)=0x32) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r1, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 12:01:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) write$rfkill(r1, &(0x7f0000000040)={0x3, 0x2, 0x2, 0x1, 0x1}, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2574.732476] audit: type=1400 audit(1561032091.050:65617): avc: denied { map } for pid=29481 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:32 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xfffffffffffffffd}}, 0x50) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 12:01:32 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 12:01:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, {[], @gre}}}}}, 0x0) 12:01:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) 12:01:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8b2, 0x8) dup3(r2, r1, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 12:01:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mq_unlink(&(0x7f0000000000)='\\\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:33 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, {[], @gre}}}}}, 0x0) 12:01:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @gre}}}}}, 0x0) 12:01:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) 12:01:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 12:01:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x3, 0x6}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:34 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) 12:01:34 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)=0x400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200040, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000040)={0x7fffffff, 0xff, 0x100000000}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:34 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @gre}}}}}, 0x0) 12:01:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 12:01:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 12:01:35 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, {[], @gre}}}}}, 0x0) 12:01:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @gre}}}}}, 0x0) 12:01:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x400000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) 12:01:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) [ 2578.365288] kauditd_printk_skb: 138 callbacks suppressed [ 2578.365303] audit: type=1400 audit(1561032095.740:65756): avc: denied { map } for pid=29573 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2578.395852] net_ratelimit: 32 callbacks suppressed [ 2578.395860] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.406176] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.411377] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.417090] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.422221] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.427329] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.466252] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.471409] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.476654] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.481739] protocol 88fb is buggy, dev hsr_slave_1 12:01:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @gre}}}}}, 0x0) [ 2578.600811] audit: type=1400 audit(1561032095.810:65757): avc: denied { map } for pid=29577 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:36 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) 12:01:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, {[], @gre}}}}}, 0x0) [ 2578.745814] audit: type=1400 audit(1561032095.820:65758): avc: denied { map } for pid=29577 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000100)=0x1) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x401, 0x200) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x14) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2578.986515] audit: type=1400 audit(1561032095.830:65759): avc: denied { map } for pid=29573 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000100)={0x61}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x428401, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000040)) [ 2579.176160] audit: type=1400 audit(1561032095.850:65760): avc: denied { map } for pid=29573 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2579.376220] audit: type=1400 audit(1561032095.850:65761): avc: denied { map } for pid=29573 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2579.536352] audit: type=1400 audit(1561032095.880:65762): avc: denied { map } for pid=29577 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) mount$9p_xen(&(0x7f0000000140)='(\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8, 0xfffffffffffffffd) 12:01:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @gre}}}}}, 0x0) [ 2579.701983] audit: type=1400 audit(1561032095.880:65763): avc: denied { map } for pid=29577 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:37 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) [ 2579.838896] audit: type=1400 audit(1561032095.910:65764): avc: denied { map } for pid=29573 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) [ 2579.988990] audit: type=1400 audit(1561032095.930:65765): avc: denied { map } for pid=29577 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca505400bcfec7be070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="67000000769c7acb06db04d04b75d8fd851723f795c43005128cae6fc9f0e04660a8e01e6a8c9efccba76ae9622957d0d70c3f2c4a5883051fcedb38ac6d51fc0a7d77be712256e66a58b7dbfbb7f761600600000000ef22ce7eb9a9ce59a68d405fd176a4047989129f25"], &(0x7f0000000100)=0x6f) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x3}, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r3, 0x802, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'veth1\x00'}}}, ["", ""]}, 0x2c}}, 0x4000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xb10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x40000) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0xb) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000002c0)=""/232) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3000002}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00001000", @ANYRES16=r4, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x4004}, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 12:01:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @gre}}}}}, 0x0) 12:01:38 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) 12:01:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, {[], @gre}}}}}, 0x0) 12:01:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @gre}}}}}, 0x0) 12:01:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0xfff, @loopback, 0x39}}, [0x0, 0x6, 0x0, 0x7ff, 0x5, 0x1f, 0x5, 0x3, 0x20, 0x8001, 0x1, 0x73, 0x2, 0x7fff, 0x10000]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000200)=0xbe) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r4, r1, 0x0) io_submit(r5, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 12:01:39 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x40180, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000140)=0x80) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000440)={{0x4, 0x6, 0x317c, 0xa88, 'syz0\x00', 0x20}, 0x1, [0x266, 0xf1, 0xfffffffffffffff7, 0x100, 0x0, 0x1f, 0x3, 0x100, 0x1, 0xffff, 0x4, 0x3, 0xe37, 0x2, 0x7, 0xffffffff, 0x2, 0x4, 0x3, 0x6b, 0x9a60, 0x8, 0xc44, 0xa97, 0x9, 0x9, 0x3f, 0x81, 0x8, 0x3a, 0x100, 0x1, 0x10001, 0x113, 0xfffffffffffffffe, 0x800, 0x0, 0xdfaa, 0x2, 0x0, 0x1, 0x5, 0x1, 0x4, 0xbe5, 0x7fffffff, 0x2, 0xb, 0x4, 0x81, 0x3, 0x101, 0x80000001, 0x4, 0xd3, 0x9, 0x7f, 0xe1, 0x1, 0x1, 0x0, 0x8, 0x1d2, 0x9, 0x0, 0xfff, 0x0, 0x10001, 0x6, 0x8, 0x8, 0x4, 0x6, 0x7, 0x7fffffff, 0x7, 0x1ff, 0x800, 0x6, 0x2, 0x3, 0x3, 0xfffffffffffffffd, 0x9, 0x4, 0x4, 0x0, 0x6, 0x8789, 0x0, 0x8001000000000000, 0x4, 0x10000, 0xe1, 0x0, 0x570, 0x0, 0x3dd5, 0x4, 0x1000, 0x8, 0xfff, 0x9, 0x400, 0x2, 0x0, 0x1, 0xa36, 0x577, 0x6, 0x2, 0xfff, 0x800, 0x5, 0x100000001, 0xffffffffffffff01, 0x101, 0x400000000000000, 0x1b2, 0x0, 0x5, 0x3, 0x7, 0x100000001, 0x7, 0x1, 0x3, 0x1], {0x77359400}}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:39 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x40000009b, 0x121000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @rand_addr=0x960}}, [0x100, 0x9, 0x8, 0xac1e820, 0x7, 0xe7400, 0xffffffffffffff7f, 0x3b, 0x1, 0xca, 0x101, 0x7, 0x0, 0x3, 0xff]}, &(0x7f0000000200)=0x100) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000003) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000280)={0x7, 0x2, [0x100000001, 0x7, 0x1, 0x80000001], 0x40}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x30000, 0x30, 0x9}, 0xffffffc5) r3 = getpgid(0x0) timer_create(0x5, &(0x7f0000000440)={0x0, 0x38, 0x2, @tid=r3}, &(0x7f0000000480)) get_mempolicy(&(0x7f0000000340), &(0x7f00000003c0), 0x2, &(0x7f0000ffe000/0x2000)=nil, 0x3) r4 = gettid() ptrace(0x4217, r4) r5 = socket(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000540)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x42, &(0x7f0000ffc000/0x4000)=nil, 0x5}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000002c0)={@local}, &(0x7f0000000040)=0x14) write(r5, &(0x7f0000000000)="2400000052001f0014f9f407002c04000a00071008000100ffffffff0800000000000000", 0x24) bind$unix(r5, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000300)={0x0, 0x6000}) 12:01:39 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @gre}}}}}, 0x0) 12:01:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @gre}}}}}, 0x0) 12:01:39 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @gre}}}}}, 0x0) 12:01:40 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2200, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000200)={0x6, 0x7fffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000100)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={r4, 0x4, 0x10001, 0x80}, 0x10) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) io_submit(r5, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 12:01:40 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x900, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001580)=0x80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xb, 0x40, 0x5, 0x5, 0x4, 0x1, 0x8000000, [], r1, r0, 0x0, 0x1}, 0xffffffffffffffd2) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r2, 0x0, 0x0}, 0x18) 12:01:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca505400bcfec7be04f4c5db08a32020c476b1befdc18800243b657dddc4435ef7e80ea6e2f7c58b4f6c8ec8d3795fc0170f5b75c0732a9aa89d5edd11cc95397bd300d3d785f300e2b7048f5e0edd0898ecd8914080ca12e9984cb75b5be0af3e1f340cca7afbbf8ecd021afeb8a43a58377a67e7983a1a2a59b053d23f1aa4b8a816a1ff9235a30cabaa064908ab3e079930c6ea1f80158ab46a1e94d04169834424c01612f4c8607772951ec0476e8cbc186b78e8d5e87f3144518e6ca29e8b440647bf3be68795a42f1959992") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:40 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, {[], @gre}}}}}, 0x0) 12:01:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) 12:01:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @gre}}}}}, 0x0) [ 2583.445494] kauditd_printk_skb: 172 callbacks suppressed [ 2583.445510] audit: type=1400 audit(1561032100.820:65938): avc: denied { map } for pid=29671 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2583.567422] audit: type=1400 audit(1561032100.890:65939): avc: denied { map } for pid=29671 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2583.701331] audit: type=1400 audit(1561032100.910:65940): avc: denied { map } for pid=29671 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000400)={0x3, 0x2, 0x9, 0x0, 0xf, 0x100000001, 0x3, 0x2, 0xf, 0x46, 0x7fff, 0x80000001}) kexec_load(0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0xfffffffffffffd33, 0x0, 0x7}], 0x0) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x400001f4) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000181b9fe0537fa2853bbfec48bc925e4a214437275c3ca3b1f09e1a498b0699191ca3838b4a9604cf70e96431df0eb6db0f4682182c9490a991f27437e4f69dac2d1213a788c92abb738fe10226825357a028c52312e1c426e0eef3cd5884de18322566041873c1c67b3550fa8ee499db06fbaf768f7cc4a8e15fe948e84f7fea1bd3aa8c64ed02197dabb48f54c0913d28f4f32f09c20e09ac68c08f36b91a7b888964abe75a8267001d66c98b6ba9be7dbfde1d40d95d7dd1c42a581a8ecf7c2f8b510839dc2848f7107bcc46444a5569cb04ede80144c502f441534d0d9be8fa26e86a"], 0x10}}, 0x0) recvmsg$kcm(r0, 0x0, 0x40000000) ioctl$TIOCEXCL(r2, 0x540c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f00000000c0)=0x84) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x20040, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r3, 0x4}, &(0x7f0000000240)=0x8) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f00000002c0)={0x800, 0xc, 0x3}) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000440)) 12:01:41 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @gre}}}}}, 0x0) 12:01:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/94, 0x5e}, {&(0x7f0000000100)=""/197, 0xc5}, {&(0x7f00000002c0)=""/232, 0xe8}], 0x3, 0x0) r4 = dup3(r2, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) sendmsg$nl_route(r4, &(0x7f0000000b80)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000640)=@setlink={0x4c4, 0x13, 0x804, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, 0x4410}, [@IFLA_IF_NETNSID={0x8}, @IFLA_VFINFO_LIST={0x484, 0x16, [{0x11c, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x9}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x6, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xfffffffffffffffe, 0xc10}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0x1b8, 0x7f}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, [{0x14, 0x1, {0x1, 0x881}}, {0x14, 0x1, {0x1, 0xaca, 0xffffffff0, 0x89a8}}, {0x14, 0x1, {0x7, 0x24c, 0xfffffffffffffff8, 0x88a8}}, {0x14, 0x1, {0x3, 0x3da, 0x9, 0x8100}}, {0x14, 0x1, {0x1, 0x159, 0x6, 0x88a8}}, {0x14, 0x1, {0xff, 0x9, 0x40f50601, 0x8100}}, {0x14, 0x1, {0x0, 0x29, 0x1f, 0x8100}}, {0x14, 0x1, {0x1, 0xdaf, 0x2, 0x8100}}, {0x14, 0x1, {0x20, 0x63e, 0x7, 0x8100}}, {0x14, 0x1, {0x0, 0x737, 0xffffffffffffffe1, 0x88a8}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x227, 0x8}}]}, {0x64, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xe7dd, 0x9}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7c, 0x1d}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0x81}}, @IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x5}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0x3f}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x5}}]}, {0x4}, {0x12c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x8001, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x56, 0x7fff}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x101, 0x28b, 0x1, 0x8100}}, {0x14, 0x1, {0x4, 0x282, 0x3, 0x8100}}, {0x14, 0x1, {0x2, 0xc15, 0x4ee9, 0x88a8}}, {0x14, 0x1, {0x2c21da5d, 0xf5f, 0x10000, 0x8100}}, {0x14, 0x1, {0x3, 0xee3, 0x5, 0x8100}}, {0x14, 0x1, {0x4, 0xf77, 0x9, 0x8100}}, {0x14, 0x1, {0x8000, 0x644, 0x4ba6, 0x88a8}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x515de1b9}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xfffffffffffffffc, 0x6db9}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, [{0x14, 0x1, {0x1, 0x1d4, 0x4, 0xa8c698ead98c375}}, {0x14, 0x1, {0x0, 0xd40, 0x3, 0x88a8}}, {0x14, 0x1, {0x1, 0x152, 0x1, 0x8100}}, {0x14, 0x1, {0x5, 0x4b6, 0x3, 0x89a8}}, {0x14, 0x1, {0x0, 0x26d, 0x1, 0x88a8}}]}]}, {0x9c, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x3a32, 0xc1d, 0x64, 0x89a8}}, {0x14, 0x1, {0x3ff, 0xed, 0x9, 0x89a8}}, {0x14, 0x1, {0x7, 0x9e9, 0x80000001, 0x88a8}}, {0x14, 0x1, {0x8, 0x2, 0x0, 0x8100}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x5}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x7}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x40, 0x7fff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x4, 0x230, 0x1}}]}, {0x90, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x800, @random="bcbebd5b468d"}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x80000001, 0x865}}, @IFLA_VF_RATE={0x10, 0x6, {0x10001, 0xfff, 0x80000000}}, @IFLA_VF_MAC={0x28, 0x1, {0x9, @random="621e8ec1071a"}}, @IFLA_VF_TRUST={0xc, 0x9, {0xfffffffffffffb73}}]}, {0x1c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3ea, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x3, 0xfffffffffffffffd}}]}, {0x88, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xfffffffffffff91e, 0x68, 0x2}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x100000000, 0x7}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x10001, 0x150}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0x1}}, @IFLA_VF_MAC={0x28, 0x1, {0x800, @broadcast}}, @IFLA_VF_VLAN={0x10, 0x2, {0x100000000, 0x5d6, 0xbdd}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x100000001}}]}]}, @IFLA_MTU={0x8, 0xe, 0x10000}, @IFLA_LINK={0x8, 0x5, 0x2}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x7da6}]}, 0x4c4}, 0x1, 0x0, 0x0, 0x4010}, 0x10) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) write$P9_RLOPEN(r4, &(0x7f0000000400)={0x18, 0xd, 0x1, {{0xc4, 0x2}, 0x1}}, 0x18) [ 2583.860821] audit: type=1400 audit(1561032100.910:65941): avc: denied { map } for pid=29671 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2584.001178] audit: type=1400 audit(1561032100.990:65942): avc: denied { map } for pid=29671 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2584.143761] audit: type=1400 audit(1561032101.000:65943): avc: denied { map } for pid=29676 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) 12:01:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400801, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x202, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400]}, {[], @gre}}}}}, 0x0) [ 2584.362128] audit: type=1400 audit(1561032101.000:65944): avc: denied { map } for pid=29676 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2584.498585] audit: type=1400 audit(1561032101.020:65945): avc: denied { map } for pid=29671 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2584.626190] net_ratelimit: 32 callbacks suppressed [ 2584.626199] protocol 88fb is buggy, dev hsr_slave_0 [ 2584.636398] protocol 88fb is buggy, dev hsr_slave_1 [ 2584.641570] protocol 88fb is buggy, dev hsr_slave_0 [ 2584.646689] protocol 88fb is buggy, dev hsr_slave_1 [ 2584.652262] protocol 88fb is buggy, dev hsr_slave_0 [ 2584.657375] protocol 88fb is buggy, dev hsr_slave_1 [ 2584.673644] audit: type=1400 audit(1561032101.020:65946): avc: denied { map } for pid=29676 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2584.706229] protocol 88fb is buggy, dev hsr_slave_0 [ 2584.711486] protocol 88fb is buggy, dev hsr_slave_1 [ 2584.716688] protocol 88fb is buggy, dev hsr_slave_0 [ 2584.721793] protocol 88fb is buggy, dev hsr_slave_1 [ 2584.743794] audit: type=1400 audit(1561032101.030:65947): avc: denied { map } for pid=29671 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:42 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c000000]}, {[], @gre}}}}}, 0x0) 12:01:42 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0x1, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:42 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @gre}}}}}, 0x0) 12:01:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) 12:01:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000000c0)={0x3, [0x1, 0xfff, 0x44e, 0x80000000, 0x800, 0x5da0, 0x1ff800000000, 0x6, 0x1, 0x0, 0x7fff, 0xed, 0x1524, 0x1c, 0x0, 0x368e8, 0x0, 0x4, 0xb9d, 0x10001, 0x1000, 0x6fc, 0xb80, 0x8bd, 0x5, 0x670, 0x2, 0x401, 0x3524310, 0x6, 0x1, 0x5, 0x12, 0x3, 0x7f, 0x1, 0x8, 0x9ec8, 0x5, 0x9, 0xff, 0x0, 0x8, 0x400, 0xfffffffffffffffb, 0x1e, 0x1, 0xc43], 0xf}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x5, 0x44, 0x80, 0x20, 0x4, 0x4}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:43 executing program 2: setrlimit(0xf, &(0x7f0000000100)={0x9, 0xfffffffffffbeffb}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x0, 0x48001, 0x9, 0xffffffffffffffff}) r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f0000000000)=0x80, 0x80800) bind$ax25(r0, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000380)={0x2, r2}) setrlimit(0xc, &(0x7f00000000c0)={0x2, 0x1f}) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x109, 0x40c00) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000280)={0x2, 0x1, [{0x5, 0x0, 0x3ff}, {0x0, 0x0, 0x4}]}) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x60, 0x1, 0x2}}, 0x14) 12:01:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 12:01:44 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @gre}}}}}, 0x0) 12:01:44 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @gre}}}}}, 0x0) 12:01:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @gre}}}}}, 0x0) 12:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) ioctl$NBD_CLEAR_QUE(r1, 0xab05) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@loopback}, 0x20) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x800, 0x2, 0x1}) socket$key(0xf, 0x3, 0x2) 12:01:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r1, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2588.491227] kauditd_printk_skb: 427 callbacks suppressed [ 2588.491243] audit: type=1400 audit(1561032105.870:66375): avc: denied { map } for pid=29814 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x40000) setsockopt$ax25_int(r1, 0x101, 0x8, &(0x7f0000000040)=0x6, 0x4) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x990, 0x81}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x6}, &(0x7f0000000200)=0x8) [ 2588.648441] audit: type=1400 audit(1561032105.880:66376): avc: denied { map } for pid=29814 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:46 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @gre}}}}}, 0x0) [ 2588.775502] audit: type=1400 audit(1561032105.930:66377): avc: denied { map } for pid=29820 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2588.944956] audit: type=1400 audit(1561032105.930:66378): avc: denied { map } for pid=29820 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:46 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @gre}}}}}, 0x0) [ 2589.094961] audit: type=1400 audit(1561032105.930:66379): avc: denied { map } for pid=29820 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000000]}, {[], @gre}}}}}, 0x0) [ 2589.248314] audit: type=1400 audit(1561032105.960:66380): avc: denied { map } for pid=29814 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2589.407565] audit: type=1400 audit(1561032105.980:66381): avc: denied { map } for pid=29814 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc04, &(0x7f0000000480)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000180)={0xe, 0x7, 0x19, 0x20, 0x9c, "c4e200752dd53e2eea34742ea2c82a18019c532d419aeab703ec0b7a6ca2671b5bb0e0b1ddaad4cf474033d340ab80b4577456cfd370318f6bf7713dc8c6083f2be2723eb2776ed30a393e1ce83e00c276fcaeeb0dca844520f4bb38e20f743c22e70954f604d80f29fcb1ec2618802649269446c4d1c0624896e67a46cb10c791a4ed3c17e1785bcc34a33eca801ce5c445854ce5067aedde6eafb8"}, 0xa8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) 12:01:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x8000, 0x1, 0x9}) [ 2589.612701] audit: type=1400 audit(1561032105.990:66382): avc: denied { map } for pid=29820 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2589.731073] audit: type=1400 audit(1561032106.070:66383): avc: denied { map } for pid=29820 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:47 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @gre}}}}}, 0x0) 12:01:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xb6b, 0x207e) write$UHID_INPUT(r0, &(0x7f0000002300)={0x8, "98571c6fcf4b7f6c5896660503e551d5b4ecb0a8a39b7996c9ab7126ab5c2a886fde126e4fbbd70f1f6e481b98dab990ee1803e1e2bdd0438c71030aa7fcc9b9bb3002747f9700c08808a5e9ca23c14693b1327dacecdd6370ddd638cb84893d9eb71ffd5c81f2b255c81cda89ffc1bd922c2dc254650c12498b20d081195156365216e3623644678c50170c959d8676082e1d3fa105fe28ef882ad3e9e1bee815d09e0f478a93a4ca4020c69527e4183ed41212593b56370bac9f22f0b02c06411fde5068feb4ce8ddd57f437aca8cb3ceab4cbcc425688dfb9e43bd992b562efe7577de621ce46653a7352f875fd29969a2486ec6af75b4c748620107e9b678562e6ad9a343d1246733671e9024733b867e4dbb27521b488163a5e0212edc9f11d6ed64621ae8af129cc38936c0a25668304ff7353cd8a666e31d53aa7727147b686286b7aac52723bad7b19e6e6892e8f0489a947bd644ab312f232fa2a4038aaae5cbad63ff4fbf6bbe2a7266f508a508b4948370953260e1e1377155a71b9ae21d9e2b5fd77d1986892ed85c5dee65b40691ce115b73caa18ad40523c265b8d044395716f7d989c88c2ed667fe75d9955aed1a41fd1afc2791c137077d159b0cb56e34e3a67b6a705e9c10bafe413b2b21b538c39ae61364d200511c109ddc03f76892e7d0e85acd68b25e0b7ddbed82ecd4c0f4db8ee48f6cce526f4fb4a5faf60857e9c4a6e9b2251854edb69fbeadc1d4caf073e36ac505effe36b71b908c5eb479b2a0e2062172464720db97341c801c9caa93ce6d9de4fa9f9bd56dcdb106c04c503d284dd6964c4ae57b977de1757b41b3fe54c2fbcdd83d7b17fe04afed4d529b416fab1b916d883d0de2de85252f8336c09a06d1d663ed1afde2e9cbeda051f4729c16f2ab6ee31a54889bc900496b3f989e8d5a20f8eb63f800ee8cfc0011da19dbfe194e3d10299cfd88d0ab12f73d4e05b6ed4534677a31e9e7d97b130c457749acc9d031bd42d0afd867220bbf06083f2d67787021362e6372995145198f3c6fe7842e3be8c87c937fbffe07c87566d97af7fc06ce3c9ccae5de77557e0b418f80f0f8bf4c93f32cf5d71099cdbb6a7f60ebd1201b1551d88d93b441b017d941b8da0880aa7aea75c6ed4922d9e2409c7059df0b71ad4fda1cabeaf2297110f76592bd6c4a62253f10061fdd6fc2150470bfd79e36016dc1c5d8bb18cf12d855883a0a5dfca0b6ae6c525b149f6dd3d2c350fbc28c54cc2fb9bbf9873a6be5e326ca5b1d349f71662339b322ed2aaad97f344645e61a2edff10e5fb7e42056bc49651bbf675406d0f13727908be81ec51d2d4c6defb42d17986eac5886e67d0d716517b7ab5c72d6e29c7dfe93a187e83b8e014187646e7b81f5f55d5b868321c5b69640dc8f149417793b2f6664f2f7117268235fab3e3573c3e9452eb05ef091f716d26ecca2766040cb91a77b264db722b22fc6b9a98e39bb35557d6426d4ffcf77f1eb19668cf3bf58fd055afdfca68aea699cbb18c689be45dc0abada9b59e90c3d16ef893d5cf980bbf6f5000576c2611fdb9a26db2a161e77b724690eb695c82c8bfc911c7f87bd861932f6332a9e1a0894b3cc572acb06d4c7305fe9f435a742e367fc003c49d88631de2a53711bc4eaa909fd3f1739f9ff832a42f8b00580913b51a1acb17689916be28519a8173d493a8f420b70ee748a2bcd57c9e0ae8ad49afd970baccd9e2f9f578083df47c904d2994f6ca2d04ccff3063d9edad6fcf45bebfd0a34823f608cf415007be6bf81b4d480032113894d098030f1105fbf885ceca8b7061ee6e0827cb605edd73b8e4ca0b69a5feb63c7d71ec4c31787547f62976981f55bb6e46b8593544c684fa928097cd92654f4627c41cad570c4c6c322195e987677c61e517184559355efda69b3ba7f0bd45efeb7388490f66f81ada3cec71ca24aafdc2321a3d9ea87c5e341ddc51eb023d97d9de274bf1d331eb4838f29933463ede0c707ccc033d34118e0233218bc273bf20742c58fe63e881f5cde391d45370759b1a82ec3a887a3b692992377857c9f48a434380d43b27529f9f12dae6ddbf303e80f902b1adc611729671d50b79644d88b853aa74e3a64fd94440f729655f339faadefacd3212ce30e8acbfe08943a1380e3a06e7597a616d5bba5814a58b4053528455e2e5cbd9f3c7a044125a2776dd70f7a277af59ee6dacf77a926cdd9f7696ef6f04118d8ebe3d112eb77fab9026aeeb7590ad2b92c284cad945251846ac77f38dc57e8f8166e504ec26c6fcce4ceb072165cba385ea71c2a1abfc765f679dd763bb3b88f48675d5cf0d7d7a02d3049f693a96279a0fca85ac8ce0910eec88bdf2b49f79cab7fac55a3418a4ff8aba1a326b9400057f879609f123cd322f707583c52474e53a983a9632353bebe8e2aa6d55970b42fa333a5930f32f2a88baa7762ab6dcb09ddc648586974b0ba4447f99460c21f447f256759aa801c86a6b5d8bbb313250e07918316ac905586544da69fb253b25844b0378d648225a5f605fd5875a2d0e09627c7266fbed2dfc28ce235fca921588cd385b10eb3c206c55783597f440a61701a3c2a79739ddd0da6fdd1d74e0d34d7d0db477db75b35f68fff334fca547df0a85fdeb7db9e8deb0870593c07714503170744e153404f5184c65ffd883884ff5da679f6239f4d054e908dc31827f1efc0ef525c8ebc0bb2d3ae330be90ba1ba7981811dc26b8d2093615ff000caceb4de34cc2b1798a16a2ff7468ca92a6a0ba2e86c63612b9a6b7ba84eabd3e4f22270904bbdd33fd1e021f4816d1f64060d784255b6d8a0808af0598495ba225e9907597cbc576577c201183d67a1db0f77b13e1370d68213d96c45befa3b2271ec40aec85da3fa172e83015f27561a54e16837bcf9f3cad9da3e13411afadcdad1c3c634f252c2caef62a80d026db05abfaa344d47438c5d9bf00ed183d4319eb57f8cd2707cbd887aed43c0f2f4211bcf93ced3ebb7daec29a6fe64cae5d13a3996399a276bd0d3b620569ea5f996bdcf17583cf758c1174edbac31558c7f134476f6dd47d02b08ac0c3ee1a69c041bd2f2ac674d059126fa6a3ca905b50523ee681dd3d2a22d330c696fb948f827392f0390a13be7fc5751dc4643f0b4f7c18635cda833d957a567d1b76bf73b1c5c5f7f6178235e00602bd6c59de3d6c050be5831106ec7c7791c6a2b938c326591faeebaab070c4001196537c17d77f9d388d84040405409792b21a8a806489edc0585a3d22c0c527831c5585acfdb85bd8896fb36effc9c468441a0beaed5f4ba911a1c3fa9b31d0702d8f708cf21b22f8016f3dedd63da231364bbb1e4a8e2493038963962d5f301d6118d0624b54c65cbf7213356015dc0e2170f74079bd67751f0cc9958fa4b935098565337d742238144c856e0c96f867ec2252b755ffdef3d70917050d5ad28afa9de063fb3d0dbecae4a2a1ea84b97b6e99d7c736a2305dc4e36c5af7130083b7cb2abb0ba3d3a40365871f48c375dec283c33dc3939e72f3cbfc3cbc3166ce4086f7a742f3d0c1d4ed1cdf6ef69b343ca19c186ff888ada3fe95ed2ca54e80c7dba1b9447011a703fbae5b29fadba2100abb47aa7d205767144b3b17bee74f4d360447bfb4ab14ca5d161a55bee42aa3656b57a23e18335dafca21f907d2746ddd63668c1249dc1fa96d8870f2adf181b066ebaaa2139e0be2a64b55f87a39f6923a5fd172ace89df00f3dd6ced1184d760a45c3f0a3dcdf3a41b2720eb380f05681a6ed476a84b2835cefc2bb52b0608a568b0e821f1cdc5821faa6d26fb767da3a8ffb6feb36eca4311fd0e6e2815e37ad10a60cf907fbb8225e1e984653eb55e586254946cac05d85e318044e638920b689557680c4198634fdab5a37639886981c04b4c7e5e2609f793f6cbc27922fa0606783b0ffec9b62ec38816542d70732f869c1366e2e813bbf10ffd51517c370303bb80202e00d0e6cdbef70f967754ac696279683b4419888d19115656bc3f677f98479a30be1df4cfa5cc0a297fc43a9c4a849feb66eb5b79d709999172715278ce632f7c7c959dd4d70044444fec83d6b47daa12310e7ac8ced8b2c5380139ee9be320542da12d003fe52ee6ed32308fe1fc92d4c93a9417c3776f89afb406f0639f07c25757df720932c803fd11748a7317b218c1945f8374903a60323f8841e1f02efc04f3b5e7f010344992e99f8656d69b8790eee8373fba768c4e2955f448cbe66d68af31587d23a57e9ee5333fd78af95119ff44194a3c12485eb3dee1ce3a79feffa66add411f6b6c573939b9e75427ae38e3d4c71f1fcd4dbafce689b991ffb519adc33d210838ce1417f7cd40e5d0567682c573050cd327c2ab20e5a3599894fb17e54ba376055eb626b396ac9454e9027c04e429690fc433414b2a14c55edfc4c5be25debf16175b8e05a979e8d35f2762483d82813154f004573bb8b9f41b56e4cfe6a733dd86357c8d25294d2fc6259f5688ee729f553da2bc646165226dc16b4a2494face3d5fe62cd824f150f2592feeee9ce84ad31a5bcc1eabacf860433659bf0b182f9393d82c9f7cb089fdfd08c112d511951bba3745ce9084a49f3bac16091277c97be468883a6ae1170e93279b5d0da829ae23f7a62b61d958bee33999b13035b28fec07b395d071a944420193693b69355ed728339a8977c3d3205ec5be5b745e729c136f3b2e163df59d77ef43720740dad97cad4f254d3778c9b65d8b168b466b81547b6c3221b7ceaee2bbdc1765ff2858cc3d3bd1ac931e9f314f9cfa8d86804762c7d74d8bb846e380b6ce233010824e5e91c139aa06e4201e3ff7248217a8a99c7db9a510f54834df71d907fd8a89b5acfc157cc37dedd42a5f0c44f89c0f19783ef6f9014099492ce5113e2e8c30aeb26efb3b446dcd97f704b5fee12c9abfae22709c55bf297ebdff1887bded57a4cdc6c8829d04a7af2a18f0f7f3f8824deac727cb23696dc9dfc3d98071f1693feb58fbc972a36e666299948fd5bc16bfa882193323f21a5342bd0e417aa5e4cf74599595ff6dbe3807e983797fb2c84876be8a61150f54c208860578d200acabf207a8070473a694cec05c672785dfc00cbc84da2eae51680ddf97b738c3951f60363996bc20a76509bffcfb82d246518286148ff95acc0264085ebcc7cb418d2dfc71793d30c1f4a6bde7c66c0e24aa361bd2b70a007d66f5813503f7a9ea53ca7211134db5e0502a2b155f0d5c40a0793398b9d1ac8059e90e786554ccdf40649253cc57d1155f0742b3d04435d7ceb46bd8d41ea3952fd024873720361c9f06d9eb2a8071061e3e94a65c653422c421f2f005b2533a36f5a3076387492624fa5f289ced912ac913f458d44ebf515f5cb38ded1a750c9e4541367cdaa8c6727bb73db63b943540acf1b826610e39ccec13c6561ffd6ab6f91ace951e8b6d0f9e354f1f05b44b00d811a87d324de505343c62991e1306ce302bde0480d5b9d776282e6e22ed818af1cf0fdd69c8bf9cc30606bb3ff062b90872fb6620e1a97e951d0f9c53dc8b2ad82253c30b4a6754ec591a87b732ce39d3ea3fff1736d7915785412ffe82ca33c470a7b04a633b3ecf36a442db0c54d30c06428b4e25b51cedb515454cf04bc1997608f5fbe50432184befef749eb49615c565f3e0c6843650859582eaf2c3a35fd749095ed8efa90cc07efc2fc8b5e580179c93e6eef9cfb0476fb38390376485f", 