[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.645618] random: sshd: uninitialized urandom read (32 bytes read) [ 34.050637] kauditd_printk_skb: 9 callbacks suppressed [ 34.050716] audit: type=1400 audit(1569759661.374:35): avc: denied { map } for pid=6860 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 34.106586] random: sshd: uninitialized urandom read (32 bytes read) [ 34.731785] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. [ 40.330509] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/29 12:21:07 fuzzer started [ 40.526481] audit: type=1400 audit(1569759667.844:36): avc: denied { map } for pid=6870 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.244107] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/29 12:21:09 dialing manager at 10.128.0.105:44723 2019/09/29 12:21:09 syscalls: 2473 2019/09/29 12:21:09 code coverage: enabled 2019/09/29 12:21:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/29 12:21:09 extra coverage: extra coverage is not supported by the kernel 2019/09/29 12:21:09 setuid sandbox: enabled 2019/09/29 12:21:09 namespace sandbox: enabled 2019/09/29 12:21:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/29 12:21:09 fault injection: enabled 2019/09/29 12:21:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/29 12:21:09 net packet injection: enabled 2019/09/29 12:21:09 net device setup: enabled [ 43.245785] random: crng init done 12:23:09 executing program 5: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0xc040) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000040)={0xd0, "e1a9b71a93d15daa279edf43ed0a283958b847d81ff7469e62e69a472d96108f7bbc49cd8d566c2705b2771eea28fa72a88221b7ea71820b54c1b2d248ea8a5e131d9d9fc79cd9b6881cb22019a52d85d8d32b972e3246a76bf0a186c4be09218779fde04647c8b714148443712be8e20b2b1fff3fa1dcd5cbbe71cf08ab150acec81126d2cc8b2cb98706b5e8b816b43db14206d4209a261fd872a0638c2f92bf34fbe2c1923e0fbfcf0462a73908e2a96183a33b7f2f5103aa94b8679d34066253257ee9777fb5aef9799ebb51a42b"}) r1 = msgget(0x0, 0x2) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000140)=""/254) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5b5caf4ca3b06fe) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x46c74c616de92c56, r2, 0xe) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000280)=""/48, &(0x7f00000002c0)=0x30) r4 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x4, 0x1ea671c8f73ca4f5) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000340)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0x0, 0x0, 0x118, 0x118, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, &(0x7f00000003c0), {[{{@ip={@loopback, @remote, 0xffffffff, 0x0, 'veth0_to_bridge\x00', 'syzkaller1\x00', {0x7f}, {}, 0xd51e0046ed7d53c, 0x1, 0x20}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x1834, 0x200, 0x1, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x3, 0x7}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@broadcast, @local, 0xff000000, 0xff, 'team0\x00', 'ip6_vti0\x00', {}, {}, 0x2f, 0x0, 0x8}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0xdeae}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x4, 0xd74b}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000780)={[{0x10001, 0x400, 0x3, 0xc5, 0x1, 0x8b, 0x2, 0x8, 0x7, 0x41, 0xf1, 0x0, 0x7}, {0x9, 0x0, 0xff, 0x1, 0x1, 0x8e, 0x1, 0x8, 0xdc, 0x5, 0x1, 0x2c, 0x180}, {0x81, 0x6, 0x1f, 0x9, 0x7, 0x40, 0x8, 0x6, 0x4, 0x4, 0x1}], 0x5}) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dsp\x00', 0x401, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000840), 0x2, 0xdaddb3d3075963ce}}, 0x20) readlink(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=""/42, 0x2a) r7 = socket$nl_route(0x10, 0x3, 0x0) fsync(r7) r8 = open(&(0x7f0000000940)='./file0\x00', 0x40001, 0x110) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f0000000980)) ioctl$VIDIOC_TRY_DECODER_CMD(r8, 0xc0485661, &(0x7f00000009c0)={0x0, 0x0, @start={0x3, 0x2}}) syz_mount_image$ceph(&(0x7f0000000a40)='ceph\x00', &(0x7f0000000a80)='.\x00', 0x6795, 0x0, 0x0, 0x20, &(0x7f0000000ac0)='ppp0Zvmnet0\x00') r9 = dup(0xffffffffffffffff) recvmsg$kcm(r9, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000b00)=""/227, 0xe3}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)=""/71, 0x47}, {&(0x7f0000000cc0)=""/88, 0x58}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/255, 0xff}], 0x6}, 0xba2ab6b93ae65a1f) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000fc0)=0x9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000001000), &(0x7f0000001040)=0x8) r10 = syz_open_dev$media(&(0x7f0000001080)='/dev/media#\x00', 0x3, 0x121002) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000001200)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x48, r11, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x772d}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}]}, 0x48}}, 0x4a804) 12:23:09 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = shmget$private(0x0, 0x4000, 0x78000080, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/142) unshare(0x20000000) r3 = shmget$private(0x0, 0x2000, 0x3c000d08, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000100)=""/130) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400, 0x0) write$P9_RLERROR(r4, &(0x7f0000000240)={0xa, 0x7, 0x2, {0x1, ':'}}, 0xa) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000280)=0x4) r5 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f00000002c0)=""/193) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000003c0)='bic\x00', 0x4) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r7 = fcntl$getown(r6, 0x9) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000400)=""/201) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000500)={{0x0, 0x1}, {0x1f, 0x6}, 0x6, 0x4, 0x8}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000580)={0x0, 0x6}, 0x8) rt_sigpending(&(0x7f00000005c0), 0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000600)="4fffe9924710b0a694fdece5561a3bb2db13084b3ea04207c85807ee67f4ff4ead4445285620ec9cf01a2f998a86fe05", 0x30) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r8, 0xc0bc5351, &(0x7f0000000680)={0xea97, 0x0, 'client0\x00', 0x1, "3b04bb92cb5e6999", "03ab52affa0826bcbecb40e9b09181f2598d7e640472ac74600f3c5383480604", 0x2, 0x81}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000740)=""/4096) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000001740)) r9 = syz_open_dev$sndpcmc(&(0x7f0000001880)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x2) accept4$netrom(r9, &(0x7f00000018c0)={{0x3, @netrom}, [@netrom, @remote, @remote, @netrom, @default, @remote, @default, @default]}, &(0x7f0000001940)=0x48, 0x100800) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001980)) r10 = syz_open_procfs(r7, &(0x7f00000019c0)='net/xfrm_stat\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r10, 0x4010640d, &(0x7f0000001a00)={0x0, 0x9}) 12:23:09 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002180)={r0, 0x0, 0x61, 0x1000, &(0x7f0000000040)="95002c7a3e46b3d5f89ee9fe3151586977868c3c034f331860fac3b7360375c2773439768683f1fc13f229a1fe53834a67a5317583d072bcd4d66da813c178f65794128dbef31f8140f72ce19e2cf5c4190d93f4a39325b5888484c0e011de3665", &(0x7f00000000c0)=""/4096, 0x6, 0x0, 0x1000, 