0x1000}, 0x1006) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/187, 0xbb}], 0x1) [ 2589.933902] audit: type=1400 audit(1561032106.140:66384): avc: denied { map } for pid=29820 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:47 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @gre}}}}}, 0x0) 12:01:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, {[], @gre}}}}}, 0x0) 12:01:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc01, &(0x7f0000000480)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x109040, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) dup3(0xffffffffffffffff, r0, 0x0) ioctl(r2, 0x3, &(0x7f00000002c0)="f6fef6c2b37db96e3ed74de8105a1e9328f3b40199886c273321779f52ecd24cf23ef5df79907fd184eb264d866cb21c623ce1a8ff5129c3f60962aa3f19f8e5ded62b385dbcac3b8e2c1d0ceb33e91603abb45c0adce349ffe6035967a98fab88a56287a11905225e5e39b0659cfd7f0f5df2fee04bc27a2eb48ee3cfece6e459a1739b59ea83356bf5d4deccac19320316550740bdd8be6c5a2657a1e309c5398624c42370384b3233eab0a0dba41d32443df7acf92fd94208b113075af0402784ef25d4c665dc8ee25ea6178b635e8d1f22fa362306ab803d875ea4c307624624b2e541d9d4ae7fc5dd21b8aced7c517e5680") io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:48 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @gre}}}}}, 0x0) 12:01:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x3, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000000c0)) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) [ 2590.866230] net_ratelimit: 32 callbacks suppressed [ 2590.866240] protocol 88fb is buggy, dev hsr_slave_0 [ 2590.876353] protocol 88fb is buggy, dev hsr_slave_1 [ 2590.881501] protocol 88fb is buggy, dev hsr_slave_0 [ 2590.886609] protocol 88fb is buggy, dev hsr_slave_1 [ 2590.891772] protocol 88fb is buggy, dev hsr_slave_0 [ 2590.896895] protocol 88fb is buggy, dev hsr_slave_1 12:01:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) [ 2590.946190] protocol 88fb is buggy, dev hsr_slave_0 [ 2590.951331] protocol 88fb is buggy, dev hsr_slave_1 [ 2590.956580] protocol 88fb is buggy, dev hsr_slave_0 [ 2590.961668] protocol 88fb is buggy, dev hsr_slave_1 12:01:48 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @gre}}}}}, 0x0) 12:01:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @gre}}}}}, 0x0) 12:01:49 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @gre}}}}}, 0x0) 12:01:49 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f0000000300)='./control\x00', 0x9c32f69e6caa24eb) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2400, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000180)='./control\x00', 0x0, 0x18}, 0x10) fchdir(r0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000000)='./control\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='nfs_export=off,metacopy=on,xino=auto,index=off,fowner=', @ANYRESDEC=r1, @ANYBLOB="2c6d6561737572652c6f626a5fae7771a7a8a0cb06d05b75735e48bc562b93e153028ccb4f5f6425fdb4ed6a45d99d823f2431ffb6597f7406edeec35c7361d8a6f844d8762c7569648e00000001000000001d88994e2bf64b189a4a846bd4339f362ee893b65064e1b0355967553d1c57cedf81552f283b35514aee569a1c0b66ccd0991fc0487745aad66a5951ab3161e20fb68992cbbb010db2c1764556d005a3d64420ed4c064fc2", @ANYRESDEC=r2, @ANYBLOB=',\x00']) open(&(0x7f0000000340)='./control\x00', 0xc40beb6474df922a, 0x7fffffffffffffb) 12:01:49 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x480) connect$ax25(r0, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r0, &(0x7f0000000080), 0x18) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r1, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 12:01:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r2, @ANYBLOB="ed0027bd7000fbdbdf251a0000008400010038000400200001000a004e2400004555fe800000000000000000000000000016f80b00001400020002004e20ac1e0001008e3d81fe88193fce0002000800030000000000080002000200000008000200ff0000001c00020008000100120000000800020000b0030008000304010001001000010069623a726f73653000000000540001000c000200080001000c000000100001006574683a627071300000000008000300000000001800010069623a76657468305f746f5f626f6e64000000001400020008000400000000000800010002ffffe3"], 0xec}, 0x1, 0x0, 0x0, 0x40010}, 0x4811) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) 12:01:49 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @gre}}}}}, 0x0) 12:01:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c000000]}, {[], @gre}}}}}, 0x0) 12:01:50 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @gre}}}}}, 0x0) [ 2592.796957] overlayfs: unrecognized mount option "fowner=18446744073709551615" or missing value [ 2592.904914] overlayfs: unrecognized mount option "fowner=18446744073709551615" or missing value 12:01:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r2 = socket(0xa, 0x803, 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e22, 0x0, @local, 0xebf}}, 0x9, 0x6}, 0x90) io_setup(0xc01, &(0x7f0000000480)=0x0) fcntl$getflags(r1, 0x40a) r5 = dup3(r1, r0, 0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f0000000100)="c7cab9e2309da59616e99b8b18ae0b5af90ea21b1013677a56ded4290fe9b7a310a5117bfb70f43c5c794a7f7a3530d6703dcf75647fb1ed5b112ee0a2858e5fb1d73320ecdf69ff46749d010d0a2cc9522b0ec242b352abeea3e35af30b63a30c8bdeb39e08153174f1a275cd63a46a6ca20810f13eeacc2ff29ef2c22f0e046b57a4681a2ade3f8e90b1c3818ccd5c584bfdc2000000000000000000", 0x9d, 0x8, 0x0, 0x2, r5}]) 12:01:50 executing program 2: accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0), 0x3e3) 12:01:50 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @gre}}}}}, 0x0) 12:01:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, {[], @gre}}}}}, 0x0) 12:01:50 executing program 3: open(&(0x7f0000000000)='./file1\x00', 0x2000, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000000040)=0x400, 0x0, 0x1) [ 2593.507213] kauditd_printk_skb: 161 callbacks suppressed [ 2593.507228] audit: type=1400 audit(1561032110.890:66546): avc: denied { map } for pid=29912 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:51 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @gre}}}}}, 0x0) [ 2593.727490] audit: type=1400 audit(1561032110.970:66547): avc: denied { map } for pid=29912 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2593.914929] audit: type=1400 audit(1561032110.980:66548): avc: denied { map } for pid=29916 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2594.054717] audit: type=1400 audit(1561032110.980:66549): avc: denied { map } for pid=29916 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000200)={0x52, &(0x7f00000002c0)="06e27c0f20334888bdf4bf48e7df10fc73797d1aecb2f8d21bda75f21ad6f3ca17cc2331dba2cf4fd8015a5047107a2b2cb33328f1bcebf052898c6a73b326d559236ad0f1f18c20a547245983cc9454e7d5"}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="c97e4958", @ANYRES16=r4, @ANYBLOB="000429bd7000ffc2df25090000000800050000f8ffff28000300080004000700000008000100010000001400060000000000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x84}, 0x800) dup3(r2, r0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:51 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @gre}}}}}, 0x0) [ 2594.203913] audit: type=1400 audit(1561032110.980:66550): avc: denied { map } for pid=29912 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2594.370512] audit: type=1400 audit(1561032110.980:66551): avc: denied { map } for pid=29916 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:51 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r4 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000001c0)="0d0ab3b815d30c9e215a7d52b3205d913565822d5cb16102c55320d3e90f9c23cff205dee64a121b367ac6bd389eb294f0fa722b267e55c322f89bdf5ef2cdce3d669484defe26367e1608537bce36456a7e3aa3b6cdd08c0ffc6574eb5a05d21c57326a20bbb965f685f0f25003f69ef44b3f40c8", 0x75}, {&(0x7f0000000100)="c0bb8aa8c3e79267b3ce4273a15a32aff83efbf7714cc7ed369960bc8caac21c5b99a0e78ea7dfbd6e7181b870b760e2302978619cb76d56c054fd9571511825", 0x40}, {&(0x7f0000000280)="2bf1cf7595114d88264540c20398f777c34ce71ad2d2c3c4c7fd6c5d107047405c", 0x21}, {&(0x7f00000002c0)="753d5d7d83e2c5add77f9443386df1430adb249bb434a1137d93ed1427cf7c990970354f312694f50c51fece7e5718ebb43405b5f9321231545b7886113407234f12cb687d44ba5409f7064493d5c679e784ddf569f0e3ffff85dfaa5906ace468ee6f6e78184bdaaacb42abb18be7c476a2d6c81dd7c542f01748486ad4e3ebeb8dc306502813e415", 0x89}, {&(0x7f0000000380)="c7a6e3cafe1ce08c0aa943fef0cf02140e7be96d5ea972546601526f9ee0c33300df1fc12fe9f3f27472917f1b69f4ec726819f568b73c6abb956de6f765472ab335ba9e2b0108bc062444ebff185e120c18ec1b4f07f5ae65ebaf6e6ff480ee775b1a0baae75b3bdec0614c28cf69919783955f607ca92d1e18a99ebff3", 0x7e}], 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="14280000000000000100000001000004d29d2f558fddf1e364644b959afb8b317521500ff062a7e934463160090bd643069af022bf7254bc5e356a96c04cac2d7e5d591b9e7be4561691977ba292f3aced", @ANYRES32=r3, @ANYBLOB="000800001c000000000000000100000002000800dda9e1840951620f0e8b109b4736763166ef2e2a7f29b15eed81be792acedd39f3114467cb6002e44b8295fadc65bac8dbc5f9589367", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1], 0x58, 0x8000}, 0x2400c081) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f00000008c0)=r4, 0x12) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2594.521619] audit: type=1400 audit(1561032111.050:66552): avc: denied { map } for pid=29916 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @gre}}}}}, 0x0) 12:01:52 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @gre}}}}}, 0x0) 12:01:52 executing program 3: chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f00000000c0)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x200c0, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000280)={0x2dd07a034ed23a4b, 0x3, &(0x7f0000000180)="11dc0d48c4298b5629c7a9ce341bd67dc023ec4ed21081bb9464ca2c485e7250d87dae399f8bf7d4eff024c2b2a438640d4b8fc1b0dcab3172a841bf6656a8ba5421c66dd62a60aea14578cb3bd31d4af42f1ae8de26a99e507703c3865cf0a50be9136c31095801c16779652dd96f3bed3df753b270b1f0ff81357217accf3fffbf5cb0570afc49c999e87f869f87ac851fd84bbe644b45ff8835959eddf96d055a52e3b8ca4eaf36ca6e75280b346384ff726d2e4131f88b0b0f218472a97a93148313d7d6c2f925315a917ba0b03977c4fe1a31e25707049004cde2d0a557cb785d8d07176097894d247e9c0bed2e420b4d79e7", {0x0, 0x6, 0x59455247, 0x3, 0x3, 0x1000, 0x9, 0xfffffffffffffffc}}) socket$caif_stream(0x25, 0x1, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x408001, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000009c0)={0x0, 0x49ef}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000a40)={r3, 0x9}, &(0x7f0000000a80)=0x8) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/91, 0x5b}, {&(0x7f0000000600)=""/113, 0x71}, {&(0x7f0000000680)=""/231, 0xe7}, {&(0x7f0000000780)=""/81, 0x51}, {&(0x7f0000000800)=""/16, 0x10}], 0x5, &(0x7f00000008c0)=""/158, 0x9e}, 0x101) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xd, 0x400, 0x3f}, &(0x7f00000003c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x3}}, 0x10) syz_open_dev$video(&(0x7f0000000f00)='/dev/video#\x00', 0xffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000ec0)={&(0x7f0000000ac0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b40)="22c298", 0x3}, {&(0x7f0000000b80)="0a5653db4806ca323595e400417eede1435ccf158d4ec18514523feb22e97bce4dcaee3c95777ca3bfc0718495209e4708040fa8be04ed03b252536ca55f2ac4020975403c828a632f728fc4b4e1b7d86160a1a1e371c53c31bb75f81ef66e87f891a27b0f6a37a546356d3b60bc14881b4f2d90927e48d503700e166455d697fcf2563cac201fe540993a1ffb9a7860f329a83ab770c03533af4034389852cfe652d83e9011ee08bb260675041ab59bd1efeaa478db1f9d37513d86e5cf6d36", 0xc0}], 0x2, &(0x7f0000000c80)=[{0x18, 0x117, 0x8, ';'}, {0x10, 0x117, 0x46debb50}, {0x70, 0x100, 0x80000001, "c17067b2d61e3634aa68a8bbd76aac63fa73190395602d881c7b1f0cd2d0b5c2409c0a421e59816d8f762b27066b1678351d1996e05be74f48b722f9461810354a1dae614bf4b031d1c960a9c4b8ad9b4bcc81a61a9348c29b1893bc96"}, {0x110, 0x10b, 0x5, "79ce735b6e65e26b3402949197b25c302cd8fe2eeb8826d4ba089a77ba015cb63b9ceff4f6bc851c0550798a4408ba5ba7e1909df298d39d11006163ced40b38b13d3e05344accc3a3ead592a1613cdb1a7521e80621516b03bcdf501768c9a75ff4425650461e09ebf37325e21242d1b49ca9474a73d523facc18f450d64eb00d78b05ce9ce5d8e8e619d34351e26878918fb00a7c65d9619c3c71d6d957d9838cc6a476857678fae03d978164300d5496194ebaedc4841a920dc3091b91f60283e88e3c83b63a6201f09f5260f14afa39be6483818d2169e8297c0e2e3c5f62034f54819a217192398c6f32745b1dbe23aee5aa437b3a07fdc4b350363"}, {0x68, 0x19f, 0xed, "55167a25a09b774f3544127e78f6b9ff42664cf0719d7813a52b83f3884e26a477326770997c458e89e59a298c11bf6a50a0958af64b26f07ea5c08d92d715adf179c190987a3e52679eb74a79c29d7cbb58"}], 0x210}, 0x40010) [ 2594.717575] audit: type=1400 audit(1561032111.050:66553): avc: denied { map } for pid=29916 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2594.872310] audit: type=1400 audit(1561032111.160:66554): avc: denied { map } for pid=29916 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2595.033502] audit: type=1400 audit(1561032111.160:66555): avc: denied { map } for pid=29916 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:52 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @gre}}}}}, 0x0) 12:01:52 executing program 5: socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x200) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:53 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @gre}}}}}, 0x0) 12:01:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @gre}}}}}, 0x0) 12:01:53 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @gre}}}}}, 0x0) 12:01:53 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) 12:01:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80182, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x2, {{0xa, 0x4e24, 0x83, @mcast2, 0xf2f}}}, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x4801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @gre}}}}}, 0x0) [ 2597.106225] net_ratelimit: 32 callbacks suppressed [ 2597.106235] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.116482] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.121661] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.127086] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.132413] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.137530] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.186216] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.191401] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.196610] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.201748] protocol 88fb is buggy, dev hsr_slave_1 12:01:55 executing program 2: r0 = socket(0xe, 0xa, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000180)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) 12:01:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @gre}}}}}, 0x0) 12:01:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x4, 0x8, 0x926, 0x6, 0x6, 0x0, 0x336a9755, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x1000, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x3c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x57cf, @mcast2, 0x80000001}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21}]}, &(0x7f0000000140)=0x10) 12:01:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) 12:01:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) ioctl$FICLONE(r0, 0x40049409, r1) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 12:01:55 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @gre}}}}}, 0x0) 12:01:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) 12:01:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0xfffffffffffffff9, 0x4, 0x6, 0x6, 0x5, "f00520f61f1e35c7110f2f002d714eadd8fd0c", 0x6, 0x6}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20001, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x5) [ 2598.570648] kauditd_printk_skb: 155 callbacks suppressed [ 2598.570664] audit: type=1400 audit(1561032115.950:66711): avc: denied { map } for pid=30000 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:56 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @gre}}}}}, 0x0) [ 2598.828139] audit: type=1400 audit(1561032116.010:66712): avc: denied { map } for pid=30008 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @gre}}}}}, 0x0) [ 2598.971884] audit: type=1400 audit(1561032116.010:66713): avc: denied { map } for pid=30000 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2599.180451] audit: type=1400 audit(1561032116.010:66714): avc: denied { map } for pid=30008 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) [ 2599.318508] audit: type=1400 audit(1561032116.040:66715): avc: denied { map } for pid=30008 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2599.475767] audit: type=1400 audit(1561032116.050:66716): avc: denied { map } for pid=30008 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:56 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000140), 0x8) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x8, 0x4) close(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000100)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) [ 2599.635666] audit: type=1400 audit(1561032116.150:66717): avc: denied { map } for pid=30008 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:57 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @gre}}}}}, 0x0) [ 2599.795707] audit: type=1400 audit(1561032116.150:66718): avc: denied { map } for pid=30008 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r0, r0, 0x80000) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0xfffffffffffffeb4) [ 2599.943253] audit: type=1400 audit(1561032116.190:66719): avc: denied { map } for pid=30008 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @gre}}}}}, 0x0) [ 2600.116247] audit: type=1400 audit(1561032116.200:66720): avc: denied { map } for pid=30013 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:01:57 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) 12:01:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x8000000000, 0xea, 0x3b37, 0x9, 0x7, "4c2c8aec23ed4208346d7ce554729161f9d839", 0x6, 0x8}) read(r0, &(0x7f00000000c0)=""/11, 0xffffff82) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 12:01:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x60) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r1, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:58 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @gre}}}}}, 0x0) 12:01:58 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x1ffffc, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f00000000c0)=""/255, 0x0, 0x1800, 0x230}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x30) 12:01:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @gre}}}}}, 0x0) 12:01:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 12:01:59 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @gre}}}}}, 0x0) 12:01:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000100)={0x400000e1, &(0x7f0000000140)=[0xc0, 0x8, 0x3, 0x7, 0x9, 0x5]}) dup3(r1, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:01:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x10100) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000040)={0xf4, &(0x7f00000000c0)="37fbe989e24e54e4002d42b8c407594cf5bcdf22addc640361e11234c4bdd877a4a20c9244cef0c9729ab591140a0888cea18dd1f2b25920044bd729f3358cc6b535b852b6522d2aae08335ce773676a554f7d1bc9805bb52ebd2a7f9d5adf5fc52ed3beb4a45d453363dd75d3a66c568145c1ee14bec70775a8ca98e3a6fa9b7288c1e952e386f877ae6060a931dcc8dab4b94c2ab241ff671e2442fa1429a03f93e559a11c898ad92549b3302612246c180a8aad07eb54029119ecce76f707e0f19686e41980578b775a86ede71de45b1adf1e2bf8a38c5db229942db6c85f5ba350a8f124d63883553501820eba91c6425a25"}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$notify(r0, 0x402, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:01:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @gre}}}}}, 0x0) 12:01:59 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) 12:01:59 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8000, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0='bpq0\x00', 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/pid_for_children\x00') 12:02:00 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @gre}}}}}, 0x0) 12:02:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) 12:02:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x10000000007fc) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r2, r0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:02:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @gre}}}}}, 0x0) 12:02:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000000)="11dca505400bcfec7be070") ioctl(r0, 0x200, &(0x7f0000000040)="60304ab4543daa12283b63d58366cf6eb8d1e4583113f602f4b1964882f0b6a71273d39b673a32e845a4d77459b1f424afe97c0bd42c969b37e7c4c152a7fd43e07ee6c4eece946e4becffcce2e84e56a655cbf9c78d3786c32851a52416c981d24d843edb644fa9f579acd280ac17533f3f9b03c9eff7633f61221781aea0927ebcaeab66dd759fd1ca6c8a2ddc5aa1e1ecb9b9780bd84432ff3520bf5ec8ad6bb14c8ab84b73f78c2d324893a70b2e344c84b2146a226ad0efc2df2d52f444c8ca12b6c1322149fd69d160002f31ec34a76c38627908c58b6685c2c96fb6e24ce1d57070771b0b7311f0dc512affe36b35949747c6") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2603.346253] net_ratelimit: 32 callbacks suppressed [ 2603.346261] protocol 88fb is buggy, dev hsr_slave_0 [ 2603.356403] protocol 88fb is buggy, dev hsr_slave_1 [ 2603.361648] protocol 88fb is buggy, dev hsr_slave_0 [ 2603.366761] protocol 88fb is buggy, dev hsr_slave_1 [ 2603.372017] protocol 88fb is buggy, dev hsr_slave_0 [ 2603.377138] protocol 88fb is buggy, dev hsr_slave_1 [ 2603.426331] protocol 88fb is buggy, dev hsr_slave_0 [ 2603.431470] protocol 88fb is buggy, dev hsr_slave_1 [ 2603.436830] protocol 88fb is buggy, dev hsr_slave_0 [ 2603.441998] protocol 88fb is buggy, dev hsr_slave_1 12:02:01 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) 12:02:01 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}, {[], @gre}}}}}, 0x0) 12:02:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@loopback, @in6=@dev}}, {{@in=@initdev}}}, &(0x7f0000000180)=0xe8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000001240)=[@in6={0xa, 0x4e23, 0x5, @loopback, 0x3f}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x28}, 0x80000001}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x98, 0xffffffff00000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb62}, @in6={0xa, 0x4e20, 0x5, @empty, 0xfffffffffffffffc}], 0xcc) socket$pptp(0x18, 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x2, 0x2) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1000000004e20, @local}, 0x126) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000240)=0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 12:02:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x400000) io_setup(0x400, &(0x7f0000000480)=0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000040)) r4 = dup3(r1, r0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7fff, 0x7, &(0x7f0000000080)=0x80000000}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:02:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @gre}}}}}, 0x0) [ 2604.039665] kauditd_printk_skb: 164 callbacks suppressed [ 2604.039680] audit: type=1400 audit(1561032121.420:66885): avc: denied { map } for pid=30116 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2604.173742] audit: type=1400 audit(1561032121.420:66886): avc: denied { map } for pid=30116 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2604.296212] audit: type=1400 audit(1561032121.420:66887): avc: denied { map } for pid=30116 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:01 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) [ 2604.429977] audit: type=1400 audit(1561032121.470:66888): avc: denied { map } for pid=30116 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:01 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @gre}}}}}, 0x0) [ 2604.652136] audit: type=1400 audit(1561032121.510:66889): avc: denied { map } for pid=30116 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2604.816822] audit: type=1400 audit(1561032121.550:66890): avc: denied { map } for pid=30116 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xdca825a, 0xc8c80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f00000001c0)=0x8) r3 = add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000300)="87bb02dab506c555afc857ffd66caf96ba2b4b3186365df45cb4acea568a972861b22d50a3cd221ae834fb1487325acaa547f4f50c15a19fe2e688ea62a32d11a5224f3da03b64b3e980d2f2c6fa9e2495a31acf4af0", 0x56, 0x0) modify_ldt$write2(0x11, &(0x7f0000000280)={0x1ff, 0xffffffffffffffff, 0x2000, 0x1, 0x1b3, 0x7866, 0xb4, 0x7, 0x3f, 0x8000}, 0x10) keyctl$update(0x2, r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x100000001, 0x0, 0x8001, r2}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x5, 0x0, 0x200, 0x463f, 0xfffffffffffffff9, 0xffff, 0xfffffffffffffff9, 0x7, r4}, &(0x7f0000000240)=0x20) 12:02:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x300, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x9, 0x1, 0x7}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r3, 0xfc67, 0xff, 0x7, 0x101, 0x34}, &(0x7f0000000340)=0x14) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r4, r0, 0x0) io_submit(r5, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:02:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @gre}}}}}, 0x0) 12:02:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000480)=""/4096, &(0x7f0000000040)=0x1000) r1 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x6, 0x4402) ioctl$BLKDISCARD(r1, 0x1277, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)) fadvise64(r1, 0x0, 0xffff, 0x1) [ 2605.056161] audit: type=1400 audit(1561032121.580:66891): avc: denied { map } for pid=30116 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2605.211777] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2605.233717] audit: audit_backlog=66 > audit_backlog_limit=64 [ 2605.235686] audit: type=1400 audit(1561032121.620:66892): avc: denied { map } for pid=30116 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:02 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @gre}}}}}, 0x0) 12:02:03 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @gre}}}}}, 0x0) 12:02:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @gre}}}}}, 0x0) 12:02:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1f, 0x40000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xac, r4, 0x301, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1fb09d9a}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb4}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8040}, 0x810) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa848755, 0x9, 0x0, 0x401, 0x2, 0x3f, 0x5, 0x196, 0x40, 0xbc, 0x9, 0x7, 0x38, 0x2, 0x80000000, 0x0, 0xff}, [{0x0, 0x8, 0x0, 0xffffffffffff6a32, 0x8, 0x5, 0x800, 0xfff}, {0x70000000, 0x1fac000, 0x1, 0x5a, 0x3, 0xffffffffffff3778, 0x5, 0x6}], "662a046a30608ec24dec29b6075e7457c3460f4cdd0168a2dd82a58bd1d89593a18b9cbc579c05d93344e3933c3a09dea5d86af95d01a40f43d6196342c4da98facf0f3da600a9ad2b006baf1d4f75c24840484ee8ec30e822cf6ed84d039a5bb263a36428f9389ccbafc83b76e24153427f76a41696e2e647c8fe52ac98eda301490ade1d891693315a24a93dabd10cb495179f94655b441f6d8c78cbff7ec19a42d8e348ac3d3f873a3666af32a55abbbc0a0e3eb7832883a4ac0f4c470aec26de8a", [[], []]}, 0x373) r5 = dup3(r1, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r5}, 0x10) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:02:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000001580)='/dev/video#\x00', 0x1000000000000000, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x9, 0x0, 0x2, {0x9, @vbi={0x5, 0x4, 0x2, 0xff777f55, [0x6, 0x8], [0x9, 0x7], 0x1}}}) 12:02:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x7fff, 0xa280}) 12:02:03 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @gre}}}}}, 0x0) 12:02:04 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @gre}}}}}, 0x0) 12:02:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @gre}}}}}, 0x0) 12:02:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xff, 0x400) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0x4) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x3) 12:02:04 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000]}, {[], @gre}}}}}, 0x0) 12:02:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x1, 0xb, 0x1ff, 0x3}, &(0x7f0000000180)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0x10) r3 = shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) shmctl$SHM_UNLOCK(r3, 0xc) dup3(r1, r0, 0x0) 12:02:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000280)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffff182}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000680)={0x6, 0x2, 0x3f55eec9de82172e, 0xff, 0x9, 0x9, 0x7, 0x4, 0x0}, &(0x7f00000006c0)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e20, 0x5, @mcast1, 0x8}}}, 0xfffffffffffffe7e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0x10) 12:02:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @gre}}}}}, 0x0) 12:02:05 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @gre}}}}}, 0x0) 12:02:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000000)=0xe8) recvfrom$packet(r1, &(0x7f0000000100)=""/134, 0x86, 0x21, &(0x7f0000000080)={0x11, 0xf7, r2, 0x1, 0x5, 0x6, @local}, 0x14) sendfile(r1, r1, 0x0, 0x7) 12:02:05 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @gre}}}}}, 0x0) 12:02:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x40000801) io_setup(0xc01, &(0x7f0000000480)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 2609.082907] kauditd_printk_skb: 233 callbacks suppressed [ 2609.082922] audit: type=1400 audit(1561032126.460:67113): avc: denied { map } for pid=30210 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @gre}}}}}, 0x0) 12:02:06 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, {[], @gre}}}}}, 0x0) [ 2609.326596] audit: type=1400 audit(1561032126.490:67114): avc: denied { create } for pid=30203 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:02:06 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @gre}}}}}, 0x0) [ 2609.516412] audit: type=1400 audit(1561032126.540:67115): avc: denied { map } for pid=30210 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2609.586201] net_ratelimit: 32 callbacks suppressed [ 2609.586210] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.596336] protocol 88fb is buggy, dev hsr_slave_1 [ 2609.601593] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.606895] protocol 88fb is buggy, dev hsr_slave_1 [ 2609.612038] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.617150] protocol 88fb is buggy, dev hsr_slave_1 [ 2609.666261] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.671468] protocol 88fb is buggy, dev hsr_slave_1 [ 2609.676714] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.681837] protocol 88fb is buggy, dev hsr_slave_1 12:02:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7f, 0x94000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x61, "1d1a9e8da85349c211665800f29dd1c62da81cd927063c6f8e8fcbf50bbed402eb4c9a3ef68c534c0c4c09679660bbc6019dfc140e19e77f880c57d0f260b505438e970c48a88d15a1b2ef5418ae72c88e2e1990b1a1c232f50f3abc6454de453f"}, &(0x7f0000000800)=0x69) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000ac0)={r2, 0x7, 0x1000000020000, 0x9}, &(0x7f0000000b00)=0x10) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0xe000000000000000}, 0x28, 0x2) recvmmsg(r0, &(0x7f0000000980)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/201, 0xc9}], 0x1, &(0x7f0000000440)=""/129, 0x81}, 0x2}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000500)=""/107, 0x6b}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f0000000580)=""/65, 0x41}, {&(0x7f0000000600)=""/251, 0xfb}, {&(0x7f0000000700)=""/78, 0x4e}, {&(0x7f0000000780)=""/81, 0x51}, {&(0x7f0000000800)}], 0x7, &(0x7f00000008c0)=""/155, 0x9b}, 0x5}], 0x2, 0x1, &(0x7f0000000a00)={0x77359400}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000a40)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000a80)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000b40)={r3, @in6={{0xa, 0x4e21, 0x0, @remote, 0x5}}, 0x2, 0x2, 0x7, 0x5, 0x7fff}, &(0x7f0000000c00)=0x98) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:02:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff, 0x80040) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="b47b34574c13accde03689e02e32eccafbce6171d6b44d06a5c3f77f12ef0394a03d4ac00cd8723384b205022a173e69651373eedaa0abb33632a49fc235c4f606") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x30000, &(0x7f0000001700)=ANY=[@ANYBLOB=',\x00']) [ 2609.846176] audit: type=1400 audit(1561032126.540:67116): avc: denied { map } for pid=30210 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2610.036046] audit: type=1400 audit(1561032126.590:67117): avc: denied { write } for pid=30203 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2610.171930] audit: type=1400 audit(1561032126.620:67118): avc: denied { map } for pid=30210 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2610.420693] audit: type=1400 audit(1561032126.620:67119): avc: denied { map } for pid=30210 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}, {[], @gre}}}}}, 0x0) 12:02:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{0x0, 0x6}, 'syz1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x0, 0x200, 0xc, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x100000001, 0x7, 0x401, 0xfffffffffffffffc, 0x2, 0x0, 0x2, 0x7e6, 0x3, 0xd5, 0x0, 0x2, 0x0, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x6, r1, 0x9) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) r2 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYBLOB="6d0000002c56f4dd365b6b0ea171a0219ebbc97feca9e5b1af5bc14c110678ca60467aac2a6584fb7b5312ad070d12a97bbc5bf03b97038db32a968a92bacabec6bc1d27e82e58cafbfd75b15d64ad5985e90252c740a86532f9596220"], 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x1}) unshare(0x40000000) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/igmp6\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0) io_pgetevents(r3, 0x5, 0x7, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x800}, 0x8}) r4 = eventfd(0x1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x7) r5 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="3339e4b38a7404e1d0d8a79055266b746fe505a51f6e56bc50fd83", 0x1b, 0x0) keyctl$clear(0x7, r5) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r4, 0x5}) 12:02:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000180)=""/13, &(0x7f0000000240)=0xd) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x704) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x3fb, 0x4000ff) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:02:10 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @gre}}}}}, 0x0) 12:02:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @gre}}}}}, 0x0) 12:02:10 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, {[], @gre}}}}}, 0x0) 12:02:10 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x801c) prctl$PR_GET_NAME(0x10, &(0x7f00000005c0)=""/80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca505400bcfec7be070") r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2042, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000040)=0x8) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 12:02:11 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) dup2(r1, r2) tkill(r0, 0x16) 12:02:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @gre}}}}}, 0x0) [ 2614.088463] kauditd_printk_skb: 122 callbacks suppressed [ 2614.088479] audit: type=1400 audit(1561032131.470:67245): avc: denied { map } for pid=30286 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @gre}}}}}, 0x0) [ 2614.234515] audit: type=1400 audit(1561032131.530:67246): avc: denied { map } for pid=30296 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2614.472169] audit: type=1400 audit(1561032131.530:67247): avc: denied { map } for pid=30286 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:11 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, {[], @gre}}}}}, 0x0) [ 2614.736217] audit: type=1400 audit(1561032131.540:67248): avc: denied { map } for pid=30296 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1d0}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x4}) r2 = creat(&(0x7f0000001440)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0x800fffa) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 2614.950129] audit: type=1400 audit(1561032131.560:67249): avc: denied { map } for pid=30296 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x5, 0x2, 0x0, 0x7, 0xac}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r2, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) [ 2615.096562] audit: type=1400 audit(1561032131.590:67250): avc: denied { map } for pid=30296 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:12 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @gre}}}}}, 0x0) [ 2615.286335] audit: type=1400 audit(1561032131.600:67251): avc: denied { map } for pid=30296 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:12 executing program 5: [ 2615.482330] audit: type=1400 audit(1561032131.610:67252): avc: denied { map } for pid=30299 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @gre}}}}}, 0x0) [ 2615.674021] audit: type=1400 audit(1561032131.660:67253): avc: denied { map } for pid=30299 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2615.811020] audit: type=1400 audit(1561032131.660:67254): avc: denied { map } for pid=30299 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2615.835224] net_ratelimit: 32 callbacks suppressed [ 2615.835233] protocol 88fb is buggy, dev hsr_slave_0 [ 2615.835289] protocol 88fb is buggy, dev hsr_slave_1 [ 2615.835373] protocol 88fb is buggy, dev hsr_slave_0 [ 2615.835415] protocol 88fb is buggy, dev hsr_slave_1 [ 2615.835520] protocol 88fb is buggy, dev hsr_slave_0 [ 2615.835569] protocol 88fb is buggy, dev hsr_slave_1 12:02:13 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @gre}}}}}, 0x0) [ 2615.906214] protocol 88fb is buggy, dev hsr_slave_0 [ 2615.911426] protocol 88fb is buggy, dev hsr_slave_1 [ 2615.916647] protocol 88fb is buggy, dev hsr_slave_0 [ 2615.921988] protocol 88fb is buggy, dev hsr_slave_1 12:02:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @gre}}}}}, 0x0) 12:02:13 executing program 5: 12:02:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) fcntl$getflags(r0, 0xb) 12:02:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, {[], @gre}}}}}, 0x0) 12:02:14 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @gre}}}}}, 0x0) 12:02:14 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @gre}}}}}, 0x0) 12:02:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1d0}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x4}) r2 = creat(&(0x7f0000001440)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0x800fffa) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:02:15 executing program 5: 12:02:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @gre}}}}}, 0x0) 12:02:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca57be070000000230086badcbd94e8c13ca5d2de6ee53ac3d7eafd0ee1de1581ba7909acd6bd3a9f5cee2bb6e01904ff5af8d11396495005ed32ba098b0000e497f0fc55a08443b69ad862d5e24851e034892fed28a800000058b6") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}, @ldst={0x90e4afcfb3d57546, 0x3, 0x6, 0x7, 0x2, 0xfffffffffffffffc}, @ldst={0x0, 0x3, 0x2, 0x5, 0x3, 0x4, 0xffffffffffffffff}, @jmp={0x5, 0x4, 0x7, 0x1, 0xb, 0xfffffffffffffff2, 0x4}, @generic={0x2, 0x8, 0xb657, 0x78, 0x17d0}]}, &(0x7f0000000140)='syzkaller\x00', 0xff, 0x0, &(0x7f0000000180), 0x41f00, 0x0, [], 0x0, 0x116c5a4e503c3b00, 0xffffffffffffff9c, 0x8, &(0x7f00000001c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x6, 0x8, 0x8}, 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:02:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @gre}}}}}, 0x0) 12:02:15 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, {[], @gre}}}}}, 0x0) 12:02:15 executing program 5: 12:02:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @gre}}}}}, 0x0) 12:02:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:02:16 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @gre}}}}}, 0x0) 12:02:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, {[], @gre}}}}}, 0x0) [ 2619.135259] kauditd_printk_skb: 127 callbacks suppressed [ 2619.135275] audit: type=1400 audit(1561032136.510:67382): avc: denied { map } for pid=30373 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2619.304686] audit: type=1400 audit(1561032136.520:67383): avc: denied { map } for pid=30373 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @gre}}}}}, 0x0) [ 2619.486256] audit: type=1400 audit(1561032136.560:67384): avc: denied { map } for pid=30375 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2619.624863] audit: type=1400 audit(1561032136.570:67385): avc: denied { map } for pid=30373 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2619.836174] audit: type=1400 audit(1561032136.570:67386): avc: denied { map } for pid=30373 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2620.016229] audit: type=1400 audit(1561032136.590:67387): avc: denied { map } for pid=30375 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2620.157638] audit: type=1400 audit(1561032136.590:67388): avc: denied { map } for pid=30375 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2620.276167] audit: type=1400 audit(1561032136.590:67389): avc: denied { map } for pid=30375 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2620.436177] audit: type=1400 audit(1561032136.640:67390): avc: denied { map } for pid=30375 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2620.575395] audit: type=1400 audit(1561032136.680:67391): avc: denied { map } for pid=30375 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:18 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00000000000000]}, {[], @gre}}}}}, 0x0) 12:02:18 executing program 2: 12:02:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x2}, 0x10) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='\x00', 0x1, 0x2) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000100)=0x6, 0x4) 12:02:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, {[], @gre}}}}}, 0x0) 12:02:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @gre}}}}}, 0x0) 12:02:18 executing program 5: 12:02:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000000100)={0xc20, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc10, 0x0, [@generic="4d095ec6e3979d2985168f0279d4fbd5c98e738cc189799178dc4e58dc6fff397acfd0488dc6987a4fb6674d8c41b02313fc909b736e11aa5a6f9b0aab2b7ccfedb4dfac02d9f3b05360230ffc55c2cb51d0e823eba389e7818d484d256a2f6244c0baadf404bc4b42439f3c3ccf1ab8e28a6381ceeeb8fa1a9d9793183cdd3c3442357bdee12d4acc66300e4e966ae0ab585918e618afef40aa91460dc6aa036821855b5942d7911898a5c24002626d05ed8e73d0e19911891a98d05a67bdc6227c710dad8e072cd2289f9f40ce320e6b7bdb5af6cc7e429a726e1afcfcc11a58991f2ce8b0dd32b49008b189c8cc05a8efdb1c70bac3252eccd56fc569fa9b62dabb5d72d84a2e6517dc7a6bb6834f7712dec67283b7a6f2a780c9849429ebf4cc0a9a5c7a2dffc9ec69d9bd2613ecd950b46095e622eda58fa5951639c4a8c1a1365843ae707f9421c6647c971a36b98777ae9531441fad5f5f12e9c77df857e278d899f4ce0b3d983e83de8ae61099eb8baf69ca853328380982e36a07b94c3dd7d0c90b68d143aacbcb933de816faf1d05c97cc275c27323db6c09d2496583cfe12938c865c19cb05fb4cf900fced92be5f42a5077db6c96729a197ac26533aaad5676bab4f6308426b1dd6ae652a3dcf5ce6624ef1c0d24320802c616fa3f616499df92679143bd6f58f4eb04f2e4690969850030d1adea8e3c6fed8e47df32ef73df0a8ab59af7f4838729a58676e48782d24613073c4ef0d3f1b79c8f4451db7d1bfb65febb7bf1f4356b56978859fb89781fad20e72b1c0e797b8f37c7ff371086f2a8b7216a00ba236499141b41ebfdd9d4a986a002cd44e7f11683f184d5a46325bc9353d62d8e6e59c4786cb6e3961128646e78cf11af3dec461e0693419760245d4e9908596c3938d1ab5ddd94b3edab5c241dfb576f70f0cd5cada9dd2358a7c7bbd4b42390b82697667405feab61c7307ea62182b657b5b45bda73fb264fef049c15506a3f8bc508fb0b6bc79c31f66c6edfb9b5aa8fb13e2a85fb9ad3d13ad1a58f1e092b6ea0d0cc7fd0efd624ce96624a682e4bc39511970b4a1e9d86fe21ca6c0a1e9e6296bddd10b67fed8d70132c5f180d9b0f639bdd4d87cf60735513358136430db712ae543cfa014834f0250d159d1bb1c05710d0298b1886875b3ae6216233a88b49c60e2579b632bcc955957488665749dd2ab6cfc11909828ccafaf467b988ad2cf897b1edfc0defdd84d71b506e76d10d091149165cbb48f124f335065af4106ca9db294c9c9ff98efeb648f259cd0883c4fbbeb351cf9af5a4ae40744310d1246c55d418832047aa92ada1c5d2b01887ac158df18f8de8427b1a028e5f7b54c8cf4304957a97dea311982cad8e90eff759dcd888785842cf1aa70b8c62e9891110dd378bb50796570d54c95a7a02fdb816549c50fa189e9a903322aa1cedebc363eab2f13e38fe0ed98e50de94380934fbf187ce0ce6a8426653a085d9eaf5e5b63fba3356259552611069c33e55c3ce1cddb59193e0ea9c9168ba84f610acc549f53922e49d86b83ce8c0bfaea3961991a54114ed953d477ef09d791bfd70ff53a19b5753fb5f9583f749f54bab3049ac3cf98d5b07f955cc40431d54a3d22794816b449fd4cae6120c1e4114d47f9f9471ca505d23929246102059ac7d3191a7d03daab12ba4447c54b11dc93b11f7a86deaa9ccf645f44df673df544109ed0018cc7197a0b64cb0f3d9243d8d679ae6c5e6462cdabc2bf1aa908619c7d9b1a2b7aa6d3c5603aee3389252fbe3ea467dce7714af1dbf6e02d208ecfb2229951e9a5a8afc5bdfdf193654b5507493901f3e6ebe277e1802aaeeeebb1e1ffd122ff76d4f5a3eed04a1460d5630699c34103c2b450737606707e03e72eead06949a8cbea567b8bf710edbd0d8c0b9b5be6c453f47c07b9ba872a8e2df5e113a53e6a25bb0f27b055063ce089b041b510cdc91396ab7d74062db052d9cf2f2cddeadd936fac590081e52e1dd6edf14fae307be0c73cb273005cc437e51e9a01e45adc9eb808309ecf837ca9896a0f65a5c4867a156b443a86f4f60bc6a9676581a8f5a5bd6a7bcc3dadb5956e246354e12fe493f192cd0a1eb4fe60a24184dea0176000282e61669aad23aacea43125b9ebd517b0c2cd75ba85d33acd573dd0856ac41e70a34f6c8420bb4a7dbad03b9d5aaac8bea18e4ae5af91bc4b430a54d62e323c3d945f611399ac79c6d4bfe1756ff088fd5a7acfdf7abbcc2704fb97abd0157c7e05cad9e6dbbc13aa875ec551ce926dda8be06534fb43175edc6bc8d29a91f467d80ce7a7536c3877717574626456e7058979abd6ba40453e27609f1173c86c48f804d29a18344d86be2b6c0dabc636acaeba03c99871d66d37f7bea44e830e0f10151df6cee9d031cf57fb9afeaeeded915c0416be8c533b48411f5ae0de3cf054213d93c6689560815c6cff44778e7b6ee9102901b1e76ab96185cd294598ddefdf7c6b3e75e372f0897ed8e8330506fb688b8bfcaf284496784a3f37eeb0c2c27d12bc7fd0e41760095c4a0b486eba3f08aeb06388f83fc2cb6e0b9fe671e239adf315f4ec24ff23198402428c969f0b3f21202d43b5da63525bfba0e9965cc3bab5be1204e0fce5439ffe88b886c770e0c1b914fb4be25daaf7173a743b1d9f49dd56c8618e6d6626a4c9c5807cd6deb98c11554158ea5970479762da2bdca9784af6eb1b16a845c124e015367dbdbb6e0b42181b1b7b708e94b5b576b08d2839b213b7557f6379d353a469a1788b16cad0a5205d17c512e3fd3a05236afd1441b10a539f15047cfe52ec24f374e76dc8276b431842658fad3a56dcd7e73ad46e6bf6571f88d45b090fb5490a0cd58f62dfd82f765b010cf16dd8b586eb0e369a370e07a6389354fc1e0fc6b2041b06fd0306b38b968d7ec68a0440b006d9350c465b66f9f71ca216ac9ef032d804af43cba714558f668402ba9b6343b5c50071dacf44d7125a0b880b46d1b899592a38743a914dd13839b5c809c3a6292a16dc64e1755e7905b3994851c20333ddacea2f8ce884add278bafcd2fc02be113640cc25becf082ca93ae6b687ead885577957c4b1b8421ba3dc6df5f691b482889455e6ff2bc6a2da36e0634823513c6e8d6eae57cfb45bce41a5ed365d095197fe71231259d4883b87456191ec29f477c0186b4b98de3d651b0fc5b5913b6dec4062409f919f0090fbbbe51c138395f5d83803682e8cc0cb1aad5e39581a1deaac58aec2ffa72a59088b6b87a3747d6a3bb0f69a5be181d47356feee02a2583c4490c96f49eb17eaeac5ce7cce2b74c34635480d4d63b07e28e4d6e3890fc7e42bae0a1df7c77fef03dba2cf6949b02d8cfcd67e6d1ca8d256c84235817a5cd63cf4f40a766432419500d45131616933c48dc86a6d9e3bd122a5e73833e56c8a9fff24790c84d1ebfdbc3f5f93a2c9515861fa6973a96c7e053687a01e479b400c376ac991b4285e42dbf5ad7c582563494e69e24b0e244dd14d1bd88441f1864be33710e63c1a82730b6b6eb334e80b2410c7656a432ef9821fa83cbcc8d26cc2b60386614023ff89fc24fb324ff7dbf8837a5cba0c0f8f25b1715ccda1accfa8ecef59e79106931ebf16ffb2e431e7bb52790bdac5ba0e5642918ef2a189bf1b460396b0605d7f275f7bf162ea102164b0d4e2b1ae7bc52440a2a6630900e22e3c8d679621bfba8ede2ee0f05e9e2ac404de8178f9d4715cdc9129bb77804a659b047db70070a4f0658ff53a9c815ada43a77fa003e3f8cb9a4084570b96767920f3c2618a41527dc0951a103895af56471479097209d3a69820821458a33a2b27a6d27bceb5f58a4c073f3a7871d3b546c9b89ac9eddd274b9e9bd7a76e01c82bc4c85c51c1bd9523101f0b61eddbb5d8ccbcbdb8b5d57e46076d2cc46a28d74acf966e97ed68df39a7931442204bc48767bbc97de3006c7ef2b6b0b5d78c30de83a6235de7456f89fa95ad0a0f393e5643bf0e436047380cf57409037b2f59df64d2e062004253b8d37db7e61849d787919b74eec6798eec140c2cd0d75183a44f6581b23f7780095db52af9fed81a32a4bbf456edda68ec1886fa0d494b8272c7de29a353dcfdc763349d38e2bbfa5c36605e38d5e3fbee53929792d9c6eba3b3f16bb8edcdbe9a160fb0cccedcacc12e40261208693653a31e29d81cc15e61650c4189610caf486889ccc4862f3702a613ef23a00bbdcd8289ba974fadc7a9503f1dcd0b83defb9dd0fc41da338f919532669722e4627c5b430577ec8ddbd952d8408ea4b292bda59a0ff515c28ad2b34340da15f29f"]}]}, 0xc20}, {&(0x7f0000002400)={0x10, 0x12, 0x1, 0x0, 0x25dfdbfd}, 0x10}], 0x2, 0x0, 0x0, 0x40}, 0x10) 12:02:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @gre}}}}}, 0x0) 12:02:19 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @gre}}}}}, 0x0) 12:02:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, {[], @gre}}}}}, 0x0) [ 2622.066220] net_ratelimit: 32 callbacks suppressed [ 2622.066229] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.076443] protocol 88fb is buggy, dev hsr_slave_1 [ 2622.081604] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.086720] protocol 88fb is buggy, dev hsr_slave_1 [ 2622.091853] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.097070] protocol 88fb is buggy, dev hsr_slave_1 [ 2622.146217] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.151467] protocol 88fb is buggy, dev hsr_slave_1 [ 2622.156672] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.161886] protocol 88fb is buggy, dev hsr_slave_1 12:02:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, &(0x7f00000000c0)=0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x200}, 0x0, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000180)='./file0\x00', 0x0, 0xfffffffffffffffe}, 0x36c) 12:02:19 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="5500000018007f5f00fe02b2a4a280930214030000050001000000103900090035000c021400000019000540a8000600000022dc1338d54600009b84016ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:02:20 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @gre}}}}}, 0x0) 12:02:20 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="5500000018007f5f00fe02b2a4a280930206030000050001030000103900090035000c021400000019000540a8000600000022dc1338d54600009b84016ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:02:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, {[], @gre}}}}}, 0x0) 12:02:20 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @gre}}}}}, 0x0) 12:02:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002100)="5a0ececa61e263765c0a72223a7040c490a03a70b1cfc24186f9d6ca7d37761fbeec491b05e583be6d6bfecbbbe01ab0a2bc58205e808a85df72e3dc6df2770ae811ebf06f40b6c498121980f61fa8beebffea06babe1b60c2d0a3275c0807a912517610327c795e7fc8ab0a892636b88ac6c7e331f812594a91a8eddee7468e6649", 0x82}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0xffffffffffefffff, 0x0, 0x0) 