0x93, &(0x7f00000010c0)="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", &(0x7f00000020c0)="aaaa87959628b29633ab7d9ccff3b6435896703d9e182f5529d846433edd8c4560592b9df72948ce451d36b217060d7d307def643edfb48c92d33febaca6723a03da1a023f95c1f5b5bc18dd9e550b032ca32921fb523df108eef60777072d3694faa959a7d43883ea6d695c82e86488d683d211e16216c55a3ae866ba4081b3891adb596e3076e57a0e461b536952a2734fff"}, 0x40) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$eventfd(r0, &(0x7f00000021c0)=0x8, 0x8) recvfrom$llc(r0, &(0x7f0000002200)=""/59, 0x3b, 0x40, &(0x7f0000002240)={0x1a, 0x17, 0x5, 0x2, 0x96, 0x20, @remote}, 0x10) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000002280), &(0x7f00000022c0)=0x4) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002300)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000002500)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000024c0)={&(0x7f00000023c0)={0xc4, r3, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20044000}, 0x20040001) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000002540)=""/220) r4 = syz_open_procfs(0x0, &(0x7f0000002640)='cpuset\x00') setsockopt$inet_buf(r4, 0x0, 0x23, &(0x7f0000002680)="c2d2ff5e4bd1c119498e63720a6640ca3a08a75d15ef43b1b0106b99181fcf08c1248efe26adde77145e6410fec3d8e7ad621f108d953b8f4c0c9743c66c3641156076ecb4b3ef530b75d9968afa49c16865ffb12d3d7c005ea4c0f58c5576ad232bd2ef15d43e04a3c8de9382e6da7b1c4baa937114422bcb593c30414b5edfae32085f86a7f6d0b8d80d96248554035552289ded7f8b4eac13925a4a839973fbf99a18ac3404bd1503669fec8edd751b0be1b7dcc0071064e4e61c0583154470ef1443e8105d26eabe7b98453b56bd", 0xd0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000002780)={0x3, [0x2, 0x1, 0x3]}, &(0x7f00000027c0)=0xa) r5 = socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r5, &(0x7f0000002900)=[{&(0x7f0000002800)="7d95bd1f4728003db5f4ed30fdb0259fcf87b8752d319ee219a5d4aba7044e4ad1181ab1b423638d998ee20871", 0x2d}, {&(0x7f0000002840)="2fd0a1f3699f5b6938fc581820ac6f43819fb712060020d9b512fecca467dcc3a637f0a68187dde10e67f60938f4059af4172f53ec89c6cf19d168ee7a1753fb648b20d7cecfa69c5e1445a509530fec6b3384cf8dbc0133cb5fcd5e1972a1f4f7eb45acc9656c581753504343dac5c036ae99cdb989d9ab22a16530464b905baddb2cd2b969cbd0abbc714bbc0d519b46284fe5d1dd221c64a6e955ee608b2e", 0xa0}], 0x2, 0x7) r6 = accept4$netrom(0xffffffffffffffff, &(0x7f0000002940)={{0x3, @null}, [@bcast, @netrom, @bcast, @default, @default, @null, @bcast, @rose]}, &(0x7f00000029c0)=0x48, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000002a00)={0xec, 0x3f, 0x5, 0x0, 0x3, 0x5, 0xff, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x24, 0x72, 0x8c, 0x40}) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000002a40)={{0x8, @remote, 0x4e22, 0x2, 'wrr\x00', 0x10, 0x1fffe00, 0x41}, {@multicast2, 0x40, 0x1, 0x2, 0x4, 0x8}}, 0x44) fadvise64(r1, 0x0, 0x4, 0x4) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000002ac0)=""/208) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/vga_arbiter\x00', 0x2000, 0x0) r8 = geteuid() ioctl$SIOCAX25GETUID(r7, 0x89e0, &(0x7f0000002c00)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r8}) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fcntl$setstatus(r9, 0x4, 0x2000) setsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f0000002c40)="e54d0425490f318ce81e10bec1df73dd11811c632c4bbc0e3bf5020188fed47b106686bf3154ace31a9e47a31e682e7434e5e1e3cf1e81d08dc73e0bf55e", 0x3e) write$P9_ROPEN(r6, &(0x7f0000002c80)={0x18, 0x71, 0x2, {{0x84, 0x0, 0x5}, 0x401}}, 0x18) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x2) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, r6) ioctl$BLKROTATIONAL(r10, 0x127e, &(0x7f0000002cc0)) [ 162.470082] audit: type=1400 audit(1569759789.784:37): avc: denied { map } for pid=6870 comm="syz-fuzzer" path="/root/syzkaller-shm780518671" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 12:23:09 executing program 2: prctl$PR_SET_UNALIGN(0x6, 0x6) prctl$PR_MCE_KILL_GET(0x22) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x40800) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x1, 0xdf, 0x3, 0x4, 0x2, 0x3e, 0x0, 0x2a2, 0x40, 0x14e, 0x7, 0x1, 0x38, 0x1, 0x6, 0x2, 0x1a}, [{0x4, 0x4a, 0x9, 0x8, 0x80000001, 0x300000, 0xfff, 0x3107cc7d}], "497d1cddaf2c2ab946f1980922d872adea09fc57543f6fbebea77abcd4cd728f0c6a8c71c0", [[], [], [], [], [], [], []]}, 0x79d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dsp\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000940)=[@in={0x2, 0x4e21, @rand_addr=0x7f}, @in6={0xa, 0x4e21, 0xff, @mcast1, 0xeaff080}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x5, @rand_addr="be24085e5f2d5717b0904bd81c52de55", 0x7fff}, @in6={0xa, 0x4e20, 0x400, @dev={0xfe, 0x80, [], 0x1d}, 0x6}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x34fb, @ipv4={[], [], @rand_addr=0x6}, 0x8}], 0xc0) listxattr(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=""/45, 0x2d) r3 = getpgrp(0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000a80)=r3) utime(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0xffffffff80000000, 0x7}) r4 = syz_open_dev$vbi(&(0x7f0000000b40)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000b80)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x22100800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x20, r6, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1804}, 0x40) syz_extract_tcp_res$synack(&(0x7f0000000d40), 0x1, 0x0) r7 = semget$private(0x0, 0x0, 0x5d2) semctl$GETNCNT(r7, 0x3, 0xe, &(0x7f0000000d80)=""/13) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dlm-control\x00', 0x2d2f00, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r4) ftruncate(r4, 0xfffffffffffffc01) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000e00)='/proc/capi/capi20ncci\x00', 0x40400, 0x0) ioctl$KVM_GET_DIRTY_LOG(r9, 0x4010ae42, &(0x7f0000000e40)={0x5, 0x0, &(0x7f0000ffc000/0x2000)=nil}) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/mls\x00', 0x0, 0x0) r11 = getuid() mount$fuse(0x0, &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='fuse\x00', 0x8000, &(0x7f0000000f40)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r11}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x3000}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x5}}], [{@obj_user={'obj_user', 0x3d, '::lo-'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}}) r12 = accept4$inet6(0xffffffffffffffff, &(0x7f00000010c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001100)=0x1c, 0x80000) setsockopt$inet6_tcp_int(r12, 0x6, 0xf4c9fcbc9b3d7040, &(0x7f0000001140)=0xffffffff, 0x4) [ 162.554174] audit: type=1400 audit(1569759789.814:38): avc: denied { map } for pid=6888 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13769 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 12:23:09 executing program 4: rt_sigsuspend(&(0x7f0000000000)={0x2}, 0x8) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x208000, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) ioctl$TIOCEXCL(r0, 0x540c) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x90200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000140)={{0x4, 0x3, 0xf8d6, 0x8d}, 0x1, [0x2de, 0x2, 0x8, 0x100, 0xa8, 0x6, 0x9, 0x200, 0x5, 0x7, 0xffffffff00000000, 0x8, 0xb020, 0x0, 0x1, 0x81, 0x8, 0x240000000000, 0x3, 0x100, 0x0, 0x7ff, 0xffff, 0x1, 0x2, 0xffffffffffffdb79, 0x8, 0x7, 0x4, 0x0, 0x3, 0x4, 0x4, 0x80000000, 0x81, 0x6, 0x8001, 0x6, 0x7f, 0x0, 0x2cf3, 0xfffffffffffffffe, 0x0, 0x200, 0x6, 0x6, 0x1000, 