12:02:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x101, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x1000, "f28e42efca09d48307b8f1d884c06cde18e28092b7f8ece5c3d3808b2e3e7bf8b05cb243647891014cb2b6f6cd9064bf0054fe23022294add0190fe7ca101adb191e86870df8c47983cf5f3eba0a2861693688ed92a7295ba3ab55f7e291759edf7040bb0221a811a98ecafcb61e6e126c48204e0a5e8adf27fbed0b80e04bbef61e4cad7dc142528561e888453283e745dc6d0206e71b1c3abac5032c93416054543fd71cf31cfc67ee599c2a095312ff18b0104e55611e76e366e6c9c3311334f523cc3b21c0fe65426a945ce52006dc11a4815740bcf513dd969371a702f3bb6da7acada01f55af2d8ce28e1a6ec461fda14f03fac300c624330d82ea6edac3be82de9e202cbbfa622e1c5764efd0ff8281c74562ac124f9abbcc68abbe6bc2c1615f509556a920ce4a4b2d2382cd1175dd31cf38b66cc8039009913c76757328a40882f4cbe479e0b9e9541b02673a7384e12dff29dfe4a9736116b061ce3c290f12f43da7e845e6898f85a886c7c5e30dd7cb1fd669cb4abbd61dbf83ebaeba67fa91d6fa1abf219d28c9a3e4118e084c064ac01bbfbf27c4a79747a0a81b5e9cd3cb6e130fba887a417b0a7a3518680dff76c7e635fe9f53f8acde97acc08f5844bad97d2ee25dba44e4bc6f91254216f6e4d7c608e1eeb6e520047eaa6640f513c055013b88f1b031dc0c1349e8bb9e9ebac829f82d92df8b89ca9b16abdfc513573461c78de3677601a039b9cb3bb0606a6b207dbbb46b3b55b427f4f26e5863212451f1771fb20e4484cf54444443cb5933d6e8827f3eb0e711d098bf3a655b8e8ed97f7a034572470489419ae8c5d2d2b573a61716db57075cb7f4f67d624fea02823198d681f822838e79b1bcbcc70be1236abcc572b7cd01a03723772672505c21231b81418867827e843fadde691d2683ca33cf086739e47efe3014905afe0f399f8f1e667eb1c0a90adea44b2e7bf4cab7bb10805dd3f0a859a5592410201ed990c4c99c0a171af104f4e0dd63a244b8a429d0683a24307a66af71ef94b8272a4c6ac976fc18a4ecc487d342fbfadb713cf54df5ddc41d6c679d2793ba92d6c591e6862e0995dcdd9a2f5cef1468b953d8aaf3c9303a32b36eafee07eb812b6985bf2648c72076bb040697efb0a3de1a65cf0db323b546788ac2ebf1f16c788885160e61cccb56d5319560896856518e9fa4ad10c85db5de4dff1dc664f3fe716d08463232bbf62cb6777845a8b19615d2cc53a2eaa4e0ee513b121c0c5c628a443907109fda50ceb2ac01a9f6aa06c9ea26ac8ad2c5ddf8f1ace4b5605ee80afdaaedb95d823b4cb972b5f6bd5a28ee1e4803807c2f138ee633eeb6406c22dd0f9d449f05055ab86e3db331f030f787a4db7f9fb9ca9a05a0be5cdb6f3a9c5f78c5c6f932de0941086ffc773a55d3e6e9742e710e43b84c082323a60e6a0eeb2cc46f8f70e83e5285d0ab270982790cc3303a7fdbe82d899d2a88a0aaeee5e736356537aeecaac3d8b0c6e4ebc248344b74760b68cc9f212144fbaaaf05a519a257803e902fc88f6146618aacba9570b518f59aeb97666d80105b73e09db8181c830b241168976faa88af7d31cf147c2d22748288e7e2eb1f24d0db67cd03888cf17e62e66f733532967edd753f334a0cc377b7f8b0aae88eec125d3784848644ed6c1fd2d74f1e93da72b68816d18f22138644c0b9392f4236d404e1c0dd5a86f5cafca3ffbe8c40a3f0b6c2218f8d9ad50ffc6d07a691dce66426814c521aa3251c08063c491e454d9dc5f995be669247ce2d32165c07711cff5676498f727508daad23ceedc32bac6f52210335c5a63c45cc63619198f8dff5bc47285b0ad08ccc4596f5d9317d7e08eb42efa78a10069ea05cde6710734aa05b9c12ed959f14eb72240cb864a8f587f7a58a77e10ef04c5e03ad9c302d89da1b1c827f27563c47ff30c775019cdc006fdc9af190c30f4d3c5e431c051f98909bff5c399a3b536a3ca2ffa3e7f1b613807f45e7695899a5a2182de8fef71e876f4aedc8b9611b2544834f86dc7eee757bb38913242bf2fe347c87b69c1eb0a0d6aa86883f986946b8ffb7e6f0a6ba7b7db677d5af26da98b5a084ee0fc752bffc1324acd4c7a1e6afd7bdd6593edd8f5ad088163c4150afefcde3353bcb2a03fe24e1a0bb117f002bb06d6215792712bdb19f37aebb798957dd365dd3f61963afbe44e04563ebdc4bd2bd19ffd6ac11e5ec3eafffe5502c860f31fb79f0d95a7726df4e1f50d7ffd07e651f6f806fc1dab170f9d709ce86f9b6dd59c088cc9c9562b376a3a67d80bc4642002201d9b0e49d958f435890bb22e85d50122b247dab5ec28127c62847fb290807f4b6e57c7c5e4890840eb15fd3084220c52bed61c286245e8ac0d8d835d2e0bc494558a9342adf5e7ed157b510dbe9bc07edd96256196ca230a737170f9c14f76025ce2ed1a6be02b5610cebcea0e2a205147696e24aba0061a1a53c7e2414b921a54630353c466fb8973f59de6082a66445513ac6df550f5b2aad6f81c71c02c8153ee18b15f671c2ce97c4c1e5ea9ca54c4e2cf37d8ef9bea386752c579bc39d76e7d025d14ed27b1a73e74952794ff5e53ad292323e595324025833c3594f41c78d9f530de446e1671e0531e6da6d918c7fc6382340e36fdfe37ba9c7a3a0846df71ebe9897791ce0eb4ae41dd7daf901f695f70cf99f60d024d65117c18ece913310bf9a054c922d64c8a4d990197a3f5741198f4bdd2f99f92484e0c1a6c8bab2e4064dfd056c7a0c36dbe36f11ead31f74c5b6a907b5ba1857e5d850eb58e4ee493ef10afd6540f4737553b81a16f8b5692d2ddf583e09cc488dcd43c994bb27f71528312358fa464854ac0c12b1402db67b230400d0d4bd83dc2de65e2452bbccee50f3793a4e28e2ec097db92179b5158b129d36092b1450c379cbda4360c8cce26b523e20983c3b15b046ab8af035e3e3497d239a1c0022be0729d28dd37495a31b487b9ba3d4f12617f8941b6bca8cc435ad9f5860684ab59f49f0e7b89f3c77d75bef9fe8693b59e02476979ed0a7dd0379dcdd07bd361da137d6b1a512dc8236bcf885b0fcabe582133a7fa7ecab369fe9259d692d344609f90099e90031f28a8822e6fd1ff2da613a822e95574846bac3a1abeafbc97c1ee39113c48303125b46ec5f46763a3f432863167d6199a7017331c38d87ef9d7e5badd0fc7531c876be6367f069a051cfed08f5811cea7d3a86bbe431d37b1a356856570ae961e05a8183d22889cd5fc5e9ed4cfeb512e55bf223207165387e0001dedef0a787bb4a1553981616e3f1a61bd1efb9f6ab179d6cb3dfc6d4bb60296a6750d1216b1f2ab836bbda75de8340ae8d18de0e3b74f82aa4a6491356b84219c1a9594c56a1baa6706ef0242a30a03bee3c36e593ba06d01993265d9592f4a3c1ec7e6ef5782cd6f4f650ef078897f02cbceb78a50ec1900f1d8709306f3ed255010d473fb81ae5ca8cbb6f5f1b21778b8c19b03955336ef802ca79c9ba7d01beef26b315e0dd33e0829735dfe753f9dd93095a7b100bfba6bc841cc75200d2f7f54a8e2134ad4d055f28562bc92e98d5ec273e8fc11353eefc6014ed811276b6c3a86623377b40f336f167af5e8a465329777faf188962363dea806fa5b0b042d13a48f303ef58576315e5db8c371a18d7945ad5b59ba2545c655fa4b0356fb08c16b00cd349c1c5ae260e28676d3c1ca87e879c8e242b890a785e520c699fd3e0d3aafd8b677164f2cf2bff6036fb3b3a5f6ed8693ff0b09b8340e8a3fc7b7e4e0402c8ff0c44f1b2cf627346d89f2eb12261523ff64f7011f673ae0eb2697e0031811bc1573d2bb3f1792f4767d3eec1cc990b7466ba3d2af50625fe64125e442b562710b1220de06c05d2a9def4985cbfcd911959ba10e840cd53811e2aaa83a6e5dcb2cc048156b92f024a663b519ee1f5c4c01dd2ea6f8c5d9d35c32f31bfed59301a49363aec1c53ef4ebb94a54b1bf0acddfb1decde32bae4cd421b5918ad7b910b5e76c17cb325bfb2ce13c7c033d4f0f476211ce5eb058359e7e5eb154cc6224b74fe0a44c605b0749e3e6531a9002e475a05a5f681a1295dd0c4932692e067f70fa7fdb29445bd18f557ebd195e690587d8b92d65707aa006114da2be2e62a227f9389c6b266328ebfcd6a3845af1a656bc024b7868ac29cb140f0ffd28d817cf72c0a4b86d5f6eebd3f825c0e6cf514ebfbe375c648317160297d470d233bc51bd6282d4f1f37c53a534e9529be102ee1cbb6343e0297c74da0e116cbb546bdef4db061d84756ea714be696fb4cf49e42db21085fe99f411cbb3d5ee620aedfa5e75fa6deeb78bfac4ebb4b6f26ae648841390466e50d6d4f7a83cbff31d08a10dc9f831312a238c620af6372288b9d07043345987b78c084c509114e54089d427c80453b17ceb1f1bcd11353dc87359f62fb6b59b387c2ea55020d97cc38aa874d3b965d3000b3a423ee0ba542f8f15945e5e73203eb6dc93829261a89ea80b1d5eea8bb3294e21b79eb6e85b89cc5c5d3f0ee25561768fe6f5a81e952836326306e4ac5aff130d9cde86e876f1ca6a7813782a9d9e1608e902055070bf85d8650eeb3a0c6a8686d9c64dcb6e68c7bb6cb72ab6e38c33341b8a15398f1bd1c73d27d8596b14870677b5104781df43c0d605ea7d586560854ef4b1817170d4bdb6e8f13818f3007140a7c0af8f1951499e31255ad04eaddd10b93e7a197375f879622a509388feb61e7d64398904a294421c5e0516693c06270a356494fda57a1885bed749bc5defcd664ea07121425702dec0da2d94c92e0237cbf6c84f7d06cd94f17be490242578fa11dfd44aa34c7732b6e5142fd43cffe3c9b86374d57681ac2990df2b6ba8190f85cfa0a7e60a1cdbadaad3e8c7bc7068f3834a70410c4cf18b6f3d6cab5a663a103821799dd68cc26f0ecef0dc1f46df47b4fee662b4ea433cbc866f1d7b87961b63c986376e8182646bb4bc6097c48c746c3e0080b0e3f912412a1c78200abf1e703b25729dd98890410594efab0577b2492f999ec6917abe57dcb741348d64c59840c2bf947bfe3565bb301913091528a2d33b7b0eac2116275e4c9243020a1bca6b1c6182b3dca60a7a100dc8c43fea2f9df4d3a77f5839d27a751050c49069fa33ded1d33c391bbd613dce29a3a344b0bb5f2ba0ccfd4caf81b98f9e09c6eece51be87f12a5ddb5fdccb651bddb5aa04ecdcfbb1067f73f81f37ac4637f62aec312d4555c9b5f5b1485b33b808ba246b102a7c1dd2213f6f17cf07d38981ae215bbdda372c03a726a7b99b50ba87138d0bac2212ba4628421eda2b2e5e27899bd47e0bf71338c66cfb4d4ba0fe29f7c402618154bd7c1e2794f2de18368b74dff5fa6cddffe2db77b2909c6f25a2cda3987167d5a4be24fb4018927c799c60293ae9f416ea09a54bf5f2c03a3682c53657d6ab1493572841c031c6f2d946e0970b9ae6e7b5c6d809a38180bdcd27339ae64ce39eba8c36112f0116758dd4776bfed1b5b9ad69c58237eb0a5f557611db6b089c98cc3d6134a071af0ec17442c3ca1c98c9d1e2482cee2f96a0574840f841c7b6f16344ae7ed8cb81839941ef33098f713dcd54748a615b4dd3407d5abfd9e6a76ddb788d4f6da64af11e575a959c52717efc92fb5d03e0ed1a1b45786660c8c497dc2d8f9bb6cbef044acc66e7d7aef89955713b4c61f3171b0217effd10a9f48d934cd9a58866e564b083e9986"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x3, 0x1, [0x0]}, 0xa) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:02:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @gre}}}}}, 0x0) 12:02:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000000002, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 12:02:21 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @gre}}}}}, 0x0) 12:02:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @gre}}}}}, 0x0) [ 2624.174244] kauditd_printk_skb: 106 callbacks suppressed [ 2624.174260] audit: type=1400 audit(1561032141.550:67498): avc: denied { map } for pid=30439 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2624.364875] audit: type=1400 audit(1561032141.560:67499): avc: denied { map } for pid=30439 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2624.529586] audit: type=1400 audit(1561032141.560:67500): avc: denied { map } for pid=30439 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @gre}}}}}, 0x0) [ 2624.742803] audit: type=1400 audit(1561032141.610:67501): avc: denied { map } for pid=30439 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2624.934969] audit: type=1400 audit(1561032141.670:67502): avc: denied { map } for pid=30439 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) 12:02:22 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 2625.091612] audit: type=1400 audit(1561032141.690:67503): avc: denied { map } for pid=30441 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2625.262044] audit: type=1400 audit(1561032141.700:67504): avc: denied { map } for pid=30441 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:22 executing program 5: [ 2625.430497] audit: type=1400 audit(1561032141.710:67505): avc: denied { map } for pid=30439 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @gre}}}}}, 0x0) [ 2625.576255] audit: type=1400 audit(1561032141.720:67506): avc: denied { map } for pid=30439 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:23 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @gre}}}}}, 0x0) 12:02:23 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @gre}}}}}, 0x0) [ 2625.770139] audit: type=1400 audit(1561032141.720:67507): avc: denied { map } for pid=30441 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:23 executing program 2: 12:02:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) sync_file_range(r1, 0x3, 0x7, 0x4) 12:02:23 executing program 5: 12:02:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000000]}, {[], @gre}}}}}, 0x0) 12:02:24 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @gre}}}}}, 0x0) 12:02:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @gre}}}}}, 0x0) 12:02:24 executing program 2: 12:02:24 executing program 5: 12:02:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) ppoll(&(0x7f0000000240)=[{r1, 0x9040}, {r1, 0x8043}, {r1, 0x10}, {r1}], 0x4, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={0x9}, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:02:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, {[], @gre}}}}}, 0x0) 12:02:25 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @gre}}}}}, 0x0) 12:02:25 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @gre}}}}}, 0x0) 12:02:25 executing program 2: [ 2628.306209] net_ratelimit: 33 callbacks suppressed [ 2628.306217] protocol 88fb is buggy, dev hsr_slave_0 [ 2628.316328] protocol 88fb is buggy, dev hsr_slave_1 [ 2628.321468] protocol 88fb is buggy, dev hsr_slave_0 [ 2628.326582] protocol 88fb is buggy, dev hsr_slave_1 [ 2628.331776] protocol 88fb is buggy, dev hsr_slave_0 [ 2628.336897] protocol 88fb is buggy, dev hsr_slave_1 [ 2628.386187] protocol 88fb is buggy, dev hsr_slave_0 [ 2628.391393] protocol 88fb is buggy, dev hsr_slave_1 [ 2628.396605] protocol 88fb is buggy, dev hsr_slave_0 [ 2628.401829] protocol 88fb is buggy, dev hsr_slave_1 12:02:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 12:02:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @gre}}}}}, 0x0) 12:02:26 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, {[], @gre}}}}}, 0x0) 12:02:26 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @gre}}}}}, 0x0) 12:02:26 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) getsockname$tipc(r0, &(0x7f00000008c0)=@id, &(0x7f0000000900)=0x10) r1 = socket(0x0, 0x4000008000a, 0x80000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000280)='#ppp1\xa6vmnet1wlan1mime_type\x00', 0xffffffffffffffff}, 0x30) r4 = getuid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$llc(r1, &(0x7f0000000940)="54493978253f4808574d41547d7c4b6af0a645c2813a15203fe5ce7460e17bf4f12e66ebbb74632c781f0bf669019ae879aa69d8958cb12956491f3945ac157c0daaa7631061df65a3016139f61a3526aa8a298d2a18f591810b52f656aa548e44dadad93c0d2e38bb0e0137e91ef3b3dc2e0eff548f0fce4c4403ebc5fdb64580deeee42972eeaf8b791f3a3672b6bfb731f6e9f2d46f56f67cdecff671d74e336e648f5e7fb302afec2933344c692a69142acba6aae864e4f17ad16bc22d00312bcc616fc8baa83584e859", 0xcc, 0x44090, 0x0, 0x0) r6 = fcntl$getown(r3, 0x9) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000840)={0x7, 0x4ef}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0}, &(0x7f0000000880)=0xc) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000400)='./file0\x00', 0x6, 0x1, &(0x7f0000000b00)=[{&(0x7f0000000a40)="e9c822a2eece081014feec27ff3f31e03e5fa99ef5a777eb3547620a52755fd26ef8f2211ddf2522523d653ce25e34ed0c10d77410728dd405d7066d2bd1da5d621f5d64770db0f1398072cc634c9f239fb43e26cf36ceee0534cf6f4ef82e3ae20ca9406cdbe1467bc9b4d85a8366a26807312aa60225c160cc7462ef873deb8aadbc5b59a6e14a6d", 0x89, 0x1}], 0x21, &(0x7f0000000b40)={[{@noloccookie='noloccookie'}, {@lockproto_dlm='lockproto=dlm'}, {@meta='meta'}, {@norgrplvb='norgrplvb'}], [{@obj_type={'obj_type', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) sendmsg$unix(r1, &(0x7f0000000740)={&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="e7c39428d16838ef6d0fa13da24f8b9eef5a77d5c571bd7bcc9f4c143c4c35fff08c9694a741e394f113d04111a55ffbe3388f", 0x33}, {&(0x7f0000000100)="c1efe1ed4ef09b2e8064dcf6", 0xc}, {&(0x7f0000000140)="1083028c02f5b5a7d2a7e32bd8691e9c26fcea589bcc2e69b4f49023ac055dbce174a9600d55d15dd1b94b2172083b17906a46c71c815f8f04de3f2a8b52f57dfcc591016e42da919046a4badbc4fda92a27ad73e3a8f3fe0282e8f6b4c460d54388b15b85d696880f9a48250d9b7b79509b3561a79617649493f306fbf33535e3bac7dff048132b0f62cd10bc2f1bd27fa3e4fcfee0df8f8e84214f7042a7e29b55c122a3adf505eed96d46a5b897eda09d101889595d2973b448611081bd6703c3a9162e736c2227d71e520c45630bcad23d63f21f255a1ebfa2d33a4265617d89f60fea937dad345f12", 0xeb}, {&(0x7f0000000300)="3da95b1e189cc7becee07c1c3db26c0d86bb84bbd2d45796a8b5c3456f2e0caccde1f9e125b7e4895cc1331c24a503d1258a5b1741971f0949a9583d89e73660cc7ced5324cbde0c26dcfc19927fee0c61c186e7b54e06b6081d16bec146dcfa72fb47f0ada4a25a37de01fbe49b6ffd524489da5141d2929bc66380cc693384032299c11d6d709ac89062fd80ea9171572caf36183b801082e058e75e638229c218437c71bcba22328cf1cc10da923c507d8d985ab2b675cce41d3a5696fc44fd08cd5d1495247d1c4ee0734cb303bfdd2f7f9819", 0xd5}], 0x4, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0, 0x4000000}, 0xab817108052d3fd5) lsetxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.system.Security\x00', &(0x7f0000000800)='#ppp1\xa6vmnet1wlan1mime_type\x00', 0x1b, 0x1) 12:02:26 executing program 2: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x7, 0x6}, 0x0, 0x0, &(0x7f00000000c0)) 12:02:27 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00634040000000000000000000e1ffffffffffffff5f1394a5"], 0x0, 0x0, 0x0}) [ 2629.749648] kauditd_printk_skb: 164 callbacks suppressed [ 2629.749663] audit: type=1400 audit(1561032147.130:67672): avc: denied { map } for pid=30522 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00000000000000]}, {[], @gre}}}}}, 0x0) 12:02:27 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, {[], @gre}}}}}, 0x0) [ 2629.911520] audit: type=1400 audit(1561032147.170:67673): avc: denied { map } for pid=30522 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2630.042838] audit: type=1400 audit(1561032147.180:67674): avc: denied { map } for pid=30522 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:27 executing program 2: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x3bb) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 2630.198140] audit: type=1400 audit(1561032147.200:67675): avc: denied { map } for pid=30522 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:27 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, {[], @gre}}}}}, 0x0) [ 2630.421924] audit: type=1400 audit(1561032147.240:67676): avc: denied { map } for pid=30522 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2630.617516] audit: type=1400 audit(1561032147.290:67677): avc: denied { map } for pid=30522 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2630.830109] audit: type=1400 audit(1561032147.290:67678): avc: denied { map } for pid=30522 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x387, 0x8000) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) 12:02:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000440)={0x1, {0x0, 0x0, 0x0}}, 0x68) [ 2631.034285] audit: type=1400 audit(1561032147.290:67679): avc: denied { map } for pid=30526 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, {[], @gre}}}}}, 0x0) 12:02:28 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @gre}}}}}, 0x0) [ 2631.205986] audit: type=1400 audit(1561032147.290:67680): avc: denied { map } for pid=30526 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2631.348983] audit: type=1400 audit(1561032147.370:67681): avc: denied { map } for pid=30526 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:28 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @gre}}}}}, 0x0) 12:02:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff}, [@jmp={0x5, 0x2, 0x6, 0xb, 0x5, 0xfffffffffffffffe}, @alu={0x0, 0x8, 0xb, 0xf, 0x5, 0x154, 0xffffffffffffffff}]}, &(0x7f0000000240)='syzkaller\x00', 0x3ff, 0x2d, &(0x7f0000000280)=""/45, 0x40f00, 0x0, [], r1, 0x0, 0xffffffffffffff9c, 0x8, &(0x7f0000000400)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x3, 0x1, 0x7}, 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80600, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x4000009}, 0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x103000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000040)=""/108, &(0x7f0000000100)=0x6c) fallocate(r3, 0x0, 0x7, 0x7) 12:02:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x208000, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x5, 0x103, 0x2, {0x7, 0x45, 0x2, 0x1}}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:02:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @gre}}}}}, 0x0) 12:02:29 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca505400bcfed7bb870") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20600, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x100000001, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) 12:02:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @gre}}}}}, 0x0) 12:02:29 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, {[], @gre}}}}}, 0x0) 12:02:30 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000080)=@l2={0x1f, 0x4, {0x1ff, 0x401, 0xffffffff, 0xffffffffffffff69, 0xfffffffffffffffb, 0x80}, 0xc90800, 0x1}, 0x80, &(0x7f0000002600)=[{&(0x7f0000000100)="d40ff7edcee21a5476808a17e5fe1e04c678c0f9090366797323e5c3530ba8fbcf3aa5ea68f743a2eaa562d95d9d62ef8db72ba1899e5d9d15c1a9139c6883819b6f3e9287047956fbb485f0c7082fc47eb32a61421c471bd5df89b8d7abfb4c33822b6447d78e481fbabc856d0b481c34cf918ef60d2397f17a232dc3f1f6e1309be538a957dbe87ba1ec827c74b76058776b4943efec84159cce5b4790b67a0667a2706f2c05e3582db7f914d3fddcdf01c9f211c6447c2f7914f8c9e5a5574e82b559", 0xc4}, {&(0x7f0000000000)="ec6fe62e1a83eb6f01a22d0a2c3494696f139a22b6c0", 0x16}, {&(0x7f0000000200)="521a703971774d5c70230be874d39469f3f5b460bcc171c58bb4ed4682f5dc4186d2fa1db4d31c8cdf172a6be4cdeb5edd5ce5d3925f88640f8ab5ec029f42707825e51680161d0e4d93af33641eef680265c9a6efd700af718bb1063325a9542a02f53bbee9cbbe395abbcf99b46eb143ff5df279efb1fe13b028ad5b7dc902c1803d1cd8b9fbcbc34f7288885f48b03f18e8f890ab58ce9885297e47b1e5c91531ba6db6cf2cde2b04765849e63f7525a55846d9360379cd706cef6d20f7dad3caa13c3cc8ca9f994385923019d6311e928e9749b5071d4c2a72bec4cd63", 0xdf}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000300)="469210a373b3b1fd373da48c12513fd9094ace2b69b08c0424949b31b4a83b1306efd4b157e3bd65f5d3d07822c800834dd2d94a9caaeb3299a47e339b45d079cee1b6776a2d37946ef424590bfd271f242ea261dce946c4a93152d108c24b4142bffd0a8811bc9e088176addae3bb8e2b2bd1c9ee", 0x75}, {&(0x7f0000001400)="d6f6ab459dfa6b2fd509ccf353cd42df4c742496f500fd84e0450cfa08febf262f5538dc1d0af6b5cd4f32b2c7b301c5cbc183acfe17e97c1625514d5b6c", 0x3e}, {&(0x7f0000001440)="e83cc91db279d7867ce8aa00069a47ffa53ad464ece18bfddd5f8117ed6be2718f5869d6f21ac19ff8099bf891478b3dcf9b2ea2fde41fb34a35c4a3867c96791f849bbf5bca9fda7ac916e7d9aa9fcd35117cdbf089c8407a56ae3418c8e5c0aa3b962ffbbf2ab535d4020c463c6d55278a7b19f931e08db72b4c20932862494ecb1699690050ba680e89a385712132899d4a2f53a75d105b7df4c8373b17dcf4eded2990114c4ddab237abdd1991c72af401fb7881da22b9817d5310fca9026b04edd7fa37aad2b1ee259fa184b5ccbbdef40681b0bc48d78e7aacb29bd8e6a7e162161bde671188bf90772106571b62f4a043c484d6d21946a38c45246c51c9cd6fa61bb4d7b63acb4d282857636a9d0a2928e8c8d8c4e35fb61f4b5d5ec8b5d14b740396c341735a6b2e73c0aa5c0e29d678bd117a23506dd0df512e5724296455f04f937cf4ddd83f48cfdecd7eecc539419790e931896b97ef59e1e031706807ad52bf2fa16596177edb94f2c8c47530419e26675baeb780ec36e816112992706007b527618383a26ad9d899ef8eb74dfc7f2c6956bf7557a1e63a053510283b083bc8edf021fff0a87a3472548181ff3f69691b971c051be837e23d25635ba9aa368b88c9f76bd8611175f27cd3e327b5d77e857cabfc8bd08bd41d5a4bef793ad7fa7e9dff4ff9a7e44709cd0a01ec5f3e3a0295b4ea9b79bee5b0886e33fc638e06c696cf23cfb549e32ceec876a75262a9e0038704ba3ed4662e5916e2a82394179ee190d7b383622aaad3ec4bc74b728877084e6e626aed99f0ff95eb46e16f73deca56033583e016f919a7d6626cd9ccaaa1452a33ab151174b6bbb5e2ebbb6e17661a336b9d8aa1e0866c45ccf48eddbc0d00e6ae05eabe0582202e4c225c60c65f6549af1234c225e5ad58346e4526687197472628e77051b9732977a8c71f06e41fd65d314b86073b468d042c9204086846cf33097160f51d9017b0fbfe931f506b1e126124a53865b0de74a3db161940f5438b6c8973be4147e97d90b62839ed8b35a01041ac06a7f7951ecce2350bda1af41730e2fb23febaf72b7c718a88dc48ec9579934fadda7d6f2e74e5692880174d76dfb1f2e697f3b64ea28a0c7c91f2ada35bc28933e9370be92ad3506075700a84651f3b1052b44e62e32ad99affc8dee5837145b452f4362e0a654545f810f98f7aa74d68c3e6167d7d20b182e56d93535c03787c11c1e4decab49333fac6d053b6fbe8699557b7bad08b521e2f676c1521c6941b14abf7a60934d68416cd352900408be64f4902488401c11b464ad690f607b5ef3e7ead6b0e39b1518f4fb6c6b6122bb878a34e3b56ebc1a56eff5e4e0f9e6428b993c1594f2166eece07eb0b494a3ab662f7213e7b5903789dc397ae654423624df995e5fdbd1f7ef863e3d6864a47e117d0329e5a94d0252cd90a9c92655450a47fb93694e68c21a4e263d4cd5bd1741135261a64006d321febefae8755a46eb97b1a6c26200f89288e7d7d2e2fe0e37ed8b046c02452ed5fc569b168ad29081a53a1aea01e2c6f4fea6457a36921cd2385f099bc102cdb141be0afd85ed43b31398e69e02601b50ae927d127c331d193f4690872e25275c3d27954b6e1a5bb55e11e032c58025b6c9ec9d603bab694b0fff1d9157c13a0da1902b90a173aa48d26ab6f2250ab6360707e81a5087b6baaf46099267c50176bc3bb535058f2b224be6f42ca33a7cfa654ad6338cda3e649e7dfe3b5afe7c55418b6fd3f0b6f2063ba2b8f83a2c2750fe4eac096d595dcd676703dad1cc3049ecfc114220d528228a5d45e315f9d386bfc0d140ef25b72e1bc30b5352706dc8dc3f4c5f972943625efaac9f57b1aad2863775c38fb14e5b6a3f9ab224e59fd155d2e8ebfda3687db14f77d28f6302c0753dd999363d027c3127e1e1f2ba609b73b80ddebf317fb4a93b4657e2639acf36192c060cb446c2fe78830f3eda393a7b78c8394b0f61a089fdd93dbc342c8e5ce56df74f2f2f76fa444022e05f302234a844d48486f0888e62dfb3f5bc20bb1d4a97d605780fd8ba4a32990d3d390d1f4c3da841e848d2c8fd22b4dbab04bde3c17724e38c18709dc7940cd1c52d736126acf29cde8b892408ee8188c33fe938941b73ecaf1bf696603af9045bd08bfe575e0c74bc5d45a84e17e775e6d5353549577264ec5cb2576e02b49f2040b37ca4b1db2721a1505a2157fd69b16d4e478ce3e103429f62d462e2622f8f4b771bf12dca05b5e61de4c88f66842cd5260f934b5d806bb4d580eb35112f91b5c0512f06fffe8b374a77d481204ab4d4beb1a0f4d39bc67283171ad1965ec595897e2101a15053afee74953ae510377cb212535bbb3749475f3b9e59eb82db0a18e4e80be8c9dfb0d4a1053e5205a7442ec88a227b76a15938e7880ea0c6b36d727918382db3593b137190d844f9189dd7af9c5eb9eb5ef18819697450ea02f731d5891ce53f3f4176928e0a598d077bf7500e96d8adf6199b7831aa4652c2c0d1896424bce786f7ee515d525003ca81e783e671ae843b76fc8bb1d08fbc776d9170ea8e5d01800ea8a95b9aa5ef1c2ab60e52d84eb565863fde486cb2fbe616aed9b760d497f548db059d5b2c8e46e039c5b80a8b2363835d84f8935132b466b22210d57c22b88e4f22c6de4b0af3187581326fe615a5b9431d8327d390b88db0ee0e009c0cdf28d18db3ba2947f9a81bc0e3f48162aeaf1a1e0f575fdab008c294fb3f495e9fc6f8aea370e94e85ab8f56be814225dc4be1fc82e7211c6642b7d6c658d1acf65602642deff1045172939ba52e44e20a1c298bf490171f3243094077c599b94d0f8b75f2a720850691442743705c045eb64bcad2a0eab8bd29b0af94e31b5fae8ea7fe47f59ff2837dee2c113a3a34e75fa23883e65f9d3cd7a123c19eb386dd1e3fe9be76bc3ab1354162e80f61e91a009c603d587c7b1c8f8becbb55751d40eeba48bcd9e5762bcf4f42e53b4d73a3fbef3b30966f786ec2ee9113b48f4770a93b9bace0194817f99c0b79934a588f7ae5ad358b6d7b5bb6951a330d8707c6f60364657081950e06d53dc1ef03de9c320d346015e9b89370b41ceebdfa3748cc93d2ad75db7cbfe61865e048cfb5136547d3d3c4907b0455fcbe5dae8fcd5d16c3b67db331e5f124f468dba9e4a82f897d2d35b43eb699eaf0c49d467e9881f880ceb6e9b04e8be4555cac22fce300ac4b29dfee3a0b9f2f763c232c4a2bb5235750f924a6820cebf23ad21059bcb8d7663ffcf8cc536ff5f706544efd936ffad13300d8ef682b04773d827b7a12885527a95e0f50cf21f30ada7fcd4ea13a80a32a6a86e573f703df8a7383f37b36dc56fbf3033ca8370d58a377a212c47b924d4c8d909a2a0a5656c502c248cabe7d34ed7c2c9c90a5b96a8689d694da6728144147db6a899601c4f7f271c2fc9e06c45bc1287c77abacd08c9e967709176737aa9f9ca430a8dd366c1779e16dbaa6419c760ea89fe37208393b5c7b784352981ea21edf938379e73f1e33c42576a03446de5153fa63a203027967b6b3c0f10720d76f0c385eb5abe4c91eb92d479c16902616b460575e89409bf5818cba095afe9ab93cbfa71e7624bd65421677972fea481a311cc4c4b2c893a3cd5012cb3b841fedfd1dd603819c24992107af9986d5d327e811ab2454eef32c34c72203db2a408e946750761a4e4adbc1ad67765b75cb454fa2ada7b3746d9ee39209dedaaef192f5b026253969edb1d70a241dcad122ed2dd701ab8a2853c64915d8fe66e36428675dc5f71c4285fbcfbeeb039841a9b456870911ee704d779f03db485f8125b69e9846faffc5b7ec1a2af506a27830ff051303876e4a20a6b15216e631fe7c8f46c0897f7d81dc85b4fae3390fcd9a1f8a2b4a28941a3ca54b8b2b8a1499c76ff651f138dfd4e18d3642e5de357746b1279fa902c29aa2b355f1e9db7eb405f19364466fb469995baa94f201dd2eb32b243115a3ccd3d33d32af3d3b5dad9d79f02231c93d8e72784bfcd98fe861484ea496f8d6d81ee2a331a2f030683dbf93767405f0810111f01f35736d3dab187a9a2386c6a24d7a94f786d0ced7449a71d74c8eafe28584c75b9c69600ed7a7bde665b62d2b8da8db454704f550dbaa124558eb78e90c93ddd8d17b0097c4e2c4e78950d0c19c1fd4ad0a4f8e2df2d89f284d9ae8ac61f430e2c5e032344284626ed5a59f9e6767daa085cd42432008db291f695a4c710c69617fdf4bd3be1b091ffc79f3f6075871501c23077a47990499103d0f10869bff91d991ffd5e5b233d7920ed1c57e7b68865dba2d78c513eae1c06cdf7eea14842110983b67e4c2be9176d65ea8ffc604d3fdf78a208f4d82beb7bafcd2eb079762b94f61823bfef17463c444cba6f6292c1cede0b0cfd04486f34ca4bb913d9bc0794f06c08e5473f3cdc28f411cf6938cc93ece5bc854453a41420cfb6fa2ccbb7f2df0a91f5edb8eac014168763952277e67a4f42ec5a4cbcc6937c94026d9d2e4d08bcb33f38233f08d4067ec28d8950ae5562ae853872c47ff6b2f1c67e17204809af3f9481831d5f54e5d1a00e7d2eca4bae125d58a1294fadf098c194ee4d4a39813761d36a22acaf382a037558f3a6e462f47e67266e5f386368c0328203b1fbb4923fbef9ba2322b7f5dfe3b037d21e1710bac50dc1e8cfe978d5a85938b546ca5b9c418fde547db299f80c5e63806da29e474197f2af653d075757affc726f747baaec7be08e04f171f9053229e33640b499be54365aca419bd243c7c11fb2367f770f7e420061f4f5e54839dba54cdcad67fe7d84a3d86f8da68a1388edb1bed1ee388864fe51ed0ceacd56be8ba8b9e46995f0dc0753edfeafe854ef10e50164c6d6a3bc4934156abe3687cd31538c98ac76a0649e10e4179dc481e086812f14352edbaa31ea1a899b15f6852c357df9e6b2f64c075d7c3e1e15c743c5cb38288d3cbefc8b2166cb2676e85f9c9f463cd88528f9da3a3f0167e10270a3b060b020cde0bb7b6c5124660a0227fc94dbe21b3243d268aee9d739ee100e3af6624056e0b2671be2b65ff680b1b50cda78cae94ed38674f844c2608e245c573da8844ed8415f91efc6b38e6d59712cea14ee0cf47e7fb07f0d5b31f322cb48e0949cd7d7387523762129525ba8a363f73f87bd262b8510f74f953e275a435f5cca28d95116ebea8d686bedf4caf2008fbab3aa1a240414cc809e8561f8ebb5a3cb79d380db2c20530e5c6042a923ce1bf1fe680f46d88694ed29447b3d1cbe9e5c71dfebb37d8d9322b481d69015cc6c3db55889d2efca00a115b566cde96437c673e79f9db7601ee5e0d3408caebe150d2482daf9859007b56938c4a4366759538674fcc430cde0b9028ff131b1c5065ee6e9929160b22d5e18a27d2b4a30abd36f649f50a2274e7f89e5b61dda59e808c098f70a01150b7b78f3e5cdfbee8d11da9e54708035ac234737b882ca40b93226ec7546a098f55886e510700b6de17c54ad05aea2a16875ed3ee12af5e960f04e61e59921440deff7d1ab935ee92d52dbc94d057f02c29148a29c8adab101fa11697143c5512794bfc39df03c62750b64a025fab209053d7aa3b88adc21f558643828b635f762efe19f2803c9d5059a680de752473a7a8ad2717e56e2689b4bc4705d705655fc20c93e945e7ec78b3e2ceee1eed141b80d8be30c2558911e1c2f09d77ba40b4d1d94c827309c93bf79d4", 0x1000}, {&(0x7f0000002440)="42b9a572749fc091d68af4f1fffc15606341b1f857c610d1b832f41a9414c43dc24bcdb7f92d9903587faea5ba225aeb5800a48d9d9eadfae3a6921096fd57f495227bd6a1eedc446a9b35c9ea5fc64d4bbb75ae8b283a29257aa16a52f3cd30c20dea1abe91e8376ca048c39886f0d817508a3faedb4eef65eb4ba0462f134cb403fb6ce5778261a03962f83c299cd479784685f1d6", 0x96}, {&(0x7f0000002500)="18598649eaaad0d4b417db222d1d0f1c27776417591ea4ab3216606e6dc683d3bcb5922f3b709ddaac188b413c48cb67c0148c588f396c633f8a0fc8f9ccc1b53e33c3251586485ae3bd680ebd08875f0d813ee84712e6029dc25693ecdbf7dafb5c97f0afe5049cf819a97ed6724affb884bde2e342fe1dd7a6cfb7efdcdc5074e665d0ebb092edf66366792d57259e2470aa731de7b307c3ece26d60fa82679046228c5abf124b76e58461de2b5bb8f8b4b69271f6dc859dd8e50e659312abc3eebb3ee724f71a2c74783d7c59ebee2cd88753e4852de2ef6b02bc3cbd336818", 0xe1}], 0x9, &(0x7f00000026c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @timestamping={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002740)="60ca447e502d4a3c97909a1d0a269c8ebdaa5990389a4a8073be314b68c90c9dc1339e287cfea4cb121d07c14614a7049e5097bb6c33ad03f314d592e2e79b105dedd0a7b59513ef56a694b86e26d0d2b16583a672b739452d96584c9a82777d2bacae45ead518e6de0e42c5ef08db3cfa4b77", 0x73}, {&(0x7f00000027c0)="53c0cf18661bfbffe7fb49a6da3b200453edcbc9368939976278403546bf45ebc0aad62d5b06e7ea172da50e8cd5ec2a639c98550cb8f5c0d177c57985531385ac762b64d5631d99947a4c880ec8ef777188b2b80738952a0f4d84cef7699ca0b4edb854478839cc24cb3f4e4e111ee3476c9b17214878afa7652f563f16b317be2eda81222f93a3f36db2d25fdcd0db5e8a099033ce38de9620613d0eae1985f7359c5ddde5d880d527b6f7d37f0ad9059c7440eff45852e3cb2fa96b0bc8c5c13c5202f51f12d05456e0ed3ffca7b8", 0xd0}, {&(0x7f00000028c0)="07618996dd548187e04e70e0178e4f19f37a0d31b5abc2a9785e65becc3e8230d8672d00b15d9aab48bbcb6c6139303ffdb3", 0x32}, {&(0x7f0000002900)="684aa9c1ce", 0x5}, {&(0x7f0000002940)="6283fc40b640c7148a2937927241fb3590ab7c043699c8c3a72b720cf7fcfe78afe5bf5d76b6e9a55226eaad96ebe36e694be4ab3b0f56b7176464a170604e701d9c251168725c37431251bed30d807335546cf4b725103cf9c73d61ab47dd830685d968e6357f9d339ef99674ed368e8dba8a83cb290b649214c52ad9a7a6f9394a899a946ea67927554bde2e18d58492f1fbff6cb86c11c3a485f44fba720841361cc055f8124cf812a410e3c2abe3615881f96dd1e4c454a007ecdcd4233c7de8732996f486e2e479bbd91788", 0xce}], 0x5}}], 0x2, 0x4000) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f00000003c0)="24000000180007041dfffd8e9c51fad59480610529802000001f0400050000080008000f", 0x24}], 0x1}, 0x0) 12:02:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @gre}}}}}, 0x0) 12:02:30 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x5]}, 0x6) 12:02:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @gre}}}}}, 0x0) 12:02:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="1101a505400bcfeca8957069ceb72928a55278a8dc669c33ceb007fac51dadf33d3ea91295398f7509927066a2d471a5ce861902fe7bd2032711998a1f807246585c5c87635d8ed614047556273602a400ff0bb7f6de3107454fb9f0c3e7e2852da9aee3075a49a789c110754fdb268c499717ef9bbfbb727e7ba4404ae5317743ba6dd94be3815ef2a17500f368cb64f26b775e6044f85873c2ddb46d68b50f16bcf1d89292aed44c2d0436d6ff3b5eb939b3c59441efc4f855f2f83a9968b614b035b581aae5f41b3a24254dcb9e9f0e6d31") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x101800, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000140)=0xc) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000180)={r2, 0xc40, 0x3, 0x7, 0x27, 0x7, 0xbe8}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000001c0)={0xffffffff, 0x10, [0x2, 0x80000001, 0x80000000, 0xfffffffffffffffa]}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:02:31 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, {[], @gre}}}}}, 0x0) 12:02:31 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x1000000005c832, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x102, 0x7, {0x9, 0xff, 0x3, 0x7}}) 12:02:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @gre}}}}}, 0x0) 12:02:31 executing program 5: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x13, 0x7, 0x5}, {{r1, r2/1000+30000}, 0x1f, 0x6, 0x8000}, {{r3, r4/1000+30000}, 0x4, 0xdb94, 0xcd3}, {{}, 0x0, 0xfff, 0x3ff}], 0x60) r5 = socket$inet(0x10, 0x2, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x1f, 0x0) syz_open_dev$amidi(0x0, 0x20000000, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f00000001c0)={0x4}) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00?)\x00\xfc\x00', @ifru_flags}) sendto$inet6(r0, &(0x7f0000000200)="0c58b38c1999ebfdb50a3ae0d0b6d3fd476e6cab318463c8472d745bcc7d0f4eda7de91ca707f82ecd6a49a746be3d2641887cf1daf75db788db7200da3b7488955347eb1b3fdf81682032ff257f6482e099afea2d18c983badc837aeb315fafa0812bd51391d60092bd70ea9505892e13f52c3e3e5f80ba28c0a4f9c2d6cc82d80cd0769195fce72ea821485d54c661133b8cfe4767700927da317f3a4a4190d8fabc9c7eae415988a2e17db1ba841ea882ab7c04bd00370087dca9a2d71fb24db9422ecb0bff8972a6e38f8f", 0xcd, 0x20044040, 0x0, 0x0) 12:02:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400000000000000]}, {[], @gre}}}}}, 0x0) [ 2634.546268] net_ratelimit: 32 callbacks suppressed [ 2634.546277] protocol 88fb is buggy, dev hsr_slave_0 [ 2634.557335] protocol 88fb is buggy, dev hsr_slave_1 [ 2634.562530] protocol 88fb is buggy, dev hsr_slave_0 [ 2634.567650] protocol 88fb is buggy, dev hsr_slave_1 [ 2634.572793] protocol 88fb is buggy, dev hsr_slave_0 [ 2634.578087] protocol 88fb is buggy, dev hsr_slave_1 [ 2634.626217] protocol 88fb is buggy, dev hsr_slave_0 [ 2634.631422] protocol 88fb is buggy, dev hsr_slave_1 [ 2634.636697] protocol 88fb is buggy, dev hsr_slave_0 [ 2634.641822] protocol 88fb is buggy, dev hsr_slave_1 12:02:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = fcntl$getown(r1, 0x9) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001580)=0x0) r7 = geteuid() fstat(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001a00)='/selinux/policy\x00', 0x0, 0x0) r10 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a40)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000001b40)=0xe8) r12 = getgid() r13 = gettid() fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001c00)={0x0, 0x0, 0x0}, &(0x7f0000001c40)=0xc) r16 = gettid() r17 = getuid() r18 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001f80)=0x0) fstat(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000002040)=[0xee01]) r22 = gettid() fstat(r1, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002300)=0x0, &(0x7f0000002340), &(0x7f0000002380)) r25 = getpgrp(0x0) r26 = getuid() r27 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000023c0)={0x0}, &(0x7f0000002400)=0xc) getresuid(&(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)=0x0) r30 = getegid() r31 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002500)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000002600)=0xe8) fstat(r2, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000002780)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000040)="2622fc4671f8de6317cb15cd91cdfe746864", 0x12}, {&(0x7f0000000140)="c6ad49684ee40a311a8437881e9ae8f47d065e4171f259173bc76ec9b8a92e0b6d1abd8bf9e95ecd56bcb12e19f858a8eb4790d340f1e8a0a01b32b44404e32c34f813b48fa68c99372e849e2659cefcd86acbef6d26065c0013bb4be9136870f905dc00c9a1532a288774f734889fe8f4f52cd7f06da32683a7a41104e7bb378f4189a16662d759d3e36541d0437f0c5e469795f499fac51c6fc96c6e4d9c84066d3e5c9e27102acc767e1a2f76b69876104f6004a8c8e79809df6c6e79d4cd765544efe1e01be2a971abd20dca617c2c2c378b45c749d5824e18ba15cc97e060d3dca1a469beb504a1db7fa8c91c89bd9b6b128cb85227", 0xf8}, {&(0x7f0000000300)="4f61049bf8b5cf2fccd0ab91a9b313138faedb568081b1c16e59edb9a04b9b57a3660b04b6aba72e0393ea9b359fd7fa3d72ca3e689be2244ffc608c84dd581d4da8168f4885c6271bf315638d6f273535b3c0d7e75446919dd41018d2f1938a0c0283e7f261dcdf2217a429aa5dff1e7341c7456fb649beccc3b084d957d235576b53905d98fceff1f49e61e16468a892ff0b4204df19039a16b53dfde61d7b7d306c033b7eddc23cd63f7e2c3d5f293745b9311ee2f90eb45c9190dc8fbfe2f6784633a77108a2fd3551d5cd1e6f081bcb28b388920b9634b4d9350ddae30a1388227b9732add71d8061016dfacf1ab65a243a", 0xf4}, {&(0x7f0000000240)="2f6e02e8611728c77f90ed107e2b8213fc311e4f9c20e5fa33f09173eda8d6ca81dc97a7e972fde40b19e274c508b4553bf831ffcab4069bea191478c7dcd35aff918bf20c847f03557487e591adfcaebecf4a75f95950ef7f404aef888827e8def230c0a6308ce39099a463b99e959daee082de413357291ca9", 0x7a}, {&(0x7f0000000440)="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", 0x1000}], 0x5, &(0x7f0000001640)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0x90, 0x4040000}, {&(0x7f0000001700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001780)="aaf4da29151a0850fd98aad6b9b23bafcf5055fbea36cad5bbfab895e3d7206c6b4b0caeeddbfab90c0dfc2ac16093ebb517eaaa714e6ff42e6eefaf2825848178", 0x41}, {&(0x7f0000001800)="d440c4db2916cf80423a35197b51b817bab439b6477907a1b88c21e72a32237f8557e85c89e5ef4dea7af486cd84de41c319a5e299eef5d6ce14e49616417c833b1d6cbe96cf7a3c6d54f3839f5f3f07854f9982d0f967e50f9d5180c21701c43fa00130b2641f79ae30803b00726f49956822237dc268b89fcdd41befad519f70e0080510c9b04643", 0x89}, {&(0x7f00000018c0)="aa702b42c542d23b982360c4047743f0c56ca82ce6bd07f04418c435dd2d63f2a41b001f5cf2814296de26ba8890aeac2f56237a287364747d73b8576c24c8a3d9f45126a3761bc5f91a4191f581b431bd8046ed7c46a875d9daabcf688b83cbc5d820f72ac0c5e1373830c351a1920f87149b0109d05161c886a6d2e755b5051c0a8c94a5a792a2e813b171a37cb25112e33ba95644dce3dc7c4e38bf986948b7be27858a52f60f8edb3450a192613941d423744a748719af04a8b1cb755a78820eda67efeb1beb6377e2b1ff5b9a5b414d26321ec20c3b39b767f68766310306097fbf03ff2eaff7d699b39368f0c69dbef1f31c8553", 0xf7}], 0x3, &(0x7f0000001c80)=[@rights={{0x38, 0x1, 0x1, [r1, r2, r2, r1, r0, r0, r2, r9, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x38, 0x1, 0x1, [r1, r2, r2, r0, r2, r2, r0, r1, r2, r2]}}, @rights={{0x1c, 0x1, 0x1, [r1, r2, r0]}}], 0xd0, 0x4000}, {&(0x7f0000001d80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001e00)="f9f733a2afaef7903a92ea6a23df2b82a168de25df211997dd94123210df04d593c46d1561840b031c8b06f6b0347d16512c7e95c2ba69b5879eb3d1d650f6d3a27c98aea7b3c6450233f725ec357416acfa65e0e6587954b441592083a84e5b", 0x60}, {&(0x7f0000001e80)="0417ec5bb794e724832d87efbe4a7bffb50cc267edb66e78ee73bc1a02115ad69d013dbf1df0500a683a1cea4808e20fef79809e33ce4964b09ed635693174f3f90c09dce1ba6afd378deaaba058fc81a84a03959d3b092ce2f7d38d09db1a1d6bf8d88cb4d0d439f48cfbe2a1b134727707a5663d8134c15a177abd61a3af4c8a7d9b3a00604dabe9", 0x89}], 0x2, &(0x7f0000002080)=[@cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}], 0x40, 0x20000084}, {&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002140)="2d8865131c323c2d719b278c5513dd2f103d553a56af59b3a49ba19e8687f9e7a3bb25c33b55d0027918b8ecf1051a5eae13560efbea93c937c5158fc130936eef4a2993db17f25f204364ce349d10ebc2c5891c282294d2010ac4d4772c952f142eb285bbd8ea3640eb17cfd93b72b134f7f93ab9d3b8541e91a07eb0485f49ef9d2d9eca0e3f5b690366e2a36b5c3dfeed6c80f96282ccb9635b34a485a81c5e5993697a48bc2235460ebe9430915e1a5536acf18584eaa91659a23af1322e496aa0eef808ac8c42e3e1d6e92abd0c81ec21f4479cd0b17ebcb236e75ca2070ff002bd2847eeff1c5bad87", 0xec}], 0x1, &(0x7f00000026c0)=[@cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r27}}}, @rights={{0x30, 0x1, 0x1, [r1, r0, r0, r2, r2, r1, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r28, r29, r30}}}, @cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}], 0xb0, 0x40}], 0x4, 0x1) connect$rose(r2, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) 12:02:32 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, {[], @gre}}}}}, 0x0) [ 2634.900610] kauditd_printk_skb: 174 callbacks suppressed [ 2634.900624] audit: type=1400 audit(1561032152.280:67856): avc: denied { map } for pid=30622 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2635.046336] audit: type=1400 audit(1561032152.280:67857): avc: denied { map } for pid=30622 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:32 executing program 2: r0 = socket(0x40000000000010, 0x802, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@empty, @broadcast, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@loopback, r1}, 0x14) write(r0, &(0x7f0000000300)="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", 0xfc) 12:02:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @gre}}}}}, 0x0) 12:02:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @gre}}}}}, 0x0) [ 2635.216424] audit: type=1400 audit(1561032152.310:67858): avc: denied { map } for pid=30622 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2635.369683] audit: type=1400 audit(1561032152.330:67859): avc: denied { map } for pid=30622 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_opts(r0, 0x29, 0x200000000000003b, 0x0, &(0x7f0000000180)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$FUSE_LSEEK(r1, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x9}}, 0x18) pipe2$9p(&(0x7f0000000140), 0x800) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000080)={0x1f, 0x7}) [ 2635.534386] audit: type=1400 audit(1561032152.330:67860): avc: denied { map } for pid=30620 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=287742 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 2635.727134] audit: type=1400 audit(1561032152.370:67861): avc: denied { map } for pid=30620 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=287743 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 2635.971479] audit: type=1400 audit(1561032152.380:67862): avc: denied { map } for pid=30622 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:33 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @gre}}}}}, 0x0) 12:02:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @gre}}}}}, 0x0) [ 2636.115874] audit: type=1400 audit(1561032152.420:67863): avc: denied { map } for pid=30622 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2636.174961] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2636.259862] audit: type=1400 audit(1561032152.420:67864): avc: denied { map } for pid=30622 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @gre}}}}}, 0x0) 12:02:33 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x9, @pix={0x2, 0x7, 0xf57f7f79, 0x3, 0x9000000, 0x1b12, 0xb, 0x401, 0x1, 0x7}}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000027c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) [ 2636.460017] audit: type=1400 audit(1561032152.520:67865): avc: denied { map } for pid=30622 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:33 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:02:34 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000000c0)={0x9, @output={0x1000, 0x1, {0x3, 0xfffffffffffffffb}, 0x1, 0x4552}}) uselib(&(0x7f0000000000)='./file0\x00') 12:02:34 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @gre}}}}}, 0x0) 12:02:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @gre}}}}}, 0x0) 12:02:34 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], @gre}}}}}, 0x0) 12:02:35 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xd, &(0x7f0000000080)="d3", 0x1) 12:02:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x200, 0x82) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000200)={@remote, 0x0}, &(0x7f0000000240)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0xc7b12ebb96cb8259) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@multicast1, @remote, 0x0}, &(0x7f0000000380)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000005c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002780)={0x0, @empty, @loopback}, &(0x7f00000027c0)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002800)={@multicast2, @local, 0x0}, &(0x7f0000002840)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002880)={@empty, @remote, 0x0}, &(0x7f00000028c0)=0xc) ioctl$sock_ifreq(r0, 0x89bf, &(0x7f0000002900)={'sit0\x00', @ifru_addrs=@can={0x1d, 0x0}}) accept4$packet(0xffffffffffffff9c, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002980)=0x14, 0x80000) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002a80)={@multicast1, @multicast1, 0x0}, &(0x7f0000002ac0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000002b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002b40)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002b80)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000002c80)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000003100)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000030c0)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="00040000", @ANYRES16=r2, @ANYBLOB="030027bd7000fbdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff07000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="d00002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="0800070000000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ff07000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000050000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004002400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004008000000008000600", @ANYRES32=r12, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001fcffff080007000000000008000100", @ANYRES32=r14, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="7c000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r17, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000000000"], 0x400}, 0x1, 0x0, 0x0, 0x841}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file1\x00', 0x0, 0x10}, 0xcb) r18 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x30040) setsockopt$rose(r18, 0x104, 0x8, &(0x7f0000000040), 0x4) 12:02:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='bcsf0\x00'}) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 12:02:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @gre}}}}}, 0x0) 12:02:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @gre}}}}}, 0x0) 12:02:35 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[], @gre}}}}}, 0x0) 12:02:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/243, 0xf3) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x109000) ioctl$RTC_UIE_OFF(r1, 0x7004) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000240), 0x4) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x9, 0x4000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000280)) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000340)={0x0, 0x100, "df35b2f25b7b78259560ef83bd9ae80509f4fa604181137005a5c1f12f567d23", 0xfffffffffffffbff, 0x8001, 0x379, 0x65c, 0xfffffffffffffff9, 0x7, 0x7f, 0x7, [0x1f, 0x474, 0x4, 0x81]}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x2d, "6ccdf478fc6d6a1e2a6df529a27fdd05543c46b4649d2747f37f1e69e283ed392aeb597472bcb48643714fce80"}, &(0x7f0000000480)=0x35) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r2, 0x3ff, 0xca3, 0x5, 0x7fffffff, 0x100}, 0x14) readahead(r1, 0x2102, 0x1000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x0, 0x44000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x40000, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000540)) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/member\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r1, 0x28, &(0x7f00000005c0)}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000640)=0x8000, 0x4) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000680)={{0x7, 0x1}, 0x1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f00000006c0)={0xffffffffffffffff, 0x1, 0x7, 0x3}) getpeername$netlink(r1, &(0x7f0000000700), &(0x7f0000000740)=0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000007c0)={0x7, &(0x7f0000000780)=[{0x3ff, 0x7, 0x0, 0x3f}, {0x5, 0x8, 0x68a9, 0x1}, {0xffffffffffffff0e, 0x3ebb, 0x0, 0x80000001}, {0x8498, 0x2, 0x4, 0x1}, {0x3f1a, 0x0, 0x68a06bb8, 0x1f}, {0x9, 0x8, 0x1, 0x1}, {0x7, 0x1, 0x8, 0x10000}]}, 0x10) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000800)) mknod$loop(&(0x7f0000000840)='./file0\x00', 0x1, 0x1) getsockname(r1, &(0x7f0000000880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000900)=0x80) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000940)={[0x1, 0xdfd, 0x800, 0x5, 0x2c, 0x101, 0x40, 0x9, 0x100000000, 0x80, 0x3, 0x8c3, 0xfffffffffffffff7, 0x6, 0x3, 0x81], 0x10f007, 0x200000}) io_setup(0xde8, &(0x7f0000000a00)=0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vga_arbiter\x00', 0x48100, 0x0) io_submit(r6, 0x9, &(0x7f0000002280)=[&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x800, r3, &(0x7f0000000a40)="3e0b85f530dd22cf1c7bcfcb0d58fd074b581b60339ee877d95c8b778aef2bb42d1aaa56c6088a0478d9ca2907194f74b76a69662be7f91a64eb8f01f4254a995685da675e5e432a8a6df174a64e4f4cdf665f5615fc419fd2c145c4c97cc09374b85e04526b87d4dbcc234e0996489197645cac441417bf1d87d7c4dc5c00b191369fbb96000460bccb07550bce5335c6086e2266a3e12090782332e6b13807557849a4770defe5c8bf45fef32be0984f9670fd2210e4e83d2b7f3679f72f8a7f3aade78a54a4336659519fc37701e646a36ec3d4edffb723349f7f4df15e6bf13903c96aa1d6e617c809664e968b451170817f", 0xf4, 0x2, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0xb, 0x800, r4, &(0x7f0000000b80)="1da64dbd8d0653dd510985395b91d23e9e995b925ac614e64c1da9f8d0893bd6284119ff6b7c", 0x26, 0xfff, 0x0, 0x1, r1}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x7, 0x8, r4, &(0x7f0000000c00)="7e2023f31a3d1022499609371e89453bf53f88627b8f3489950a064d72b9049198d9022e13b8a8632bb38d683947c5e396d72fc4d6d8f70f2c5b18d076fa74ffa5289514f697f1d0052b4d2d1b548af5d4d2bcb60e2c978d0ffa39aea6054c09976b57093eca0f09d63788c8968ec65679617f1bd519ed58014b93d78599c1c8fbb77417aa5da6419a0c1f48ba1c8a6d0d8b589737055b5d330ca56da4d6a3ed84eb5fa59609", 0xa6, 0x9, 0x0, 0x0, r7}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x6, 0x101, r4, &(0x7f0000000d40)="9aa1b3c724f74db40e3edee8c4cf9db3d4c6aaaa2f684edf51664915211556e8afcbc8db9135fe6500a29f3c64a6f43a23bb28b6d3f5baeb1d3466280080625b57da1d089acd76c888ac39c1bd6439339b01fdc98ddb55595d90ae5a7a05dd226abc7fd31c93ff48a95750fe26bebf222c42f41a594f44ca6bb57bab65afdd5acb14a26934e7b8ddb59981ece0a1d4b28f483f5a9091db4fe597a643ca460b61f84eab821726c5a1d3e533373959cc2d81ed7965dfd8a0204263d09fc99e8e08e42e9f9995a72380d8284b45279d33652ee51a7b3e60f74b5a", 0xd9, 0xfffffffffffffffc, 0x0, 0x1, r1}, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x8, 0x1, r4, &(0x7f0000000e80)="19b5dbfa9c9fa567e07737ff272956dd27aa4bf41ba3054389ae3cc0571a5cd4692ed53f1e32c2a889f5e3db427166baa7c601ddafcfe4f4b0ed9a90522166ba832cf6ca8431713d4addf19b07a8aa3bba06518ae894b26bef473966d25ae3724da70981e32c6c8b389fb51d6e58c90c856e5bd039a8246f433cc52e90f84dc7b8e6daec", 0x84, 0x2, 0x0, 0x3, r1}, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x1, 0x2495, r3, &(0x7f0000000f80)="e5f09df4b5844a9cf9d250da96d0ce28cc87729b70801eafc3581d3e3cb8cfb04d9e7ca016c3128eae0cc3b48f2d98f386047579607b28283a00a1d18a6bf7855b558b0d93430844de0b679d0e11f3ca5faf0a7199056a5cd34c4fba7cf629916c22fb5b9f4f9cc29856197e8ad4dd41c1367626e2c6d561292e5edbc1b3981e8b2602420e05782ca31e214d20fe25e4f44552df72730521fad28ecb9007d1345f39344fda59d29afe12315115659ba5f472e995741e2b248a487a90e795ed741039cb371d45bd56a9d716bba1ee946ed5a2de2e9bc4437f0471ff01783b2a2f32988a2c5fdb150f0595771ac31361bda03fbfaf301700fe5ff6f4d362fa3a8087600c601d449d8211a6975e7e2b7923f4944a18f993a6b55978a66d6d951877801d8599592fa24bf2b872768d80833b65c849e150f31edda35076f89b470a4d8d07f0561a352eb770795b326365badd1d019855539ea501928a8e7ec4d3b3c7b092e644ca6633ec494db22f931d176bf53cc1c5f92d5781f137efaf25ad55b6690d7b9dc4152b044744aa9c3bb8fff26fea1441fe494c193c37ee6830e2879d669d48c98477cdf0f19a796b07c971a89ce352e92ad5f5723f65f2a889148cc5fcd29a93e1683ace29cdd128cca7ec08d1e5a3fa0d5c63f01851610b9e7c3006d4904aa42f78741364f922ec9c098d4c95ec1cb623295f468043df540b5e1a0a68dbf9c501baff95b1cae53b0cc9cd9563faaeb46a9f28caee9ddf37139b99d2ed011ab973cacc4ed9c9bce3339c2511c547d56c73467a100c3886cbec2dec5cd21479fe86f778f7c9dbe5f96a9322329930c0fbc00145d686411c315229c9a0cebaf54dda9e3b9ed4e264244e93fc804e232e57c5e916f744668beee762ce640972dcd7890cbc058eb5eb7fddbea1dbbade86db19ed3e6505e8153407323e5a47faf7a885078d2b24a4d5fc7a23ade74c710ee2cfefd3a13d4155f662315bddcb983ff138c7978dc859e37d7d66564efb73f87c59b7ca63fd88a893dc64c6782fd427b2ff8689060e399f820ac460254b2770bc18349a6fe5f3c4b2f36d3eed85ca3cf60ff5c45d59b295f5baa7040f7c51716de42cdf89dd2b5accd1fa3dddcf2f31cbf927f5d1a204588026a8096f74cb30b67db749d1c0d8cb351f5ecb58a95073344789557fa5845349de4eea8c9b92c4aa1687f6d7edbdae48f4a514a992a591de3f5d83567c1e9f9a5ccb4cbe3419d3efe1805395177b50d1ba660b7c9dd4bc8886683508b0b7dd186f6b9e332d53542dcba7e95f5504ad87c7e80c2fe3aa35a11147a5afdf601b7899c20f5b5cdf504b472a0920b5b3229acf2deb5e7a33b5d94802db1deeef70e814799d50198d5e391f904888c4b809092bd21cbf5c7610bd9285bb11a8a724e44cdb573662431526fb4c9fc63efda2d0649261c7c294f1f534e6258c095f5ecc7c6516dbd1d7b466cc056704c34c5a1e0a476c00e116e453d51efb0957af532774be030ec3722a3f285d180d230310f6fc57aedeffbe70602ff2caaecae2c5673fadaa6145c506965da7d0d6c385d95ea8f95852689458c664151ca7a2d3f9bb11c13a78a3415afb7d682872f35b55b336f69d3ac04ed246b9adcf2c5fd45f836edf77d1c3724130ce007841403683c9455cc77148a651db25449eb23b3bfd181ae91aa55fa4a5f5a2561d2bf1fc916da16362dd16512d2be982c8dd031ad8712dcbae3982a88a7bc35ef9208479de574be2dea7c3f665e745db95d63db037e7c7cdaed69ee35229aad0eac0f9bddb2b168a359e3059eb9a2d8877c46a14f91cf41279ae38d176c0e4088762cd5f55c1fdd743e27411c9ed2d6393305ea6c9d88460966873da933d0a9f81f89100422f8c3b3632e2eb252ac5b2642747c3851abb5d7cfa06707a8895ca61b0a18f95b9d47d9a2f2c81bc168c21052988587b9306ac08d5a4da013cf3449ff9d2fc9fcab64f9f0aa8d50c5423723aca774bdb7c5c40651106f00550fd037f90042a097ee13938212137a689b923801ec5937f611830e862030d5167621b1c8c70ea83f2bd2f92ac4bf182e55326ac99499097ee38ee2297f6e9410eab3c18e05953ec92d838484b0e3f3111e3f866a9d861914ec3ea160bfa1724318f2f3beadaeb37ffcfd3fc9181d38563714f80ca20153675ee26e6917e81a532c537a92d778daec94adf71f4e2eeabbec2c02576513d476a3a9a285d6fd24ae87d76ec58e867b0f5aaa11ff2df849726c3c5b029a0b5e48e0ae3719876f81120766478a324ea94eaac1d243e8ef765ae6eba566b10005b111eeb586b07e0e7881cf425c976e27685da73aceaec882dd65aee4df7a925241489b95e627cd21435b23b805ece8742d8d30b1f65cf76513442c8b24972ca91482b8b9b7de728ce043189f943a49ef2285b718351f65bd3b57d7fc2be5f6aa695b3f8a736eda5ecff4d7b99a0f59e44cde4d529e2e6c82ffbbc7b6977b4b8d65a7250090bbe506fff125b3aa7df5b2bd7aa8a5b5fb24bf249752ee27626d80452e8e9785c3626c828b98e7a71c6b282d8d85103fce3acac8eb58d15ac4750fedc94f819f39c6c696e1dbce1aaef2f95934c1842eb54d4ba90c3124d2a08204e77c25878bdd631ae41f7ad86aae77be1fa194082a2f261933fa9ed29e3b81d0688fd26cb5d1005b84ab6f61d24ca66c258e862cdcc7dd0cd15ecaf25836f3fbafbe570db1fc480c63776dce7def7eb55b04fbfec414da1fcd9e71763c82154a2fd36500625d54affe6fea47953d9078366c6c5bbc7ffa33e5a2637b3819c1f32f8d46446272bf798c6fa1d7894bbff355ce45202500bfafa1072884510ecd11ba10d49e62fd3eb192dfe3b0c6ea2bd36b794aa712b4365d92922927aff3a5fbd440793ec5e6c03b3556491ba5261a9cac1817b96c34db80c1b4e6628c3025ea0bac6fae8fae625ba58cbce6d6eff33e2d715dc442832cd7d4c678365b90c817d587d62243c02780649c0fffd2816401f1e4bbeeaf9905b951f907778a7bf1df1cf21ffd2002397945876521ba17067e651686e1aae4bbbc47a0adc6c6f6212d0fcf311c03c9fc8b84a8cd9070eeb2035659c0463baa35ba689fd27068794dc7a6093c15762395fc2733e60bb87b2b53f4e1a5b8f941d3af86ea1540f89543419a2511f31c2a8e62c5a4f4c00296412a40c6b804e33b059cef2b5471422badf13be1642b57f231f2fac4cf3e613972eaaefac2caeb6a524205bf6b1857e38330662432f28595311690bb31cd61e9e2d8718b58be4e3ba40b930d427501abc073f7eba29b1846939b85997e8061e62462b8490f0ddcfc3152076d434462127d68d55271fe80278a2cd90a8a12a4514375828e3d8c2d687f5c27b77a27623001a920807c41a202059834ead0ae83e5941f6ca2024fcb6acd0264ae68cff62f16f437b498162b61ab52ae137ec865c9ff7a51c1535fc141159597c5dd9030f2e3a97f7be15c239ec519d9d3783d1ed0375d793a015634ac3cd9e6b60674473a5b93e3c75e6b99f9ad585af64be79daef168d02051fecae9375fc190a74d06f691f0d897d47a012b3779045cf9c260c0d0f8f637d0284032120f817c4afbb07683a2ce13fb2528400a50b1eff6f055e86bb9acd27fef727fc916c9042679e723dd0255c7cfbb210db5206b34e4dbb0b19f26424d0bd7abc7f634a2ae1ddf8f2ef7de839ce761fb0bbdc431fb2e0a2e8df5e8e21ff994a2b6852ccf02322a165a5d27b60bbcf372eda3b4a260d32f5d7cdcbdc14839e8867d92c75d2b5d6ceea9cfafcbdc4091fe2db6729f21854fafe96d34659588daa9584980192649ca592dd1d50237f3a72ff8d17a2197c5b011a4f4e59e3b6a90f539581712d14af2a910bf445f892731686e1582515be7b08b5da8b0aa6ab8f94055b5e50908bd12ddbecc0138113c55c8b774cc088f21183bb909e85aa8ee001446e59018e6cd523bae887702324d564bd62e49336787f366dbda789473cce4770bef913ac730ff95993a05eecec59c19f0e29ecbbdc42910285e2dd91ddcb2f6369aa44bcfb626f76ea2db07a67863d9ddbaf10961ec7f190219a6c94667c2dc4d5db3839d0375fdb1be6c0d25128f29d3dd15d800cf94040922dea31eba0b3f16e936b1e4e5d4cb1de0d49963e3423f1a191860dbabcf43031c87f8cada2d9e2f7fbdefd275e7622d523286e78419022375128aa348fe2baca364533fc4111faf44f931abbf27f0234e25660a7d0c92fac18d01e38fdee84d301be661c8e29c35708a30ca1bddef9241e0753280d46afba8540877c122dccd392dc29b610d96ee4d0c81d62f621b1f6279643c0501aed960bf739123dc22630bf1b1138871f288b014ff39ebcf2db26fce3fe2ef66ee24544a8786beceae87020a2630bd80854150b43f630acb2fa22936b5ad87ddde2dafaef1358216f7c867a912e7deb895ebdd3c7d445d9cf59ca4e7bac47b9002d6ae0fa38a9d596e696b5b3e8d1494fef2fa9619fe7ab6c7e11b889672c9eb08e437547b96b0a6965a442311a54b8f0a255ecbc68eab3aee4ae19024e03cc5394be3b1b91deca47568063452807c26df87504414bccd6f4878c469600033370eb353f76a14cb0c94dcd10f6d9ff3038a25b22eb85f506e78b7fcfbe83703c70042a80fabc619cbc74cd6b7760e1d2a3cb48bb18a52422a50ae924b65c63290f678587e94579641070004f0b4cedcfa4b06f07390be83dcfce1b75b7ad844f0e0181b1170e6fa672cd6730a28f8dc2fbc94096d4344999c8d7a983a1b62867637fa0d5943508b3674299a73efa3bdac24c3cdb895be97bdb5704f69db603e2a9ec42500a3f537b478d005395b87a8e29bf277e8d6d47a22f2986f4a19f4192e95e191b653ee278aef260ee4a66325b011a388831421cdb80539354bd99a09155cb516582da30db43d07e1aae69cb30912870f674ecc83da5623c40369750f95faacad3844e450d1687b5777782a0b624df7ea15ec4ff9962a85a17a7340e2221da34e22fa641e9361954ff5c6c25491e6800097e221ad7be9298f6d9efa271f5da1c71664c3407dc6f412f58b29e742304b719a1a537f866455357b0b31db6fe50c83f267109d7c2a2d0d9dbd43cad12660a24bdb9cb4ea096ec6f84ca9dd372b54f811e504777659b6a85ad58c602d5484f69f3f62c29655e6a30ebfe4b56c8585833149b99aca20c171f07d53e220a34ee9244a8fc46576e89e451c3aee9706f04cff6f959318b9f4a2857ad784ae7fe695c1296ea9473d085cc4922e4103edc15279c8a638b5707cd24823b842af0139f183ac7b4ff340e1ef9c7f522cb5efb096a2f1ec25f243b18f02807e0a0e98e542c726bf9b28b28403edfa42051456754c55bcace68ff06ea8c31fcedfec477c6f04a1959f0cde433574d5f3879dedda41c9a5cec612d3ff5de1ee1b20f6a6ade5ebd3222298e69b6d72f5ce50e6058442dbbee56004534564930afe355595a73b4c51b77f16341728f5c4b10adb23de605e01e5688c26d0263d0659d409eba7167264372ec824fbf20e21081d5695bcf39af6c5a3d9a66ae757cd8cdef06375f913ffdd8687abd81cfcd8c244c248be506a1b44f6e14bf9f2c73df86a9b2b106d804409221093423ebde8015dcca88d4fd911a4a52d60d78c3c684fda65d7ab89e8385063fe35cfe6ada861d2e173363aa588e43fc8d3562b4b142844c8b857997d776c0f188aa30ba8f6a99caff02aab96a55e4a7a4ec168aa51100226c7d", 0x1000, 0x4, 0x0, 0x3, r1}, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x6, 0xfff, r5, &(0x7f0000001fc0)="6a7f2b756fdb12ba343d63ad023f39b144e02e5ad01209eddef9a2f2ba87b8a8a04cfe7e3ed205308e3ca35a0704ae0ab741cefb82952f16b3466427fbf6151a5a63dc5372d7921bbb2bd7b45a4a4f5cc37e18d28085a4da217571dee665c182edbd5e299a8fcc40cf77860348d59a0b4b975da4093a36b32eb0a3c06d02ef05002e23f610b3f95e013224294bb8f8bd73bad044a582eb241af2c8f4be44b0b0403e63c212dbc5feb5adcd3a1c31a84bfb7b064018a9276206c6a85354d49b6a1619b478", 0xc4, 0x0, 0x0, 0x1, r3}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000002100)="fe81a48b106b03fd5689b7dee3abfd7e556a2f17107f7a2aace045c7d6e3e4eec5abb90337cac2becddd5aa7325610c4a00e60b0cfa7b5cb61f182bfd27b", 0x3e, 0x7, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x7, 0x7fffffff, r5, &(0x7f0000002180)="2d33fb730cbacfe1c1135d2454103982be058141fcf91ae809d684d9b8139bae74b88fe5fd1e4f306034e7abf5d837ee0e0df0e926b3833ca17b3938dc7ddaf4a9b5b7ec749a3390c216f5c55c0863fe89945052b3cf6958689c383a477d939ce1c67aec46f453a1344ffbde165fb6bb3b8f01e1fd5e47ecca1285ab66cdca48926565cdb3480c675ca2c3e85a0a42", 