0xfffffffffffffff8, 0x9506, 0x5, 0x40, 0xfffffffffffffffa, 0x8, 0x7fffffff, 0x1, 0xeed, 0x81, 0x6, 0x100, 0x0, 0x6, 0x400, 0xe3d, 0x0, 0xfffffffffffffffc, 0x6, 0xff, 0x9, 0x9, 0x3, 0x3, 0x8000000000000000, 0x81, 0x1, 0x9, 0x5, 0x74, 0x4, 0x0, 0x4, 0x9, 0x7, 0x9, 0x4, 0x0, 0x0, 0x1, 0x524, 0x0, 0x99, 0x0, 0x40, 0x3, 0x1000, 0x0, 0x6, 0x8000, 0x5, 0x9, 0x1, 0x7f, 0x3, 0x5, 0x8001, 0x10001, 0x8000, 0x7f, 0x8, 0x2, 0x651b3d94, 0x80, 0x1, 0x2680000, 0x80000000, 0x6f64, 0x4, 0x9, 0x6, 0x3, 0x8, 0x3, 0x6, 0x4d3, 0x40, 0x1, 0x8, 0x8, 0x8d73a95], {r2, r3+30000000}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x8e800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000680)={{0x2, 0x4e21, @multicast1}, {0x306, @local}, 0x10, {0x2, 0x4e23, @local}, 'erspan0\x00'}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000700)="6eecfa0e707dd370fdbf132b6b8175cdf17b2903ff4dc2a38f4c77cc044386c65195beb197b60b8fb89e4e838fb57e927b53c3a61393e8b68ed6f26bb0763a751a072e2a9871fae21a9281537005016a3eb27fed5e5b9659158fa751d198dcd970cdeb4d0f57bb4e43d98e3612e914e836b7131fe167be4009439a77e2b025c1fcfca7ae9c627448db743a5d8f09fb3ceb2444e2b461121b9a4111dbb019cfc65926bf9cdf6bed8b95c9cb547a73127d29", 0xb1}, {&(0x7f00000007c0)="ce09f9f4cde852f85b161a7b13b92d3ae250d3b0b240f5b12d0cf7e4eb93c7552f827e5801878c2c7f0238f024e106963feba4b45f43dd4e340d54143fb8c5dae4521b6a7b97f099abe0b0f571f1b6ac1c6185b4044b06fac73282c7b7e70a0f41d5e12bc2cb731d3710580b8baee85e400c7129119252be3d7ba744e77eddae9a793f71781357c424c270a542ec52ee622225c982b0a5d26f77a9866c4dd43b1334b42bffc76983038a3545aec448ab37fa2297c80d9b2562632992c0b320f53f29f5e4b4e487be", 0xc8}], 0x2, &(0x7f0000000900)=[{0x90, 0x1, 0x5, "2b815b2d97e32c06e45cf3b48ba5be42de0938adb7505e526b5e78c3727baf8414b9b63e8d05b8b40de00aedfae721d8f02b980c5ad422084f6e0fd6d5bb5f8c260d6e14163b5bd6cc4ad7aa1e09de016d6bb6fe9d27d1d00391e3d1d2dc24a62aaf9aaed8d80edb14701590b8dd48c1aa1b7440c6b39ca6bf"}, {0xa8, 0x102, 0x63ed7a0d, "197f6684513271c84b0266010e0b8d12edde2b6d5038e2e7f07d6a01bd04b92ef3b3324bfd36b335db993d75d3a595cb508abb63e891e13b7a564cc8b38c0439ba22713e47b3da3ef96148ab23df291873675b45b8e6a5b2ea13f2d404785827c1d8c747f8fa9eb2e340d9a069e8297a287e65b8ab4bb8ae8303681673c8f2ea8749f9cbdc1ba8911f6c9731d2670dfd34340f"}, {0x50, 0x0, 0x0, "ae218e11d259bdd45acc913e2b668b4f1a6676869f5aef61a9492bfa67273e8121420ad91c6e4f769515c4a2269def1e39d837577e7ae63a1f66e4523bcb"}, {0x58, 0x101, 0x3, "e4ee7665b7065fb37d9e32349bb050817e4473118dfe96e85243dd1915871ad34e6d57c7de958e4338dee44d47b949d425e2230941b3940d06f078a5b5335af0ce91e36f7d"}, {0xb8, 0x0, 0x40, "eb1279b8e7728227b9d58416649fb503fb5dd26aeff8a86381762b71cf8e9fcc68df89005c10dea5a7e0ff7d779c1b9a11677e5d312ae55c83e3d5aa3608546a24af4436ff171b102c11f8052c0031ebbc31c1dac78cd8e46e34d6d9385cee01e52a42c53e07a97bed794b086f22291ada6e87b946340574f4d052597d91b7f6f1959eda51c8ee78ad2629a7959a18578dfe0f8125709ef054c85e9264a2417ade"}], 0x298}, 0x2000405c) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000c00)={'ah\x00'}, &(0x7f0000000c40)=0x1e) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000c80)={0xa, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter={0x80, 0x9, 0x5, 0x5, 0x8}}, {0x7, 0x1, 0x0, 0x0, @adapter={0x6, 0xba3, 0x7fffffff, 0xfffffffc, 0xfffffff7}}, {0x1000, 0x2, 0x0, 0x0, @sint={0x3ff, 0x8}}, {0x80000000, 0x3, 0x0, 0x0, @adapter={0x9, 0x7, 0x0, 0x100, 0xfffffffa}}, {0x9, 0x4, 0x0, 0x0, @sint={0x101, 0x6}}, {0x401, 0x2, 0x0, 0x0, @sint={0xfb, 0x5}}, {0xffff, 0x3, 0x0, 0x0, @sint={0x5, 0x81}}, {0xe33, 0x2, 0x0, 0x0, @sint={0x0, 0xefad}}, {0x9, 0x2, 0x0, 0x0, @irqchip={0x5, 0x8e0}}, {0x80000001, 0x6, 0x0, 0x0, @adapter={0x82, 0x8, 0x1, 0xffffffe0, 0x9}}]}) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000e80)='/selinux/policy\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r8, 0x2282, &(0x7f0000000ec0)) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000f00)) prctl$PR_GET_FP_MODE(0x2e) readv(r4, &(0x7f0000002200)=[{&(0x7f0000000f40)=""/183, 0xb7}, {&(0x7f0000001000)=""/71, 0x47}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/233, 0xe9}, {&(0x7f0000002180)=""/88, 0x58}], 0x5) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000002280)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000022c0)=@assoc_value={0x0}, &(0x7f0000002300)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000002340)={r9, 0x3ff}, 0x8) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002380)='/dev/cachefiles\x00', 0x8002, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f00000023c0), &(0x7f0000002400)=0x4) membarrier(0x8, 0x0) r11 = syz_open_dev$mice(&(0x7f0000002440)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f0000002480)) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002540)='/dev/sequencer\x00', 0x84001, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r12, 0x29, 0x1, &(0x7f0000002580), 0x4) 12:23:09 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="0fc0df30d0fbcc63ad73a34b16ac692c3fb9f5986f48e8190beda261e3040cfe92c36e24a71375b219e5c3e4f4b45d53d222326ce19818d021a9a08659a988706c654ba2c9755d293080c68afa40379a31c0cbfcfcc2c75634e6ed316ebf419e83f53c3ccefb8db5ecce8297fe558fd432c6ec37a97fc0ec46cecdcd7457bc430c4f8b034e6b4d3bde0aaad2bc648fc76d62afc761117df7236bf59df7b94a98c9632baee1e173fafee31151266ef16b6d943bbdf9ceb4615e2a124d441ee8c1c98b6bbf821e7fd91e671af2eda7c720bbe52ba832c4a7d21981c1a0f3ed2f", 0xdf, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000180)=""/47, 0x2f) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000200)) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0x10, "4119fdf39e02ce"}, 0x9, 0x8da68f994fe8487b) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="c9fc3c13d4523851bb43ede60682cc38fd48a4f166d14dc30922249cb0589ae14f0431bd6e31bcf5a8373308abe06422ddc2bbba2113065a8f49e08ba74afbb8fc6cac080e82841ad2293fa50655c90b3d4f93ea84ea71b784bb99ec3eb6bd1fb6a3c38174371c3e41ec5adfa404427b2d9a7d6adfbc1c121883e2a010366f57d0837f454f7695", 0x87}], 0x1, 0x1) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r4, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e23, @multicast1}, 0x3, 0x1, 0x3, 0x3}}, 0x26) ioctl$TIOCEXCL(r1, 0x540c) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = accept4(r7, &(0x7f0000008680)=@pppol2tp, &(0x7f0000008700)=0x80, 0x800) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000008740)='/dev/mixer\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000008780)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@empty}}, &(0x7f0000008880)=0xe8) r11 = syz_open_dev$dspn(&(0x7f00000088c0)='/dev/dsp#\x00', 0x82, 0x30001) write$FUSE_INIT(r11, &(0x7f0000008900)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x5, 0x2, 0x3, 0x7f, 0x8, 0x1f}}, 0x50) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008980)='/dev/hwrng\x00', 0x544ac7, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000008dc0)={'vcan0\x00', 0x0}) connect$can_bcm(r12, &(0x7f0000008e00)={0x1d, r13}, 0x10) getsockname$ax25(r12, &(0x7f0000008e40)={{0x3, @netrom}, [@null, @rose, @remote, @netrom, @default, @remote, @default, @null]}, &(0x7f0000008ec0)=0x48) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000008f00)={0x0, 0x8}, &(0x7f0000008f40)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000008f80)=@sack_info={r14, 0x6, 0x4}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000009040)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000009140)=0xe8) r16 = geteuid() stat(&(0x7f0000009180)='./file0\x00', &(0x7f00000091c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009240)={0x0, 0x0}, &(0x7f0000009280)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000092c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f00000093c0)=0xe8) stat(&(0x7f0000009400)='./file0\x00', &(0x7f0000009440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000094c0), &(0x7f0000009500), &(0x7f0000009540)=0x0) lsetxattr$system_posix_acl(&(0x7f0000008fc0)='./file0\x00', &(0x7f0000009000)='system.posix_acl_access\x00', &(0x7f0000009580)={{}, {0x1, 0x4}, [{0x2, 0x0, r15}, {0x2, 0x2, r10}, {0x2, 0x4, r16}, {0x2, 0x0, r17}, {0x2, 0x5, r10}, {0x2, 0x2, r18}, {0x2, 0x2, r19}, {0x2, 0x6, r20}], {}, [{0x8, 0x1b8b3485ce24d8d, r21}, {0x8, 0x8, r22}], {}, {0x20, 0x2}}, 0x74, 0x1) [ 162.880988] IPVS: ftp: loaded support on port[0] = 21 [ 163.709455] chnl_net:caif_netlink_parms(): no params data found [ 163.721585] IPVS: ftp: loaded support on port[0] = 21 [ 163.749485] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.756272] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.763856] device bridge_slave_0 entered promiscuous mode [ 163.771170] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.777543] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.784960] device bridge_slave_1 entered promiscuous mode [ 163.807722] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.818431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.843613] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.851131] team0: Port device team_slave_0 added [ 163.856707] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.864164] team0: Port device team_slave_1 added [ 163.865108] IPVS: ftp: loaded support on port[0] = 21 [ 163.869502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.886330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.943147] device hsr_slave_0 entered promiscuous mode [ 163.990350] device hsr_slave_1 entered promiscuous mode [ 164.045951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.053342] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.108490] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.118365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.125268] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.131633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.142116] chnl_net:caif_netlink_parms(): no params data found [ 164.154516] IPVS: ftp: loaded support on port[0] = 21 [ 164.213626] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.221029] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.227883] device bridge_slave_0 entered promiscuous mode [ 164.236143] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.242942] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.249872] device bridge_slave_1 entered promiscuous mode [ 164.307560] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.315504] chnl_net:caif_netlink_parms(): no params data found [ 164.339256] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.359181] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 164.366374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.367224] IPVS: ftp: loaded support on port[0] = 21 [ 164.375355] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.408525] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.416062] team0: Port device team_slave_0 added [ 164.422871] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.429938] team0: Port device team_slave_1 added [ 164.437824] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.446562] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.453534] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.461867] device bridge_slave_0 entered promiscuous mode [ 164.471064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.479031] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.486357] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.496482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.509037] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.515940] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.523064] device bridge_slave_1 entered promiscuous mode [ 164.556994] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.563703] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.572274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.582414] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.643079] device hsr_slave_0 entered promiscuous mode [ 164.680412] device hsr_slave_1 entered promiscuous mode [ 164.742983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.774813] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 164.782960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.791090] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.797553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.807213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.814347] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.821970] team0: Port device team_slave_0 added [ 164.828036] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.836055] team0: Port device team_slave_1 added [ 164.859728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.869329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.877308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.885737] chnl_net:caif_netlink_parms(): no params data found [ 164.903543] IPVS: ftp: loaded support on port[0] = 21 [ 164.914174] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.920729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.928423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.936318] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.942704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.949733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.959545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.967561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.992485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.002726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.052244] device hsr_slave_0 entered promiscuous mode [ 165.100391] device hsr_slave_1 entered promiscuous mode [ 165.152094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.159876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.169270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.177464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.192244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.218584] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.225251] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.232577] device bridge_slave_0 entered promiscuous mode [ 165.239246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.247103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.257987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.265417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.285160] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.293104] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.299971] device bridge_slave_1 entered promiscuous mode [ 