0x8f, 0x5, 0x0, 0x2, 0xffffffffffffff9c}]) 12:02:36 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @gre}}}}}, 0x0) 12:02:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xffffffffffffffbf, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x4, 0x2) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 12:02:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000180)=0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a, 0x6400}], 0x1, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0xffffffff00000000) fstat(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r5, 0x7fff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) fdatasync(r6) 12:02:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, {[], @gre}}}}}, 0x0) 12:02:37 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[], @gre}}}}}, 0x0) 12:02:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @gre}}}}}, 0x0) 12:02:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = mq_open(&(0x7f00000001c0)='md5sumeth1w\x03\x00n0roupmims\x99T\x00\x82}\n\xcagx%\x8d\tN\xca\xbbe_type@\x00', 0xffffffffffffffff, 0x8, 0x0) pipe2(&(0x7f0000000180), 0x84800) r1 = gettid() openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl(r0, 0x4, &(0x7f0000000080)="2e654148dbbf006c33fe9966c3dc8fe7fe16f9c0f27fdbf8279d9f4f7aacb624563a560fe4967a87ff6938685a654daf90949c5a018d33796224f20b0a660a7fbd107481816c95158f698d1552635e859d4f405f0264ca0bc37ca0e51d5c7595744b6aa77c795f2a5ba71054cdfc442efb16c03dc046635e7995c916fa4f02268259a794f3202012b21810967bceab5b4b0cfe54f1fa422168bab30221cda92c4ee3ef20c9baae5738664eea1640807f050466cb0e79754442a35f8dfd8e54cbc5942a313df08fc7c0") sched_rr_get_interval(r1, &(0x7f0000000040)) pread64(r0, 0x0, 0x2d2, 0x0) [ 2639.919993] kauditd_printk_skb: 165 callbacks suppressed [ 2639.920008] audit: type=1400 audit(1561032157.300:68031): avc: denied { map } for pid=30718 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f610529802000001f040005000008000800020002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000000c0)={@loopback, r3}, 0x14) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x301000, 0x0) write$tun(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="02010300060005000200ffff00e1040400000410000000000000000700000006ffffffffffff0000e0d3d8445ba4228ed43caef299173b763a5dc8eb4910351d9941f57f86c17cc4f6c041eae7ed904b41d6b52ce01220776356de43a62944ef1d4cd5763ee4cda0bafe5a8cb82c1020c0e4b77161266b0edfa71db3b3eb94fdc695661d676b540dbc6531879a107dcbd4bddf55cb5b41b074e44b35a0ad91f6fe2b6f52cc9c19fc64ebcdd45f92c8e8892e399d460368dfd8e692a5691a1124398503578a670898fb655bae1c4a5701a453b091c0702e3566845a4442c0f7e2d45b34aa0d283c1b786268"], 0xeb) [ 2640.121133] audit: type=1400 audit(1561032157.300:68032): avc: denied { map } for pid=30718 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2640.306589] audit: type=1400 audit(1561032157.310:68033): avc: denied { map } for pid=30718 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2640.458955] audit: type=1400 audit(1561032157.360:68034): avc: denied { map } for pid=30718 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @gre}}}}}, 0x0) 12:02:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @gre}}}}}, 0x0) [ 2640.664061] audit: type=1400 audit(1561032157.360:68035): avc: denied { map } for pid=30718 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2640.786178] net_ratelimit: 32 callbacks suppressed [ 2640.786186] protocol 88fb is buggy, dev hsr_slave_0 [ 2640.796538] protocol 88fb is buggy, dev hsr_slave_1 [ 2640.801874] protocol 88fb is buggy, dev hsr_slave_0 [ 2640.806995] protocol 88fb is buggy, dev hsr_slave_1 [ 2640.812155] protocol 88fb is buggy, dev hsr_slave_0 [ 2640.817273] protocol 88fb is buggy, dev hsr_slave_1 [ 2640.844493] audit: type=1400 audit(1561032157.430:68036): avc: denied { map } for pid=30718 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2640.868842] protocol 88fb is buggy, dev hsr_slave_0 [ 2640.868909] protocol 88fb is buggy, dev hsr_slave_1 [ 2640.869003] protocol 88fb is buggy, dev hsr_slave_0 [ 2640.869046] protocol 88fb is buggy, dev hsr_slave_1 12:02:38 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[], @gre}}}}}, 0x0) [ 2641.099450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:02:38 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140), 0x400014b, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\vO\x17\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0xcd}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r4, 0x8}, 0x8) 12:02:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x76a, 0x20, 0x101, 0x7fff, 0x0, 0x40, 0x10, 0x8, 0x22, 0x7cfb, 0x200, 0xc26, 0x7, 0x729, 0x46ce1e6c, 0x3ff, 0x7, 0x4, 0x5, 0x3, 0x56c, 0x4, 0x9, 0xffffffff, 0x316, 0x4, 0xffffffffffff7fff, 0x1000, 0x2, 0x8, 0x7, 0x4, 0x8, 0x7c5, 0x7, 0x20, 0x0, 0xffffffffffff7fff, 0x4, @perf_config_ext={0x800, 0x9}, 0x11800, 0x7, 0x800, 0x0, 0x6, 0x400000, 0x9}, r0, 0x2, r1, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x1, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x800}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) r3 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) 12:02:40 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[], @gre}}}}}, 0x0) 12:02:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @gre}}}}}, 0x0) 12:02:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, {[], @gre}}}}}, 0x0) 12:02:40 executing program 2: ustat(0x1, &(0x7f0000000640)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) connect$tipc(r0, &(0x7f0000000280)=@name={0x1e, 0x2, 0x2, {{0x2, 0x2}, 0x2}}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x1f, 0x3}, &(0x7f0000000200)=0x18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000009c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8241d643ca238be0}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="60010000", @ANYRES16=r1, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0), &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000600)={0x4, 0x7}) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)="a14dc09290cdfcce09525fa1f55b88d687b7cf6eb9019dccf47048375daefd891530198456bcf47ddc6f0ccee8d871908d38abe71ca262a5cb343561b4263d6618f126fd777025df22df8edc18594ad3a64ccb82e68b84b60f6f0db2b602cf5acddea9f8a1a1db206c19870d69dbb5ce899104c007bad3a72bfe14f20f2b81ae1dd1dd12b4a33dfe321bf1a5734aba39a6", 0x91}], 0x1}, 0x240400c4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 12:02:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, {[], @gre}}}}}, 0x0) 12:02:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, {[], @gre}}}}}, 0x0) 12:02:40 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, {[], @gre}}}}}, 0x0) 12:02:40 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x302, 0x9, 0x400, 0x6f, 0x3, @broadcast}, 0x10) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='pipefs\x00', 0x0, 0x0) 12:02:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000140)=""/165) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000100)) 12:02:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, {[], @gre}}}}}, 0x0) 12:02:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") fgetxattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f05002e45bd29ca2048"], &(0x7f0000000140)=""/2, 0x2) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x101000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80081, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000000)='./file0\x00'}, 0x10) fallocate(r0, 0x20, 0x43f572eb, 0x20) fallocate(r1, 0x2, 0x2, 0x7e3) 12:02:42 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, {[], @gre}}}}}, 0x0) 12:02:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x7) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80000000, 0x30e) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffff0c) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x20010000006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x208, 0x0, 0x0, 0xfffffffd) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xdc0000}, 0x100) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:02:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @gre}}}}}, 0x0) 12:02:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x74c, 0x309000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delneigh={0x24, 0x1d, 0x400, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x0, r1, 0x0, 0x20, 0xa}, [@NDA_MASTER={0x8, 0x9, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40044) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 12:02:42 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, {[], @gre}}}}}, 0x0) 12:02:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], @gre}}}}}, 0x0) [ 2645.317253] kauditd_printk_skb: 148 callbacks suppressed [ 2645.317267] audit: type=1400 audit(1561032162.690:68189): avc: denied { map } for pid=30823 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:42 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}, {[], @gre}}}}}, 0x0) 12:02:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@initdev, @rand_addr, @empty}, &(0x7f0000000080)=0xc) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x8000000000000008}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2645.473198] audit: type=1400 audit(1561032162.700:68190): avc: denied { map } for pid=30823 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2645.553107] audit: type=1400 audit(1561032162.700:68191): avc: denied { map } for pid=30823 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:43 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @gre}}}}}, 0x0) [ 2645.640164] audit: type=1400 audit(1561032162.700:68192): avc: denied { map } for pid=30823 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2645.769444] audit: type=1400 audit(1561032162.740:68193): avc: denied { map } for pid=30821 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2645.933979] audit: type=1400 audit(1561032162.760:68194): avc: denied { map } for pid=30821 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2646.127362] audit: type=1400 audit(1561032162.760:68195): avc: denied { map } for pid=30823 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2646.261602] audit: type=1400 audit(1561032162.760:68196): avc: denied { map } for pid=30821 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:43 executing program 2: syz_open_dev$rtc(&(0x7f0000000380)='/dev/rtc#\x00', 0x5, 0x10000) open(0xfffffffffffffffe, 0x141042, 0x0) r0 = open(0x0, 0x8040, 0x32) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') r1 = socket$inet6(0xa, 0x1, 0xfffdffffffffffff) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:hald_mac_exec_t:s0\x00', 0xffffffc1, 0x3) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000fc0)="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") r3 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x5e, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000007c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x8) 12:02:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[], @gre}}}}}, 0x0) [ 2646.426708] audit: type=1400 audit(1561032162.800:68197): avc: denied { map } for pid=30823 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2646.568077] audit: audit_backlog=65 > audit_backlog_limit=64 12:02:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7fffffff, 0x80000) sendto$unix(r1, &(0x7f00000000c0)="f59714d0db9fb825c236359d422f7e5a38a4ebad12d00cfcccec21ff28273d980d322d9e5ac1b539a203909ee17c0500f27e88b2ed5ea94e586607a1f5395a648ab4dd8aa55440b058975109d56d20d27cb3b931f1e2581a4eabea3898f8556f6046b7f32ea2852857", 0x69, 0x4008880, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 12:02:44 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, {[], @gre}}}}}, 0x0) 12:02:44 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], @gre}}}}}, 0x0) 12:02:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000240)=@raw=[@generic={0x7, 0x0, 0x7ff, 0x7, 0x7fff}, @alu={0x7, 0x8001, 0x0, 0x4, 0xf, 0x8, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000000000000}], &(0x7f0000000140)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x41000, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000200)={0x0, 0xffffffffffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000000000000000}, 0x10}, 0x70) setsockopt$inet_int(r0, 0x0, 0x2a, &(0x7f00000001c0)=0x8, 0x4) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x1}, 0x7) write$P9_RRENAME(r0, &(0x7f0000000080)={0xff53, 0x15, 0x1}, 0x7) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r1, 0x700, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x8, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8810}, 0x80) [ 2647.026200] net_ratelimit: 32 callbacks suppressed [ 2647.026209] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.036453] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.041628] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.046751] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.051910] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.057038] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.106214] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.111454] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.116682] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.121848] protocol 88fb is buggy, dev hsr_slave_1 12:02:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[], @gre}}}}}, 0x0) 12:02:44 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, {[], @gre}}}}}, 0x0) 12:02:45 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[], @gre}}}}}, 0x0) 12:02:45 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="9b00000000000000b8633b40564d69b1e805481c3c9b9d146bff1add6d6e41a3801aba8d8f5fe2b5b0278c4307e13974e8b0720d6cf312b4eaf0489a4365c3338bc7e12cda30cf89f316ca382dc696383cd5ebc34f3c037409ce7c8acac0b1a269d492dc16acd3e962e69ea921deea0f4a0f1f4a7d89b4dbc2e797baa3988c890ec1e1357c552f4079efac3e9ab65dd065bed01d0921adf68056"], &(0x7f0000000040), 0x0) r1 = fanotify_init(0x0, 0x8000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) 12:02:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="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") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:02:45 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0xd3744dc897f87ce8, 0x0) r0 = open(0x0, 0x80004, 0x2) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000140)='user\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="580000000000000014010000090000000000010000000000000000000000000000000000000000000800000000000000000000000000000040000000000000000000009c7700000410000000000000000100000000000000"], 0x58}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xd7f) 12:02:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[], @gre}}}}}, 0x0) 12:02:46 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, {[], @gre}}}}}, 0x0) 12:02:46 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[], @gre}}}}}, 0x0) 12:02:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x9}]}) 12:02:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000, &(0x7f0000000040)="11dca505400bcfec7be070") mkdir(&(0x7f0000000140)='./file0\x00', 0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0xfffffffffffffeb9) 12:02:46 executing program 2: r0 = socket(0x4000000010, 0x802, 0x4) write(r0, &(0x7f0000000000)="240000001a002507000000000000001c028bb95a7bb82b0400000000000000001079c608", 0x24) 12:02:46 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, {[], @gre}}}}}, 0x0) 12:02:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[], @gre}}}}}, 0x0) 12:02:47 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @gre}}}}}, 0x0) 12:02:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x400) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x27) bind$isdn_base(r2, &(0x7f0000000240)={0x22, 0x0, 0x1000, 0x1, 0x4}, 0x6) write$P9_RFLUSH(r2, &(0x7f0000000280)={0x7, 0x6d, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, &(0x7f0000000000)={'ip_vti0\x00'}) [ 2650.225272] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=26 sclass=netlink_tcpdiag_socket pig=30913 comm=syz-executor.2 [ 2650.330206] kauditd_printk_skb: 172 callbacks suppressed [ 2650.330222] audit: type=1400 audit(1561032167.710:68368): avc: denied { map } for pid=30908 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:47 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffc4aabbaaaaaabb000cca1028f8fc86df4618e3dfdd0400000005000029d74070f5b41e9c67"], &(0x7f00000000c0)={0x0, 0x3, [0x16b, 0xa6b, 0x332, 0x390]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000140)=0x1, 0x4) syz_emit_ethernet(0xffffffffffffffe1, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa, 0x0, 0x0, 0x0, 0x1a0}}}}}, &(0x7f0000000040)) 12:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) signalfd4(r0, &(0x7f0000000000)={0x9}, 0x8, 0x80000) 12:02:47 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, {[], @gre}}}}}, 0x0) [ 2650.536167] audit: type=1400 audit(1561032167.750:68369): avc: denied { map } for pid=30908 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.655335] audit: type=1400 audit(1561032167.890:68370): avc: denied { map } for pid=30918 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[], @gre}}}}}, 0x0) 12:02:48 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @gre}}}}}, 0x0) [ 2650.847376] audit: type=1400 audit(1561032167.890:68371): avc: denied { map } for pid=30918 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2651.016454] audit: type=1400 audit(1561032167.890:68372): avc: denied { map } for pid=30918 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2651.171927] audit: type=1400 audit(1561032167.950:68373): avc: denied { map } for pid=30918 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2651.336241] audit: type=1400 audit(1561032168.000:68374): avc: denied { map } for pid=30918 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') io_setup(0x4c8, &(0x7f0000000200)=0x0) io_destroy(r4) r5 = semget$private(0x0, 0x2, 0x60) semctl$IPC_RMID(r5, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x738, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8005) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0bc5310, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000100)={0x0, 0x8}) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000240)=0x9a36) [ 2651.456899] audit: type=1400 audit(1561032168.000:68375): avc: denied { map } for pid=30918 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:48 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44]}, {[], @gre}}}}}, 0x0) [ 2651.600562] audit: type=1400 audit(1561032168.070:68376): avc: denied { map } for pid=30918 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:49 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x10000000, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x980914}) 12:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44002, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2651.705751] audit: type=1400 audit(1561032168.100:68377): avc: denied { map } for pid=30918 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, {[], @gre}}}}}, 0x0) 12:02:49 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @gre}}}}}, 0x0) 12:02:49 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, {[], @gre}}}}}, 0x0) 12:02:49 executing program 5: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000001f000000002008000800030002000000", 0x24}], 0x1}, 0x0) 12:02:49 executing program 2: fanotify_mark(0xffffffffffffffff, 0x1, 0x1004, 0xffffffffffffffff, 0x0) 12:02:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000440)=[{{0x0, 0x2710}, 0x1, 0xfffffffffffffff9, 0x8}, {{r2, r3/1000+10000}, 0x12, 0x80000000, 0x8}, {{0x0, 0x7530}, 0x1f, 0x6, 0x100000001}, {{r4, r5/1000+30000}, 0x17, 0x18000000000}, {{r6, r7/1000+30000}, 0x12, 0x7, 0x9}, {{r8, r9/1000+30000}, 0x11, 0x6}, {{r10, r11/1000+10000}, 0x17, 0x800, 0x5}], 0xa8) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r12}, 0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f00000000c0)=""/136, &(0x7f0000000180)=0x88) 12:02:50 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, {[], @gre}}}}}, 0x0) 12:02:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, {[], @gre}}}}}, 0x0) [ 2653.099941] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=26 sclass=netlink_tcpdiag_socket pig=30971 comm=syz-executor.5 12:02:50 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @gre}}}}}, 0x0) 12:02:50 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @remote}, 0x8, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000000)='nr0\x00', 0x4, 0x7, 0x800}) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x76788bb00d55d53d) listen(r0, 0x7ff) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x0, 0xa}, 0x8) [ 2653.266241] net_ratelimit: 32 callbacks suppressed [ 2653.266250] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.276427] protocol 88fb is buggy, dev hsr_slave_1 [ 2653.281566] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.286691] protocol 88fb is buggy, dev hsr_slave_1 [ 2653.291871] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.297003] protocol 88fb is buggy, dev hsr_slave_1 [ 2653.346202] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.351507] protocol 88fb is buggy, dev hsr_slave_1 [ 2653.356877] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.361958] protocol 88fb is buggy, dev hsr_slave_1 12:02:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup2(r2, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000100)) 12:02:51 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, {[], @gre}}}}}, 0x0) 12:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/4096, &(0x7f0000000080)=0x1000) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000006060d11fe008046050000007d0aff010c000200000022ff02"], 0x2c}}, 0x0) 12:02:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, {[], @gre}}}}}, 0x0) 12:02:51 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @gre}}}}}, 0x0) 12:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(r0, &(0x7f00000000c0)={0xb7}, 0x8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200400, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/36) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:02:52 executing program 2: r0 = socket(0x1e, 0x2000000000000805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000003c0)=@req={0xc1, 0x1b2, 0x9, 0xefe}, 0xffffffffffffffb8) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0xfffffffffffffe48, 0x0, 0x0, 0x0, 0xfdc2}, 0x0) r1 = epoll_create(0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0x3, 0x401, 0x9, 0x6}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x9d, {{0xa, 0x4e23, 0x6, @local, 0x7}}}, 0x88) r2 = dup3(r1, r0, 0x80000) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x400300, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000340)=0x1e) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f00000002c0)=0x3) 12:02:52 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @gre}}}}}, 0x0) [ 2654.881213] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:02:52 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @gre}}}}}, 0x0) 12:02:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}, {[], @gre}}}}}, 0x0) [ 2655.055266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:02:52 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x5, 0x0, 0x20ffb000, 0x7ff0bdbe}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000200)) 12:02:52 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x25e634e2c659c7ed, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000300)={0x800, 0x401, 0x7f}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)=""/210, &(0x7f0000000240)=0xd2) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x33be, 0x8000, "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", 0x93, 0x6, 0x1f, 0x800, 0x3, 0x200, 0x8, 0x1}, r2}}, 0x120) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x9) [ 2655.401306] kauditd_printk_skb: 153 callbacks suppressed [ 2655.401338] audit: type=1400 audit(1561032172.780:68531): avc: denied { map } for pid=31008 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.576267] audit: type=1400 audit(1561032172.780:68532): avc: denied { map } for pid=31008 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.745739] audit: type=1400 audit(1561032172.780:68533): avc: denied { map } for pid=31008 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.911683] audit: type=1400 audit(1561032172.880:68534): avc: denied { map } for pid=31008 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:53 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x7a) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c9, &(0x7f0000000080)) [ 2656.095028] audit: type=1400 audit(1561032172.920:68535): avc: denied { map } for pid=31009 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:53 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @gre}}}}}, 0x0) 12:02:53 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @gre}}}}}, 0x0) [ 2656.252554] audit: type=1400 audit(1561032172.920:68536): avc: denied { map } for pid=31009 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[], @gre}}}}}, 0x0) [ 2656.416021] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 2656.433193] audit: type=1400 audit(1561032172.920:68537): avc: denied { map } for pid=31009 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2656.516848] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 2656.636923] audit: type=1400 audit(1561032172.920:68538): avc: denied { map } for pid=31009 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:54 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7fffffff) socket$kcm(0x29, 0x5, 0x0) [ 2656.812393] audit: type=1400 audit(1561032172.960:68539): avc: denied { map } for pid=31008 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2656.960072] audit: type=1400 audit(1561032172.960:68540): avc: denied { map } for pid=31008 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000200)) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) fgetxattr(r0, &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=""/224, 0x145) write$binfmt_aout(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x550) accept4$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) rmdir(&(0x7f0000000040)='./file0\x00') write$vhci(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="0343b3557f697a126202ab83eb5845b21ff90b4b73284293f707aa7d19af69542854551ecc3a05672dfe72434d7bdf563f4cab19c1ad6f01fb6837e5b5d9f8ae01ff4917be2d4756bddfeb2d42fced8b4f635d551bf920e2b1a41536dbb271929c3f064a90f83fae1c1aa1fa24eb7da8dbe1adff2baaf0ee4234ea556b8d2ee0bd0d49c37c4713c32bc227b8d530e78dbc96b31e93fa057361a12f36364efdae6a61dd83468e065b2fa9c3374cb25cdd0321c95e12d53107039c308936c11d01f73580a100baf264dd635ad8893324767842f5d7310af2276ac0120ead10cf07bcb81a1e"], 0xe4) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'cpu'}]}, 0x5) sendto(r2, &(0x7f0000000300)="7995819643f2ddea6c41c143f55e2ee54709a8a069ff55f830f7f4d589b3bfebbdc19424435be014d436c97f7493421aa82410fb5b4ea2516d7daafaf77537669ade51873ac34c5d991ba118f3a690fafdcaf2e214f05a002504772e501491a4e9515941244b4820421a940eaa0909ca079ab009c323f744ce2c19cad5a4aa2a45c98cdb71ce607619390b57178e6790e0216ff6b03e52bc1b16f7ac2543b912511e62502e960a878d067eda6ea1f63d7be877fe34cd9c19cf1ebda3088245cb0a24f9dff65bd2c8d36282f925a240e24e8d078941f275b5770ffa2cdcd181d73a9e778b98cfdd53bc72187c75", 0xed, 0x4000, &(0x7f00000009c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x1b, @mcast1, 0x5}}, 0x80) 12:02:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, {[], @gre}}}}}, 0x0) 12:02:54 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @gre}}}}}, 0x0) 12:02:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x1000000) 12:02:54 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @gre}}}}}, 0x0) 12:02:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x101800, 0x0) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000200)) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 12:02:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @gre}}}}}, 0x0) 12:02:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, {[], @gre}}}}}, 0x0) 12:02:55 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @gre}}}}}, 0x0) 12:02:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000884700000000fdfa88630000"], 0xe) 12:02:56 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") fchmod(r0, 0x49) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:02:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @gre}}}}}, 0x0) 12:02:56 executing program 5: getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) setreuid(0x0, r1) r2 