165.313771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.323381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.332638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.357473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.365433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.373952] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.379996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.402668] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.411349] chnl_net:caif_netlink_parms(): no params data found [ 165.423941] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.433924] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.463889] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.472681] team0: Port device team_slave_0 added [ 165.481361] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.488511] team0: Port device team_slave_1 added [ 165.505549] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.518603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.529359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.556179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.582219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.622414] device hsr_slave_0 entered promiscuous mode [ 165.650601] device hsr_slave_1 entered promiscuous mode [ 165.692921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.701643] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.722937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.731237] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.786717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.793740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.800911] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.807576] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.815028] device bridge_slave_0 entered promiscuous mode [ 165.825261] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.831866] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.838947] device bridge_slave_1 entered promiscuous mode [ 165.853399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.861074] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.867350] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.884321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.902024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.912764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.920874] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.927423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.935365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.951278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.958551] chnl_net:caif_netlink_parms(): no params data found [ 165.994022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.006494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.016136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.024450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.032263] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.038647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.054962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.055668] audit: type=1400 audit(1569759793.374:39): avc: denied { create } for pid=6923 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.091674] audit: type=1400 audit(1569759793.374:40): avc: denied { write } for pid=6923 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.116503] audit: type=1400 audit(1569759793.374:41): avc: denied { read } for pid=6923 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.148493] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.156071] team0: Port device team_slave_0 added [ 166.169113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.179372] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.186908] team0: Port device team_slave_1 added [ 166.197353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.208656] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.215830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.223872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.232827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.244472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.257732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.265570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.279481] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.286426] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.294083] device bridge_slave_0 entered promiscuous mode [ 166.300797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.307638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.315075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.322903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.331396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.341594] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.347666] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.362127] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.368691] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.376141] device bridge_slave_1 entered promiscuous mode [ 166.393567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.403192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.411688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.463645] device hsr_slave_0 entered promiscuous mode [ 166.490428] device hsr_slave_1 entered promiscuous mode [ 166.534211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.548985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.557103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.566640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.578162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.591929] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.598742] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.606750] team0: Port device team_slave_0 added [ 166.613296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.624893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.632638] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.639033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.646292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.654490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.662412] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.668769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.676613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.690776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.699608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.708142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.715995] team0: Port device team_slave_1 added [ 166.721772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.729249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.736648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.744736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.752335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.760522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.769581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.778729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.787366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.795053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.803389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.811212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.818798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.826554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.835354] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.842057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.852422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.861106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.869498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.893796] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.942842] device hsr_slave_0 entered promiscuous mode [ 166.980717] device hsr_slave_1 entered promiscuous mode [ 167.042972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.052157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.061132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.068574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.080876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.089915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.102143] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.113125] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.124379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 12:23:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x10}], 0x1, 0x38000010) [ 167.133762] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.144751] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.151967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.160165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.167616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.176463] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.186076] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.194679] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.201418] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.209684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.229786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.237067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.246532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.255851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.263741] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.270303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.278563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.287480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.299982] hrtimer: interrupt took 25093 ns [ 167.307313] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.321520] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.334683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 12:23:14 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) read(r0, &(0x7f0000000180)=""/121, 0x192) [ 167.343385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.353331] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.359900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.372705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.387668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.436543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.448729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.462879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 12:23:14 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000003c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RCLUNK(r2, &(0x7f0000000100)={0x7}, 0x7) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000022002908000040000000000004000000080009000a0000002551a14d9b56d87179e53d17c90b97c154d85e3bb74309a560e286133ede29b3008000003c0c2c35200137363a2c2044b65b881b214f0dc8015842492dc208bf7305ddf161d17f88c32c8f82cb9fcae50e0c6a75620a85bfb46ca5c2fe8e88819c0f3cca0f82f73392c51c5682f8bf31d673d48e6d8aa1db1b0e37be33d206ae44f870b974a9f2893c2999c53135e5952cfc4e6cbe9bb4ed1c185ec27a4594d9baa98c434b1479018492fb305bc13d273bbcfedbfd88451ffa988b96664ea5e64ea163a9f91006f808755da0ea3815f39dada20e4498def3213130669e98e700004ec85db6baf2dec1cf7fce8904ab405c391550cec0de9850277eca3b16688df3b10289aaf7bf29643cde18a44649c3759bcfec9b3d903efeb173dfed4e68056779c60f8584ecb0e40b36531e8a7b1a54000000000000000100000000000000"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r5, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f00000001c0)) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) fstat(r7, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_int(r9, 0x6, 0x0, &(0x7f0000000240)=0x100000000, 0x4) ioctl$FIDEDUPERANGE(r8, 0xc0189436, 0x0) write$FUSE_INIT(r9, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r8, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYRES16=r10, @ANYBLOB, @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYRES64=r9, @ANYRES32=r8], @ANYRESOCT, @ANYRES32], @ANYPTR], 0x1a) fchown(r3, r6, r10) io_setup(0xff, &(0x7f0000000000)=0x0) io_submit(r11, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000, 0x100000}]) [ 167.491830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.532659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.544183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.558305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.572178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.579132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.586581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.594990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.604447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.618482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.641940] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.654991] audit: type=1400 audit(1569759794.974:42): avc: denied { getattr } for pid=6955 comm="syz-executor.0" path="socket:[25272]" dev="sockfs" ino=25272 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.658434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.705079] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.710251] audit: type=1400 audit(1569759795.024:43): avc: denied { setattr } for pid=6955 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=25267 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.719387] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.764611] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.772784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.781145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.788652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.796120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.809507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.822167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.831223] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.839030] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.846494] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.858226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 12:23:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000003c0)={0x5, @win={{0x8, 0x5, 0x200, 0x401}, 0x8, 0x3, &(0x7f00000002c0)={{0xffffffc1, 0x6, 0xff, 0x8000}, &(0x7f0000000280)={{0xffffffff, 0x0, 0xae7b, 0x380000}, &(0x7f0000000240)={{0x9, 0x1, 0x0, 0x7fffffff}}}}, 0x1, &(0x7f0000000300)="beae7997e86e4f9a390365b12f50f8b2851930a780491236fad9c9121b07770faf84c965c1d77c22ddba8bb5561fe4f0ce8c8642f4b29c2b9b8a669eec663d34d32dca5b4f17180c27d22df26d1f9557ee62bac4da8331bf2822f21b449acd5532edc3e7d9dd500d61c651e8f0404302a611c9f6d9d874cbdaeec11f8c6426a85c6dfff5", 0x4}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x69bfa06b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r4, 0x9}, &(0x7f0000000140)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) [ 