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x7, &(0x7f0000000700)=[{&(0x7f0000000240)="3386d3df7ced6e4a9e7e8994f822b2e3812266eafb947c511bbfa0c94ec1841d1d1aab5c6d73e474d2b597d8260b2da9", 0x30, 0xf55}, {&(0x7f0000000280)="fa25c8416b0bc74e68c75437001b7454e1dc74d7b20d215ff46e7896170f6c3b5fba64caed8a8a19739f1c8ed9e033d27c03bf5eba17b8d40dfd8988a58d3d52b3e9232891821a3e12306f0339e542dd74b8d12a0a39ff6218c80564b80b190310f65ec6462ad87259f4790cc53b00ee0724328ce10a36f8f32c065696922b0bac3d4d6542971ef5a43cf454fe11939c82afc375e94a0298deaa8002a2f3d1182cf223", 0xa3, 0xffffffffffffff80}, {&(0x7f0000000340)="ec6b3193282c9c47ce205d74838ca807365612e4abb1ced314dafbbc21de8d5aad3337983e7540bd43a5fd51ea7efce8e5b869c76b0324c79cd32bced6b6c46ce12204c299db85f21d3738dfb8a4a180d2421fdcecf4c477648a52f9d36b9ac583b7c5cc705e61ba4d461b424673bda0024fd90c8a9fab193abdae8a232cf895cd8d8793a0e9c966127c0b76c3e6f6806519fafa5826aab14389731a32acd5015d2fde303f46eed937e454ac3a1a1a45f4ea1c79f14148b483a82324dcb0af9f8212c41b589a1131ca", 0xc9, 0xfffffffffffffac8}, {&(0x7f0000000440)="ef33edf61bce07", 0x7, 0x81}, {&(0x7f0000000480)="32cc8451af90c451ce647110f920b0fe95f15dc91febfd4cc24493544225f369bfa9e9b59d26a257b3f49bcd22d3bfdbde42879dfa2acea30646077527b0c8ef7405cfd0f706b2570733845bc3284bfabe00be1685cbdcfba8c9fda8423657029941891aa3b38a6db2845779079430f13a9bbc39ae8012054730", 0x7a, 0xb8ba}, {&(0x7f0000000500)="be4afdc63191c7ede1243ad1a97f92edd319fbbe33e2083f80d86e04ad518e9a5c239985b7a84ab08d2e50e1626ee6832d2867e436cb6a521bb0d221645354447e49c8a8194fa807012a04f981b2faa1864d1b01711a36b948cbf8edc8f455d5e29c919c73c8be0bbe717f8023889bbce47b9a4db6b55a33785f0ac64eed05aeefdc04562e4a1ad023da129e", 0x8c, 0x5}, {&(0x7f0000000600)="c1d29d5753d79468cfbffb97c88104c65127fd9f6d4636e9c786ef148d0f8097d1c0b9d7cd11dae40d6b2491d4f21dfaa95ddc9aa1335c063dd94866efecabee4c5c3296ee5faafbbe33e909181eaa877bab6bf17a5a634926bd4f38b1e524dd377c4e44e53827591ed6e38b5a0cf49592ef37f7bd7bbb68f1ba780bda887b6bdb538c3ffa247a63af1166c237eb250479bb1bc8c1a84844712874ed62c62afa504923896cb54fc72c66548b1ebc0ce10b85b79ead72f89dc6e5dcb8de97781d3342ded25fcdce9b635a3bff40bcc8938fbf121c859355569799e22e13846dbfbd9508954b9351126849899a18c75a3f8143361b73", 0xf5, 0x2}], 0x80420, &(0x7f00000009c0)=ANY=[@ANYBLOB='errors=remount-ro,discard,uid=', @ANYRESHEX=r0, @ANYBLOB="2c61707072616973652c636f6e746578743d73797361646d5f752c686173682c73e33d6a5f747922f21073ec5f543dd8d1d34a711770653d2c666f776e65723c", @ANYRESDEC=r2, @ANYBLOB=',smackfshat=security.capability\x00,smackfsroot=!vboxnet0:eth0,func=POLICY_CHECK,dont_appraise,obj_user=%,\x00']) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000900)={0x0, @reserved}) setresuid(r2, r2, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 12:02:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, {[], @gre}}}}}, 0x0) [ 2659.506189] net_ratelimit: 32 callbacks suppressed [ 2659.506198] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.516346] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.521517] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.527520] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.532655] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.538372] protocol 88fb is buggy, dev hsr_slave_1 12:02:57 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @gre}}}}}, 0x0) [ 2659.586204] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.591356] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.596521] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.601593] protocol 88fb is buggy, dev hsr_slave_1 12:02:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2659.822846] device nr0 entered promiscuous mode 12:02:57 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @gre}}}}}, 0x0) 12:02:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @gre}}}}}, 0x0) [ 2660.431641] kauditd_printk_skb: 169 callbacks suppressed [ 2660.431657] audit: type=1400 audit(1561032177.810:68710): avc: denied { map } for pid=31102 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2660.596211] audit: type=1400 audit(1561032177.810:68711): avc: denied { map } for pid=31102 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:58 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @gre}}}}}, 0x0) [ 2660.782076] audit: type=1400 audit(1561032177.880:68712): avc: denied { map } for pid=31102 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2660.927403] audit: type=1400 audit(1561032177.900:68713): avc: denied { map } for pid=31105 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2661.067868] audit: type=1400 audit(1561032177.920:68714): avc: denied { map } for pid=31105 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2661.266613] audit: type=1400 audit(1561032177.930:68715): avc: denied { map } for pid=31102 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:02:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @gre}}}}}, 0x0) 12:02:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @gre}}}}}, 0x0) [ 2661.474141] audit: type=1400 audit(1561032177.950:68716): avc: denied { map } for pid=31102 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2661.642077] audit: type=1400 audit(1561032177.960:68717): avc: denied { map } for pid=31105 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2661.816273] audit: type=1400 audit(1561032177.960:68718): avc: denied { map } for pid=31105 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2661.931620] device nr0 entered promiscuous mode [ 2661.968681] audit: type=1400 audit(1561032178.020:68719): avc: denied { map } for pid=31105 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000884700000000fdfa88630000"], 0xe) 12:03:00 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @gre}}}}}, 0x0) 12:03:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl(r0, 0x3ff, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCEXCL(r0, 0x540c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40000) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000000c0)={0x0, 0x4, 0x0, [{0x1f, 0x9, 0x8, 0x1, 0x6, 0x1459, 0x40}, {0x4, 0x80000001, 0x4, 0x800, 0xffffffffffff3d37, 0xffffffff, 0x1}, {0x0, 0x2, 0x1000, 0x33, 0x9, 0x995, 0x7}, {0x2, 0x23, 0x4, 0x3747, 0xffffffffffffff01, 0xffffffffffff2f06, 0xda8}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8001}, 0xffffffffffffffa9) 12:03:00 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x7, 0x10c00) getpeername(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000500)=0xffffffffffffff9d) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x3d, "1031289a0c55df514b76f66d5692b3bfa390fbbcedf5698cd5acb5b55b74a99203ca20b255be388b74663383c8422b57470e708607ca062c889f4bbd95"}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f00000004c0)='./file1/file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x94000, 0x29) prctl$PR_GET_TSC(0x19, &(0x7f0000000440)) write$binfmt_aout(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002e80)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000002f80)=0xe8) rename(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)='./bus\x00') recvfrom(r1, &(0x7f0000000180)=""/192, 0xffffffffffffff46, 0x0, &(0x7f0000002fc0)=@can={0x1d, r2}, 0x80) sendfile(r1, r1, &(0x7f0000000000), 0x5d) llistxattr(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000d80)=""/4096, 0x1246) uselib(&(0x7f0000000400)='./file1\x00') write$P9_RVERSION(r0, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) 12:03:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @gre}}}}}, 0x0) 12:03:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @gre}}}}}, 0x0) [ 2663.334566] overlayfs: missing 'lowerdir' 12:03:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @gre}}}}}, 0x0) 12:03:00 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @gre}}}}}, 0x0) 12:03:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @gre}}}}}, 0x0) 12:03:01 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20402, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x434, r1, 0x412, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x190, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x6cd}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @mcast2, 0xffffffff00000000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @dev={0xfe, 0x80, [], 0x1f}, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffc515807a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4353}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf04}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1af}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x468}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @remote, 0xacff}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @mcast2, 0xe}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @mcast2, 0x3}}}}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x123}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6f1d7ca4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4458}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x36}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x434}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2664.127966] overlayfs: unrecognized mount option "./file1" or missing value [ 2664.219001] device nr0 entered promiscuous mode 12:03:01 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400]}, {[], @gre}}}}}, 0x0) 12:03:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2665.614775] kauditd_printk_skb: 169 callbacks suppressed [ 2665.614789] audit: type=1400 audit(1561032182.990:68889): avc: denied { map } for pid=31180 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.707885] audit: type=1400 audit(1561032183.030:68890): avc: denied { map } for pid=31180 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.746213] net_ratelimit: 32 callbacks suppressed [ 2665.746222] protocol 88fb is buggy, dev hsr_slave_0 12:03:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000884700000000fdfa88630000"], 0xe) 12:03:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @gre}}}}}, 0x0) 12:03:03 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00]}, {[], @gre}}}}}, 0x0) 12:03:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) [ 2665.756360] protocol 88fb is buggy, dev hsr_slave_1 [ 2665.761492] protocol 88fb is buggy, dev hsr_slave_0 [ 2665.766599] protocol 88fb is buggy, dev hsr_slave_1 [ 2665.771756] protocol 88fb is buggy, dev hsr_slave_0 [ 2665.776879] protocol 88fb is buggy, dev hsr_slave_1 12:03:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0133f4fdc5c96b59cdeca86445f6c560450004000000000000000300000014000100"], 0x28}}, 0x0) 12:03:03 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @gre}}}}}, 0x0) [ 2665.826403] protocol 88fb is buggy, dev hsr_slave_0 [ 2665.831521] protocol 88fb is buggy, dev hsr_slave_1 [ 2665.836701] protocol 88fb is buggy, dev hsr_slave_0 [ 2665.841794] protocol 88fb is buggy, dev hsr_slave_1 [ 2665.935778] audit: type=1400 audit(1561032183.030:68891): avc: denied { map } for pid=31180 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:03 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @gre}}}}}, 0x0) [ 2666.086615] audit: type=1400 audit(1561032183.030:68892): avc: denied { map } for pid=31180 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:03 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @gre}}}}}, 0x0) [ 2666.216293] audit: type=1400 audit(1561032183.040:68893): avc: denied { map } for pid=31181 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @gre}}}}}, 0x0) 12:03:03 executing program 3: syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x2000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2666.410141] audit: type=1400 audit(1561032183.050:68894): avc: denied { map } for pid=31181 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2666.566164] audit: type=1400 audit(1561032183.050:68895): avc: denied { map } for pid=31182 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2666.711512] audit: type=1400 audit(1561032183.050:68896): avc: denied { map } for pid=31182 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:04 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x5, 0x4, 0x5, 0xc00, 0x7, 0x6, 0xa}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xa0006, 0x0) write$sndseq(r1, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r1, &(0x7f0000000300), 0x0) [ 2666.922993] audit: type=1400 audit(1561032183.060:68897): avc: denied { map } for pid=31182 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2667.042781] device nr0 entered promiscuous mode 12:03:04 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @gre}}}}}, 0x0) [ 2667.106008] audit: type=1400 audit(1561032183.060:68898): avc: denied { map } for pid=31181 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000884700000000fdfa88630000"], 0xe) 12:03:05 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @gre}}}}}, 0x0) 12:03:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @gre}}}}}, 0x0) 12:03:05 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @gre}}}}}, 0x0) 12:03:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa280, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000180)=""/20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x200, @tick=0xffffffff, 0x1, {0xf5c3, 0x10000}, 0x0, 0x1, 0x3035}) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x4000}, {r1, 0x20}, {0xffffffffffffffff, 0x100}, {r1, 0x2102}, {0xffffffffffffffff, 0x2000}, {r0, 0x442e057a84d8744}, {r2, 0x2000}], 0x7, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x8) rt_sigqueueinfo(0x0, 0x0, 0x0) 12:03:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) accept$nfc_llcp(r1, &(0x7f0000000180), &(0x7f0000000140)=0x11) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:03:06 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @gre}}}}}, 0x0) 12:03:06 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_open_dev$loop(0x0, 0x40, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x402440, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) shmget(0x3, 0x3000, 0x54000600, &(0x7f0000ffb000/0x3000)=nil) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x140202, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) r3 = dup2(r2, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 12:03:06 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @gre}}}}}, 0x0) 12:03:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @gre}}}}}, 0x0) 12:03:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = getpgid(0x0) ptrace$poke(0x4, r1, &(0x7f0000000000), 0x5) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2669.723895] device nr0 entered promiscuous mode 12:03:07 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @gre}}}}}, 0x0) [ 2670.982071] kauditd_printk_skb: 186 callbacks suppressed [ 2670.982086] audit: type=1400 audit(1561032188.360:69082): avc: denied { map } for pid=31264 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2671.046282] audit: type=1400 audit(1561032188.360:69083): avc: denied { map } for pid=31264 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2671.072388] audit: type=1400 audit(1561032188.370:69084): avc: denied { map } for pid=31264 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2671.119994] audit: type=1400 audit(1561032188.370:69085): avc: denied { map } for pid=31264 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2671.172652] audit: type=1400 audit(1561032188.380:69086): avc: denied { map } for pid=31264 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:03:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @gre}}}}}, 0x0) 12:03:08 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @gre}}}}}, 0x0) 12:03:08 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x84000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/207, 0xcf) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:03:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @gre}}}}}, 0x0) 12:03:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000003c0)=0xe8) r3 = geteuid() syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0xbc2e, 0x6, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ab7f9cd4217c4a477110f1546b5d4eddea4c5a007ea594a4521a32232d73a8b767972fc5e1e2c540e8796c9fd607779504d315cee4cfbdee7621b9d39dcf8eba2688aaf1898f303a606b0fc40791cb6532c722a55c1d29f2bb1d24852a017b122f7ab08dd1cfd08369a724e2d4530594ad5f878240fde48e378a8d0dc2c96148601122eb7eccc6be30da76e77b50f11334b7c82ba8797e1ebb1bda15dc08a46fe70fc831fbff7ccf10af4baf3dfe36d14087c3bc10f29ba759a012d6ecc93613be3a", 0xc2, 0x8001}, {&(0x7f00000001c0)="8927c26043747d43c29672dd11ee2a13e0425ccd2fa8c817285c4a2e2ab5", 0x1e, 0x100}, {&(0x7f0000000200)="d77e005174e87b42405da0efe807a985c712881cb265c57fbac1c3aad1d5a82063b6d04b14e2811e87e59aaf4e7e051c8f01020721e21aa8a0dc3b4de180900020db77b913d2b949789e27969d9d5a5d48bc8b33dba082d1f382fb249244eed61fd53e37aff82c7772e23be6b22757e5ebd8ae2301a828000a91be5150bad3", 0x7f, 0x5}, {&(0x7f0000000300)="840230f9ca0467ebd5aa024f00970b73b6ffffe1cdcc23e31770b09ee886bbeb0a78284d019b0df3feee00118a5914810d92d9a73d78fe66e514103c6cd014a92a7f92dca3656fda9f909122aaa9f1cf804df935e6fb4b7afb0d3cfb42a968e86b2aff3a276159b9fa53f674429de2d4f5b4afe668ae5ce1414085757471b33c6b353ef43bc38e47c3a7bc5dcf7f71f49c583bc53be54474768a203a0e450223d56f", 0xa2, 0x8}, {&(0x7f0000000440)="93c92ef95a4b331e969b47b3914ae28053289548e136cf4bf29cbf9c440e04a403a2c2a7fbfa7b1f849957787a3396f1b8e0eb85b543b6c7faf9aeb3bde63ec48baa4052887e21", 0x47, 0x2}, {&(0x7f00000004c0)="9d73b1e6697e42c754c25a2437046708b751021cdd0a3b0c081bf0a20600419a6cbfeb78e71fbd8581946fd29cb05c874a6cc1623a2d18c01b56193d2fdecc003fba21935d2fb34ccf9e311804a8b88b2ee196a2e10c3c537e504f626630a8f91c392613d21f8e37285a0e5abcff4843ab8c1ef8bac8096798c3e2117a8a19748d70c37f9fedc1bb9defcfc98bef0d1d44f10a728074f141c4ecb7e57cf37194cece8764cd506a26ca94ae2e288e72f802af9bc63b6ba770e17bf4f959d1781b43618a", 0xc3, 0xffffffff00000000}], 0x200000, &(0x7f0000000800)={[{@uid={'uid', 0x3d, r1}}, {@uid={'uid', 0x3d, r2}}, {@uid={'uid', 0x3d, r3}}, {@grpquota='grpquota'}], [{@obj_type={'obj_type'}}, {@subj_type={'subj_type'}}, {@appraise_type='appraise_type=imasig'}, {@context={'context', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}, {@obj_user={'obj_user', 0x3d, '#GPL'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'selinux@&vboxnet0em0posix_acl_access'}}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2671.285726] audit: type=1400 audit(1561032188.410:69087): avc: denied { map } for pid=31264 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2671.440493] audit: type=1400 audit(1561032188.420:69088): avc: denied { map } for pid=31264 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:09 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @gre}}}}}, 0x0) [ 2671.591738] audit: type=1400 audit(1561032188.440:69089): avc: denied { map } for pid=31264 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000]}, {[], @gre}}}}}, 0x0) [ 2671.744218] audit: type=1400 audit(1561032188.460:69090): avc: denied { map } for pid=31264 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:09 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @gre}}}}}, 0x0) [ 2671.881860] audit: type=1400 audit(1561032188.500:69091): avc: denied { map } for pid=31265 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2671.986307] net_ratelimit: 32 callbacks suppressed [ 2671.986316] protocol 88fb is buggy, dev hsr_slave_0 [ 2671.996613] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.001786] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.006960] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.012109] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.017232] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.066290] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.071473] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.076715] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.081823] protocol 88fb is buggy, dev hsr_slave_1 12:03:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ifb0\x00'}}}}}, 0x34}}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3f, 0x600000) connect$x25(r2, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x1}) [ 2672.502985] jfs: Unrecognized mount option "obj_type=" or missing value 12:03:10 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @gre}}}}}, 0x0) 12:03:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @multicast1}, 0xfffffffffffffff7}}, 0x0, 0x0, 0x0, "8180482c6b9894cfc63c7613692b02ed2759f02888232b5a1b3cbde04183f47211eb301316980c737b70d50af80142c930c9770604ed7403590146df51889a6b437e9488e1624c345e60a90e76413aa7"}, 0xd8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:03:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:03:10 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @gre}}}}}, 0x0) 12:03:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @gre}}}}}, 0x0) [ 2673.434513] Enabling of bearer rejected, failed to enable media 12:03:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.cpu_exclusive\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000080)='attr/sockcreate\x00') write$cgroup_int(r1, &(0x7f0000000000), 0x12) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r1, 0x40, 0x0, r3}) 12:03:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @gre}}}}}, 0x0) 12:03:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @gre}}}}}, 0x0) 12:03:11 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @gre}}}}}, 0x0) [ 2674.119483] device nr0 entered promiscuous mode 12:03:11 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x400400) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x401, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x8) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000040)=[0x1, 0x1], 0x2) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000100)={0x2, 0x7ff, 0x4, 0x8}) 12:03:12 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) 12:03:12 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @gre}}}}}, 0x0) 12:03:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0x0) 12:03:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @gre}}}}}, 0x0) 12:03:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) 12:03:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) 12:03:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, &(0x7f00000000c0), 0x10000, &(0x7f0000000300)={[{@quiet='quiet'}, {@session={'session', 0x3d, 0x1}}, {@gid={'gid', 0x3d, r1}}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, 'lo'}}, {@pcr={'pcr', 0x3d, 0x10}}, {@smackfsroot={'smackfsroot'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@hash='hash'}]}) 12:03:13 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) [ 2676.013883] kauditd_printk_skb: 158 callbacks suppressed [ 2676.013898] audit: type=1400 audit(1561032193.390:69250): avc: denied { map } for pid=31350 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @gre}}}}}, 0x0) 12:03:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r0, 0x0, 0x10000000}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2676.189088] audit: type=1400 audit(1561032193.400:69251): avc: denied { map } for pid=31351 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2676.334298] audit: type=1400 audit(1561032193.400:69252): avc: denied { map } for pid=31351 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) [ 2676.555740] audit: type=1400 audit(1561032193.400:69253): avc: denied { map } for pid=31351 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2676.592020] hfs: unable to parse mount options [ 2676.723687] audit: type=1400 audit(1561032193.460:69254): avc: denied { map } for pid=31351 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:14 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) [ 2676.850677] audit: type=1400 audit(1561032193.520:69255): avc: denied { map } for pid=31351 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @gre}}}}}, 0x0) 12:03:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 2677.043605] audit: type=1400 audit(1561032193.540:69256): avc: denied { map } for pid=31350 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2677.208832] audit: type=1400 audit(1561032193.540:69257): avc: denied { map } for pid=31350 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:14 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) [ 2677.360840] audit: type=1400 audit(1561032193.550:69258): avc: denied { map } for pid=31351 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2677.509781] audit: type=1400 audit(1561032193.590:69259): avc: denied { map } for pid=31351 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:15 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}, {[], @gre}}}}}, 0x0) 12:03:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:03:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 12:03:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c00]}, {[], @gre}}}}}, 0x0) 12:03:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000040)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:03:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) [ 2678.226228] net_ratelimit: 32 callbacks suppressed [ 2678.226237] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.236375] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.241528] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.246655] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.251816] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.256955] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.306246] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.311405] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.316632] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.321728] protocol 88fb is buggy, dev hsr_slave_1 12:03:16 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}, {[], @gre}}}}}, 0x0) 12:03:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, {[], @gre}}}}}, 0x0) 12:03:16 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000004400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=""/4096, 0x1000}}], 0x1, 0x10000, &(0x7f0000004380)={r1, r2+10000000}) 12:03:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 12:03:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f00000001c0)={0xfffffffffffffff7, 0x9}) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000480)=0x100000000, 0x4) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140)=0x7, 0x4) getpeername(r2, &(0x7f0000000380)=@un=@abs, &(0x7f0000000440)=0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r4, 0x8}, &(0x7f0000000200)=0x8) 12:03:17 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) 12:03:17 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r1, &(0x7f00000001c0)={0x38, 0x0, 0x0, [{0x4, 0xe2, 0xc, 0x8, '/dev/ashmem\x00'}]}, 0x38) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x100000004) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080)=0x8001, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@loopback, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) 12:03:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) close(0xffffffffffffffff) 12:03:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) 12:03:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @gre}}}}}, 0x0) 12:03:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) epoll_create1(0x80000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:03:18 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) 12:03:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) 12:03:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @gre}}}}}, 0x0) [ 2681.208917] kauditd_printk_skb: 149 callbacks suppressed [ 2681.208933] audit: type=1400 audit(1561032198.590:69409): avc: denied { map } for pid=31446 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2681.362588] audit: type=1400 audit(1561032198.640:69410): avc: denied { map } for pid=31446 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) close(0xffffffffffffffff) [ 2681.471557] audit: type=1400 audit(1561032198.640:69411): avc: denied { map } for pid=31446 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) 12:03:19 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) [ 2681.631143] audit: type=1400 audit(1561032198.640:69412): avc: denied { map } for pid=31446 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2681.742617] audit: type=1400 audit(1561032198.720:69413): avc: denied { map } for pid=31446 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000240)='\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000034c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xfffffffffffffd38) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000500)=0x0) r6 = geteuid() ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000300)=0x7fff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000700)=0xe8) r10 