167.869368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.879194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.887818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.897070] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.903466] bridge0: port 1(bridge_slave_0) entered forwarding state 12:23:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0x7fff) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x415281) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f00000001c0)=""/232, &(0x7f0000000080)=0xe8) [ 167.924881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.932362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.941138] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.947190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.986686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.004797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.015721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.024294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.032669] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.039211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.055600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.065794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 12:23:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) rt_tgsigqueueinfo(r0, r2, 0x29, &(0x7f00000001c0)={0x0, 0x80000000, 0x4}) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2282, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000440)={0x0, 0x4}, &(0x7f0000000600)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r6}, 0x10) socket$inet(0x2, 0x1, 0x2d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r7}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000c80)={0x0, 0x1}, &(0x7f0000000cc0)=0x8) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 168.084007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.095384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.103757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.113621] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.120076] bridge0: port 2(bridge_slave_1) entered forwarding state 12:23:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$isdn(0x22, 0x3, 0x23) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x148}}, 0x0) [ 168.132992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.154709] ptrace attach of "/root/syz-executor.0"[6893] was attempted by "/root/syz-executor.0"[6976] [ 168.167233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.189024] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.195442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.204960] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.213984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.223618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.236327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.245405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.255616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.269912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.280807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 12:23:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b39cc1592dee5ea605fbc6e760598a137e24559fac5e82a8ae1d2f715e1ada7"}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/d\x00v;vi\xd8eo=\xcf', 0x3, 0x10080) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, {0x3, 0xffff, 0x6, 0x1}}) [ 168.288559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.302314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.311750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.338218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.358393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.371343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.387182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.395790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.404380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.412571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.424883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.435172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.456158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.471260] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.478919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.486208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.493906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.502801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.511622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.523988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.533214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.540361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.548005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.556502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.564748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.581667] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.587730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.605762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.616815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.628572] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.635585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.644855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.652790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.665225] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 12:23:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @remote}, 0x134, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)='erspan0\x00', 0x4, 0x0, 0x5}) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f00000001c0)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:23:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000000c0)={0x18, 0x2633f5b84e281af1}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r5, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f00000002c0)={0x6, 0x8, 0x1, {r6, r7+10000000}, 0x4, 0x40}) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000022002908000040000000000004000000080009000a0000002551a14d9b56d87179e53d17c90b97c154d85e3bb74309a560e286133ede29b3008000003c0c2c35200137363a2c2044b65b881b214f0dc8015842492dc208bf7305ddf161d17f88c32c8f82cb9fcae50e0c6a75620a85bfb46ca5c2fe8e88819c0f3cca0f82f73392c51c5682f8bf31d673d48e6d8aa1db1b0e37be33d206ae44f870b974a9f2893c2999c53135e5952cfc4e6cbe9bb4ed1c185ec27a4594d9baa98c434b1479018492fb305bc13d273bbcfedbfd88451ffa988b96664ea5e64ea163a9f91006f808755da0ea3815f39dada20e4498def3213130669e98e700004ec85db6baf2dec1cf7fce8904ab405c391550ce237d3d81f37a709dc0de9850277eca3b16688df3b10289aaf7bf29643cde18a44649c3759bcfec9b3d903efeb173dfed4e68056779c60f8584ecb0e40b36531e8a7b1a5400000000000000"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80220000}, 0xc, &(0x7f0000000200)={&(0x7f0000001340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100125bd7000fcdbdfea0704b8b72c2514000000140004000c00070008000200ffffff7f04000700"], 0x28}, 0x1, 0x0, 0x0, 0x20005004}, 0x80000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) syncfs(r4) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r9, &(0x7f0000001300)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x1000810}, 0xc, &(0x7f00000012c0)={&(0x7f00000011c0)={0xd8, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff7f}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x51, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40100}, 