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002e40)={0x0}, &(0x7f0000002e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002ec0)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002fc0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000003480)={@rand_addr="be176136edb1527ae245a0e13c2bbe39", 0x5f, r12}) getresgid(&(0x7f0000003000), &(0x7f0000003040), &(0x7f0000003080)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000030c0)={0x0, 0x0}) fstat(r0, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() r18 = getpid() r19 = geteuid() lstat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f00000033c0)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000040)="d2515d", 0x3}, {&(0x7f0000000140)="c2d1859bf49f9b91eea69ad40689c1a0b5d0e8e7e307be7e3eee300c5146a33312af20efef9c815164a7be9ef662ad9e555386020a7da39c1fc3907ac016cfa4dff839836cf7", 0x46}, {&(0x7f00000001c0)="1213458d7d0c9e6f2a365b3210fbf75213937b8b7ec701216412857abea20007d5ed477a9abd004b2e895f0e264db6685049e282", 0x34}], 0x3, &(0x7f0000000740)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}], 0x110, 0x8084}, {&(0x7f0000000880)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000900)="9a39a6a1a612685e420588c1563f9c291611c1d631d68ca6d97ff670ab12f71fa6168949a79e63ba1548cdceab4320a11718516c3e9b59d3b7a1dedbf1bfedcaa7fcb06b9766c6", 0x47}, {&(0x7f0000000980)="ad", 0x1}, {&(0x7f00000009c0)="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", 0x1000}], 0x3}, {&(0x7f0000001a00)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000001a80)="798178785a1b4f98b36e125e32072ddd3f651022085cd501d43de2e88552e9e1c9808688116b7c938060b5767c3b33045c7d7743f10cee9e3948ab5e4b62df609f4318694a7322948d58876df8b2f47343477a124ef7265fd59f4b3155545f9553eba0a634d4daee2992284492254ad7d06d914a90de666751", 0x79}, {&(0x7f0000001b00)="a12186dc8f9febcf97ed82164df32516ff9e1b254fcdb55c552a95a6ab436911dbb504187bf433684181d2a4985a1d37a6a035df1b524396a6b632563985d5b1e53eb6b0c6f4ce58b64574f8e8ae0a43535f75c72c36cb828cf749045c2e40c7cc909eb2af9c6216e3d44729314ab42f9cc74717011a06e0158a5b3b6bca624f51361f6a80157d2c49c72ca2e691e3cdeede2e92f9740bcce292254ed14cf85df100170872e00615c135e7bf9e0771f2f80ef8e54c8119bb0e42c2562b74a901f60579144163412e22670178", 0xcc}, {&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)="8e50d9aecadb0de974cba88a08fa3e194cd6aa03dcdf3ae9a3e3866ae0537fc51c5614", 0x23}, {&(0x7f0000002c40)="16cbb7e59417366cc59b0a121b02d18884a837c2abc1e5cda40567aeab8aaf4ebff674a0b717256236b2d3f4344ddb46b676267ca2beab9ad2746995a5d14309d7c11d39a81c907f9d75b165fcb806f6071fc40fd7269fe86a241b7c1649c0533fdc52824f485f76aba6d7f9d8e5730eb20a3ee2d82970ff0594b4c20a378dc6c06649500e02966ad377ae43e3fce6c966494d876e282c1fdd5a7931a50ff42e00a0ea4e5edae047edf26a627b4961ac3fa191f84b0c081ac3", 0xb9}, {&(0x7f0000002d00)="c917264184981f3be6e8e8dd34a85459266389b040dd53715a1d1554d2440230c5d4fee4d762a26f108ddaff7b50191237ab9243c5c71b8e963b0f505ea6b6f9d0e4a765a676b8eec02fae8d8aad77c6eb4dac04d814234b2e5fed80c92bd9af16af10ef56ddea85c0b07a3ea79cd8a4af0738b66c7082333058f4f302f2775d59bbd766905d2ca70092cbff720b3f0d1d02d2fc5ae626e04f7d302329f3a8a629c7340eefef4fac711acb6456dca5b2cac488723ecb", 0xb6}], 0x6, &(0x7f0000003640)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="000000001c00000000000000010000000200000006eb4036b941b0cbca89eab4978a256ddd72c94d62cb483503961a0aee25bde7776a2586706b68b6719e605dcfffea9d6ec668fd1bd2d50b07bed1c6498d362f3ce028b8861bf7d0a0bdbd6c7779afa679338f301376268f26b8352b9cbc9c449290cc0c803a9352f1e761e8aab95dc3d58467c36527723aaed42a8729a15ff93e6a4edb7921b2114b2a7d91bc39687b48245de5bda80dbb6fd266cd89b2d9c2489906089b4187082201e1c0", @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x148, 0x80}], 0x3, 0x4040804) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:03:19 executing program 5: openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getpgid(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) unshare(0x24020400) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1001, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000400)='./file0\x00') creat(0x0, 0x0) io_setup(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) 12:03:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @gre}}}}}, 0x0) [ 2681.922755] audit: type=1400 audit(1561032198.780:69414): avc: denied { map } for pid=31446 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2682.096185] audit: type=1400 audit(1561032198.780:69415): avc: denied { map } for pid=31446 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2682.297157] audit: type=1400 audit(1561032198.840:69416): avc: denied { map } for pid=31446 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2682.464864] audit: type=1400 audit(1561032198.840:69417): avc: denied { map } for pid=31446 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) [ 2682.613896] audit: type=1400 audit(1561032198.900:69418): avc: denied { map } for pid=31446 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:20 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 12:03:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @gre}}}}}, 0x0) 12:03:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x15) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:03:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) close(0xffffffffffffffff) 12:03:20 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @gre}}}}}, 0x0) 12:03:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @gre}}}}}, 0x0) 12:03:21 executing program 5: r0 = syz_open_procfs(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x20000000000, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x5, 0x8, 0x5, 0x0, 0x9}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000840)) syz_read_part_table(0x5000000, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000088128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 12:03:21 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, {[], @gre}}}}}, 0x0) 12:03:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505400bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file1\x00', 0x800004) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 12:03:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @gre}}}}}, 0x0) [ 2684.466194] net_ratelimit: 32 callbacks suppressed [ 2684.466203] protocol 88fb is buggy, dev hsr_slave_0 [ 2684.476315] protocol 88fb is buggy, dev hsr_slave_1 [ 2684.481500] protocol 88fb is buggy, dev hsr_slave_0 [ 2684.486631] protocol 88fb is buggy, dev hsr_slave_1 [ 2684.491778] protocol 88fb is buggy, dev hsr_slave_0 [ 2684.496910] protocol 88fb is buggy, dev hsr_slave_1 [ 2684.546245] protocol 88fb is buggy, dev hsr_slave_0 [ 2684.551488] protocol 88fb is buggy, dev hsr_slave_1 [ 2684.557192] protocol 88fb is buggy, dev hsr_slave_0 [ 2684.562258] protocol 88fb is buggy, dev hsr_slave_1 12:03:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @gre}}}}}, 0x0) 12:03:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:03:22 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) 12:03:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000]}, {[], @gre}}}}}, 0x0) 12:03:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 12:03:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x4400, 0x0) [ 2686.219798] kauditd_printk_skb: 167 callbacks suppressed [ 2686.219814] audit: type=1400 audit(1561032203.600:69586): avc: denied { map } for pid=31530 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @gre}}}}}, 0x0) [ 2686.369794] audit: type=1400 audit(1561032203.620:69587): avc: denied { map } for pid=31535 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:23 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, {[], @gre}}}}}, 0x0) [ 2686.535690] audit: type=1400 audit(1561032203.630:69588): avc: denied { map } for pid=31535 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @gre}}}}}, 0x0) [ 2686.694142] audit: type=1400 audit(1561032203.650:69589): avc: denied { map } for pid=31529 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 2686.857836] audit: type=1400 audit(1561032203.660:69590): avc: denied { map } for pid=31535 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:24 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2687.027231] audit: type=1400 audit(1561032203.670:69591): avc: denied { map } for pid=31530 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$RTC_VL_CLR(r0, 0x7014) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) creat(0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) listxattr(0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x40000000202) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000140)) gettid() [ 2687.198025] audit: type=1400 audit(1561032203.670:69592): avc: denied { map } for pid=31530 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2687.334561] audit: type=1400 audit(1561032203.680:69593): avc: denied { map } for pid=31535 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2687.481022] audit: type=1400 audit(1561032203.710:69594): avc: denied { map } for pid=31529 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @gre}}}}}, 0x0) 12:03:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @gre}}}}}, 0x0) 12:03:25 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) [ 2687.663966] audit: type=1400 audit(1561032203.710:69595): avc: denied { map } for pid=31529 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:25 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:03:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x4000)=nil) 12:03:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @gre}}}}}, 0x0) 12:03:25 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @gre}}}}}, 0x0) 12:03:26 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) 12:03:26 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:03:26 executing program 3: 12:03:26 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @gre}}}}}, 0x0) 12:03:27 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) 12:03:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @gre}}}}}, 0x0) 12:03:27 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:03:27 executing program 3: 12:03:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:27 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @gre}}}}}, 0x0) 12:03:27 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @gre}}}}}, 0x0) [ 2690.716192] net_ratelimit: 32 callbacks suppressed [ 2690.716201] protocol 88fb is buggy, dev hsr_slave_0 [ 2690.726728] protocol 88fb is buggy, dev hsr_slave_1 [ 2690.731873] protocol 88fb is buggy, dev hsr_slave_0 [ 2690.737012] protocol 88fb is buggy, dev hsr_slave_1 [ 2690.742153] protocol 88fb is buggy, dev hsr_slave_0 [ 2690.747266] protocol 88fb is buggy, dev hsr_slave_1 12:03:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}, {[], @gre}}}}}, 0x0) [ 2690.786197] protocol 88fb is buggy, dev hsr_slave_0 [ 2690.791390] protocol 88fb is buggy, dev hsr_slave_1 [ 2690.796660] protocol 88fb is buggy, dev hsr_slave_0 [ 2690.801790] protocol 88fb is buggy, dev hsr_slave_1 12:03:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:28 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2691.239851] kauditd_printk_skb: 161 callbacks suppressed [ 2691.239873] audit: type=1400 audit(1561032208.620:69757): avc: denied { map } for pid=31631 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:28 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @gre}}}}}, 0x0) [ 2691.396699] audit: type=1400 audit(1561032208.620:69758): avc: denied { map } for pid=31631 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}, {[], @gre}}}}}, 0x0) [ 2691.601946] audit: type=1400 audit(1561032208.620:69759): avc: denied { map } for pid=31631 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:29 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, {[], @gre}}}}}, 0x0) [ 2691.721532] audit: type=1400 audit(1561032208.650:69760): avc: denied { map } for pid=31626 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2691.892224] audit: type=1400 audit(1561032208.650:69761): avc: denied { map } for pid=31631 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2692.026304] audit: type=1400 audit(1561032208.680:69762): avc: denied { map } for pid=31631 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2692.148047] audit: type=1400 audit(1561032208.680:69763): avc: denied { map } for pid=31626 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @gre}}}}}, 0x0) [ 2692.312004] audit: type=1400 audit(1561032208.730:69764): avc: denied { map } for pid=31631 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:29 executing program 3: [ 2692.456197] audit: type=1400 audit(1561032208.750:69765): avc: denied { map } for pid=31631 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @gre}}}}}, 0x0) [ 2692.686210] audit: type=1400 audit(1561032208.810:69766): avc: denied { map } for pid=31631 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:30 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @gre}}}}}, 0x0) 12:03:30 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:03:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @gre}}}}}, 0x0) 12:03:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:30 executing program 3: 12:03:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @gre}}}}}, 0x0) 12:03:31 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c000000]}, {[], @gre}}}}}, 0x0) 12:03:31 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:03:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @gre}}}}}, 0x0) 12:03:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @gre}}}}}, 0x0) 12:03:31 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @gre}}}}}, 0x0) 12:03:31 executing program 3: 12:03:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:32 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:03:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @gre}}}}}, 0x0) 12:03:32 executing program 3: 12:03:32 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @gre}}}}}, 0x0) 12:03:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @gre}}}}}, 0x0) 12:03:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @gre}}}}}, 0x0) 12:03:33 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:03:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x3bb) 12:03:33 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @gre}}}}}, 0x0) [ 2696.255177] kauditd_printk_skb: 151 callbacks suppressed [ 2696.255193] audit: type=1400 audit(1561032213.630:69918): avc: denied { map } for pid=31725 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @gre}}}}}, 0x0) 12:03:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, {[], @gre}}}}}, 0x0) 12:03:33 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2696.536274] audit: type=1400 audit(1561032213.710:69919): avc: denied { map } for pid=31725 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2696.711973] audit: type=1400 audit(1561032213.730:69920): avc: denied { map } for pid=31725 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2696.876436] audit: type=1400 audit(1561032213.730:69921): avc: denied { map } for pid=31725 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2696.946201] net_ratelimit: 32 callbacks suppressed [ 2696.946210] protocol 88fb is buggy, dev hsr_slave_0 [ 2696.956383] protocol 88fb is buggy, dev hsr_slave_1 [ 2696.961671] protocol 88fb is buggy, dev hsr_slave_0 [ 2696.966809] protocol 88fb is buggy, dev hsr_slave_1 [ 2696.971996] protocol 88fb is buggy, dev hsr_slave_0 [ 2696.977173] protocol 88fb is buggy, dev hsr_slave_1 [ 2697.026208] protocol 88fb is buggy, dev hsr_slave_0 [ 2697.031415] protocol 88fb is buggy, dev hsr_slave_1 [ 2697.036628] protocol 88fb is buggy, dev hsr_slave_0 [ 2697.041817] protocol 88fb is buggy, dev hsr_slave_1 [ 2697.140908] audit: type=1400 audit(1561032213.760:69922): avc: denied { map } for pid=31725 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:34 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @gre}}}}}, 0x0) 12:03:34 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @gre}}}}}, 0x0) 12:03:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 2697.346275] audit: type=1400 audit(1561032213.770:69923): avc: denied { map } for pid=31725 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) dup2(r1, r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x24800, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0xff, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e24, 0x1, 'wlc\x00', 0x21, 0x5, 0x35}, 0x2c) 12:03:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 2697.483440] audit: type=1400 audit(1561032214.060:69924): avc: denied { map } for pid=31732 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2697.647835] audit: type=1400 audit(1561032214.060:69925): avc: denied { map } for pid=31732 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @gre}}}}}, 0x0) [ 2697.803828] audit: type=1400 audit(1561032214.150:69926): avc: denied { map } for pid=31732 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2698.076968] audit: type=1400 audit(1561032214.170:69927): avc: denied { map } for pid=31735 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @gre}}}}}, 0x0) 12:03:35 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:03:36 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @gre}}}}}, 0x0) 12:03:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, {[], @gre}}}}}, 0x0) 12:03:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x3bb) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 12:03:36 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @gre}}}}}, 0x0) 12:03:37 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 12:03:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:37 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @gre}}}}}, 0x0) 12:03:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @gre}}}}}, 0x0) 12:03:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @gre}}}}}, 0x0) 12:03:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x3bb) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 12:03:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) dup2(r0, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0xff, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e24, 0x1, 'wlc\x00', 0x21, 0x0, 0x35}, 0x2c) 12:03:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:38 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @gre}}}}}, 0x0) [ 2701.259594] kauditd_printk_skb: 165 callbacks suppressed [ 2701.259609] audit: type=1400 audit(1561032218.640:70093): avc: denied { map } for pid=31816 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @gre}}}}}, 0x0) [ 2701.432346] audit: type=1400 audit(1561032218.740:70094): avc: denied { map } for pid=31816 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @gre}}}}}, 0x0) [ 2701.609615] audit: type=1400 audit(1561032218.760:70095): avc: denied { map } for pid=31816 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2701.747648] audit: type=1400 audit(1561032218.760:70096): avc: denied { map } for pid=31816 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:39 executing program 3 (fault-call:1 fault-nth:0): r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:03:39 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) recvfrom$netrom(r0, &(0x7f0000000000)=""/50, 0x32, 0x40010121, &(0x7f0000000040)={{0x3, @null, 0x5}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) [ 2701.921000] audit: type=1400 audit(1561032218.850:70098): avc: denied { map } for pid=31816 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.093348] audit: type=1400 audit(1561032218.850:70097): avc: denied { map } for pid=31817 comm="syz-executor.3" path="socket:[291976]" dev="sockfs" ino=291976 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 12:03:39 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @gre}}}}}, 0x0) [ 2702.252500] audit: type=1400 audit(1561032218.870:70099): avc: denied { map } for pid=31816 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:03:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @gre}}}}}, 0x0) 12:03:39 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @gre}}}}}, 0x0) [ 2702.449683] audit: type=1400 audit(1561032218.930:70100): avc: denied { map } for pid=31816 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.606861] audit: type=1400 audit(1561032218.940:70101): avc: denied { map } for pid=31816 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.794018] audit: type=1400 audit(1561032219.360:70102): avc: denied { map } for pid=31829 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2702.917487] FAULT_INJECTION: forcing a failure. [ 2702.917487] name failslab, interval 1, probability 0, space 0, times 0 [ 2702.956607] CPU: 0 PID: 31847 Comm: syz-executor.3 Not tainted 4.19.53+ #25 [ 2702.963751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2702.973128] Call Trace: [ 2702.975753] dump_stack+0x172/0x1f0 [ 2702.979425] should_fail.cold+0xa/0x1b [ 2702.983352] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2702.988490] ? lock_downgrade+0x810/0x810 [ 2702.992656] ? ___might_sleep+0x163/0x280 [ 2702.996829] __should_failslab+0x121/0x190 [ 2703.001080] should_failslab+0x9/0x14 [ 2703.004890] __kmalloc+0x2e2/0x750 [ 2703.008459] ? __lock_is_held+0xb6/0x140 [ 2703.012543] ? tracepoint_probe_unregister+0x1a5/0x670 [ 2703.017844] tracepoint_probe_unregister+0x1a5/0x670 [ 2703.022981] ? perf_trace_sched_wakeup_template+0x6b0/0x6b0 [ 2703.028801] trace_event_reg+0x189/0x350 [ 2703.032876] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2703.038093] perf_trace_event_unreg.isra.0+0xb6/0x220 [ 2703.043402] perf_trace_destroy+0xbc/0x100 [ 2703.047667] tp_perf_event_destroy+0x16/0x20 [ 2703.052095] ? perf_tp_event_init+0x120/0x120 [ 2703.056623] _free_event+0x354/0x1220 [ 2703.060455] ? ring_buffer_attach+0x650/0x650 [ 2703.064981] put_event+0x47/0x60 [ 2703.068409] perf_event_release_kernel+0x68f/0xbf0 [ 2703.073394] ? put_event+0x60/0x60 [ 2703.076968] ? ___might_sleep+0x163/0x280 [ 2703.081141] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2703.086702] ? perf_event_release_kernel+0xbf0/0xbf0 [ 2703.091831] perf_release+0x37/0x50 [ 2703.095482] __fput+0x2dd/0x8b0 [ 2703.098814] ____fput+0x16/0x20 [ 2703.102111] task_work_run+0x145/0x1c0 [ 2703.106033] exit_to_usermode_loop+0x273/0x2c0 [ 2703.110642] do_syscall_64+0x53d/0x620 [ 2703.114566] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2703.119781] RIP: 0033:0x4592c9 [ 2703.123003] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2703.141924] RSP: 002b:00007fc492631c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 2703.149667] RAX: 0000000000000000 RBX: 00007fc492631c90 RCX: 00000000004592c9 [ 2703.157035] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 12:03:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1420000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) ioctl$SIOCRSACCEPT(r1, 0x89e3) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x4f, 0x7d, 0xfa, {0x0, 0x48, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, 'wlan0', 0x0, '', 0x0, '', 0x10, ':mime_type[wlan1'}}, 0x4f) [ 2703.164432] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2703.171716] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4926326d4 [ 2703.179016] R13: 00000000004f8052 R14: 00000000004d0e30 R15: 0000000000000004 [ 2703.196398] net_ratelimit: 32 callbacks suppressed [ 2703.196410] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.206578] protocol 88fb is buggy, dev hsr_slave_1 [ 2703.211732] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.216884] protocol 88fb is buggy, dev hsr_slave_1 [ 2703.222044] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.227255] protocol 88fb is buggy, dev hsr_slave_1 [ 2703.266247] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.271441] protocol 88fb is buggy, dev hsr_slave_1 [ 2703.276747] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.281859] protocol 88fb is buggy, dev hsr_slave_1 12:03:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @gre}}}}}, 0x0) 12:03:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @gre}}}}}, 0x0) 12:03:40 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @gre}}}}}, 0x0) 12:03:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 12:03:41 executing program 3 (fault-call:1 fault-nth:1): r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 2703.987673] sg_write: data in/out 64089/37 bytes for SCSI command 0x0-- guessing data in; [ 2703.987673] program syz-executor.2 not setting count and/or reply_len properly 12:03:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x32, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @gre}}}}}, 0x0) [ 2704.228555] sg_write: data in/out 64089/37 bytes for SCSI command 0x0-- guessing data in; [ 2704.228555] program syz-executor.2 not setting count and/or reply_len properly [ 2704.360724] WARNING: CPU: 1 PID: 31882 at kernel/tracepoint.c:256 tracepoint_probe_register_prio+0x217/0x7a0 [ 2704.371217] Kernel panic - not syncing: panic_on_warn set ... [ 2704.371217] [ 2704.378622] CPU: 1 PID: 31882 Comm: syz-executor.3 Not tainted 4.19.53+ #25 [ 2704.385732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2704.395189] Call Trace: [ 2704.397917] dump_stack+0x172/0x1f0 [ 2704.401565] panic+0x263/0x507 [ 2704.404792] ? __warn_printk+0xf3/0xf3 [ 2704.408701] ? tracepoint_probe_register_prio+0x217/0x7a0 [ 2704.414256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2704.419815] ? __warn.cold+0x5/0x4a [ 2704.423481] ? tracepoint_probe_register_prio+0x217/0x7a0 [ 2704.429033] __warn.cold+0x20/0x4a [ 2704.432592] ? tracepoint_probe_register_prio+0x217/0x7a0 [ 2704.438148] report_bug+0x263/0x2b0 [ 2704.441801] do_error_trap+0x204/0x360 [ 2704.445707] ? math_error+0x340/0x340 [ 2704.449611] ? __mutex_lock+0x3cd/0x1300 [ 2704.453694] ? error_entry+0x76/0xd0 [ 2704.457427] ? trace_hardirqs_off_caller+0x65/0x220 [ 2704.462469] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2704.467333] do_invalid_op+0x1b/0x20 [ 2704.471062] invalid_op+0x14/0x20 [ 2704.474646] RIP: 0010:tracepoint_probe_register_prio+0x217/0x7a0 [ 2704.480806] Code: 48 89 f8 48 c1 e8 03 80 3c 08 00 0f 85 c9 04 00 00 48 8b 45 b8 49 3b 45 08 0f 85 21 ff ff ff 41 bd ef ff ff ff e8 a9 b6 fe ff <0f> 0b e8 a2 b6 fe ff 48 c7 c7 a0 56 7d 88 e8 16 21 82 05 44 89 e8 [ 2704.499944] RSP: 0018:ffff888053b27a88 EFLAGS: 00010216 [ 2704.505411] RAX: 0000000000040000 RBX: ffffffff89365fa0 RCX: ffffc9000c4a2000 [ 2704.512693] RDX: 000000000000a4fb RSI: ffffffff816c6007 RDI: ffff888090af1030 [ 2704.520059] RBP: ffff888053b27ae0 R08: ffff88805945c380 R09: fffffbfff10faad5 [ 2704.527340] R10: ffff888053b27a78 R11: ffffffff887d56a7 R12: ffff888090af1010 [ 2704.534622] R13: 00000000ffffffef R14: 00000000ffffffff R15: ffffffff8148c410 [ 2704.541948] ? perf_trace_sched_wakeup_template+0x6b0/0x6b0 [ 2704.547685] ? tracepoint_probe_register_prio+0x217/0x7a0 [ 2704.553255] ? tracepoint_probe_register_prio+0x217/0x7a0 [ 2704.560297] ? pcpu_balance_workfn+0x12a0/0x12a0 [ 2704.565078] ? perf_trace_sched_wakeup_template+0x6b0/0x6b0 [ 2704.570910] ? perf_trace_sched_wakeup_template+0x6b0/0x6b0 [ 2704.576643] tracepoint_probe_register+0x2b/0x40 [ 2704.581529] trace_event_reg+0x299/0x350 [ 2704.585700] perf_trace_event_init+0x4f3/0x980 [ 2704.590338] perf_trace_init+0x189/0x250 [ 2704.594423] perf_tp_event_init+0xa6/0x120 [ 2704.598670] perf_try_init_event+0x131/0x2f0 [ 2704.603182] perf_event_alloc.part.0+0xfcb/0x2e30 [ 2704.608082] ? __perf_event_read+0xdf0/0xdf0 [ 2704.612514] ? kasan_check_read+0x11/0x20 [ 2704.616674] ? do_raw_spin_unlock+0x57/0x270 [ 2704.621103] __do_sys_perf_event_open+0x842/0x2730 [ 2704.626065] ? perf_event_set_output+0x4e0/0x4e0 [ 2704.630904] ? put_timespec64+0xda/0x140 [ 2704.634993] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2704.639778] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2704.644546] ? do_syscall_64+0x26/0x620 [ 2704.648543] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2704.653922] ? do_syscall_64+0x26/0x620 [ 2704.657919] __x64_sys_perf_event_open+0xbe/0x150 [ 2704.662782] do_syscall_64+0xfd/0x620 [ 2704.666600] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2704.671805] RIP: 0033:0x4592c9 [ 2704.675011] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2704.694892] RSP: 002b:00007fc492631c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2704.702628] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004592c9 [ 2704.709914] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002025c000 [ 2704.717286] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2704.724576] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fc4926326d4 [ 2704.731856] R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 00000000ffffffff [ 2704.740666] Kernel Offset: disabled [ 2704.744743] Rebooting in 86400 seconds..