0x2004c000) ioctl$KDGKBSENT(r8, 0x4b48, &(0x7f0000000140)={0x9, 0x0, 0xbc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r10, 0x2402, 0x3ff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 168.702674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.710000] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.729160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.793108] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 168.806589] x_tables: eb_tables: mark_m.0 match: invalid size 24 (kernel) != (user) 0 [ 168.853120] ptrace attach of "/root/syz-executor.0"[6893] was attempted by "/root/syz-executor.0"[6976] 12:23:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x86, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) epoll_create1(0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 12:23:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000003c0)={0x5, @win={{0x8, 0x5, 0x200, 0x401}, 0x8, 0x3, &(0x7f00000002c0)={{0xffffffc1, 0x6, 0xff, 0x8000}, &(0x7f0000000280)={{0xffffffff, 0x0, 0xae7b, 0x380000}, &(0x7f0000000240)={{0x9, 0x1, 0x0, 0x7fffffff}}}}, 0x1, &(0x7f0000000300)="beae7997e86e4f9a390365b12f50f8b2851930a780491236fad9c9121b07770faf84c965c1d77c22ddba8bb5561fe4f0ce8c8642f4b29c2b9b8a669eec663d34d32dca5b4f17180c27d22df26d1f9557ee62bac4da8331bf2822f21b449acd5532edc3e7d9dd500d61c651e8f0404302a611c9f6d9d874cbdaeec11f8c6426a85c6dfff5", 0x4}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x69bfa06b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r4, 0x9}, &(0x7f0000000140)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) 12:23:18 executing program 5: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x208000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000200)=0x1b54, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "2e47059aaba2d72c80ea81dd8a488dbe852773df1814092c6c72d853b9cc053e8376b06c937c94859fbba60bcc0a03674f23e9eac28eeebd3547f1ff2153f598136e034b297ef2666efbd7e4d8a905ed1678d33c43916bbd2d8a445db9a0ea6b2cf48e0815a70c466167d75b1c2d6a2561d49ead5b7017f9342a4c72b8b0127cf9fc0b2374"}, 0x95) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus00#/00#\x00', 0x40000fffffe, 0x82) 12:23:18 executing program 1: dup(0xffffffffffffffff) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x180000) r1 = gettid() r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) getsockname$ax25(r2, 0x0, &(0x7f0000001280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000013c0)={0x3, 0x8, 0x8, {0x77359400}, 0x0, 0x2}) tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x100, 0x7}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000340)="e9b12baf663b028fff403a763244845302b2a2197efa2515478d2e4502f6ff9d686b310f61057b53000afcbea4aef66b7662a3da2ae7c630046a1fe20606834bf93f3ab3", 0x44, 0xfffffffffffffffe) keyctl$get_security(0x11, r7, &(0x7f00000003c0)=""/4096, 0x1000) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r8, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040e01000000c0073510fbff0000b408000000fab771172119000020002000004e5e1000388022"], 0x38}, 0x8000) sendmsg$kcm(r8, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) 12:23:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) rt_tgsigqueueinfo(r0, r2, 0x29, &(0x7f00000001c0)={0x0, 0x80000000, 0x4}) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2282, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000440)={0x0, 0x4}, &(0x7f0000000600)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r6}, 0x10) socket$inet(0x2, 0x1, 0x2d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r7}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000c80)={0x0, 0x1}, &(0x7f0000000cc0)=0x8) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 12:23:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r1, 0x53, 0x18}, 0xc) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x369e5d84) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000022002908000040000000000004000000080009000a0000002551a14d9b56d87179e53d17c90b97c154d85e3bb74309a560e286133ede29b3008000003c0c2c35200137363a2c2044b65b881b214f0dc8015842492dc208bf7305ddf161d17f88c32c8f82cb9fcae50e0c6a75620a85bfb46ca5c2fe8e88819c0f3cca0f82f73392c51c5682f8bf31d673d48e6d8aa1db1b0e37be33d206ae44f870b974a9f2893c2999c53135e5952cfc4e6cbe9bb4ed1c185ec27a4594d9baa98c434b1479018492fb305bc13d273bbcfedbfd88451ffa988b96664ea5e64ea163a9f91006f808755da0ea3815f39dada20e4498def3213130669e98e700004ec85db6baf2dec1cf7fce8904ab405c391550cec0de9850277eca3b16688df3b10289aaf7bf29643cde18a44649c3759bcfec9b3d903efeb173dfed4e68056779c60f8584ecb0e40b36531e8a7b1a54000000000000000100000000000000"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[], 0xffffffffffffffca) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 12:23:18 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 170.896185] ptrace attach of "/root/syz-executor.0"[6893] was attempted by "/root/syz-executor.0"[7057] 12:23:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fanotify_init(0x8, 0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x0, 0x277, 0xfd1, 0x1}, 0x10) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0xc1, 0x2, 0x2, 0x5, 0x0, 0x40, 0x2e018, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x2, 0x4}, 0x2020, 0xce0, 0x8, 0x0, 0x2, 0xf5, 0xff}, 0xffffffffffffffff, 0xd, r4, 0x8) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="100229bd7000fddbdf050800ce9b50a2bcf44800000800040008000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) dup2(r0, r3) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000080)={'bpq0\x00', {0x2, 0x4e23, @multicast1}}) [ 171.210321] EXT4-fs (sda1): re-mounted. Opts: [ 171.264686] audit: type=1400 audit(1569759798.584:44): avc: denied { create } for pid=7083 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 171.324476] EXT4-fs (sda1): re-mounted. Opts: 12:23:18 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 171.390435] audit: type=1804 audit(1569759798.704:45): pid=7068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir023907314/syzkaller.OfEBxV/1/file0/file0" dev="loop3" ino=4 res=1 [ 171.431853] ------------[ cut here ]------------ [ 171.436806] kernel BUG at fs/buffer.c:605! [ 171.469213] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 171.474615] Modules linked in: [ 171.477843] CPU: 0 PID: 7068 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 171.484773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.494135] task: ffff88805d1325c0 task.stack: ffff88805d198000 [ 171.500194] RIP: 0010:mark_buffer_dirty_inode+0x2ea/0x3e0 [ 171.505715] RSP: 0018:ffff88805d19f678 EFLAGS: 00010212 [ 171.511074] RAX: 0000000000040000 RBX: ffff88807b55e0a8 RCX: ffffc9000f689000 [ 171.518415] RDX: 0000000000030769 RSI: ffffffff8199764a RDI: ffff88808957def8 [ 171.525681] RBP: ffff88805d19f6b0 R08: ffff88805d1325c0 R09: 0000000000000004 [ 171.532940] R10: 0000000000000000 R11: ffff88805d1325c0 R12: ffff88808957dd98 [ 171.540205] R13: 0000000000000000 R14: ffff8880895c85e0 R15: 0000000000000aee [ 171.547467] FS: 00007fd1aaf0a700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 171.555866] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 171.561738] CR2: 0000000000625208 CR3: 0000000093bfd000 CR4: 00000000001426f0 [ 171.569012] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 171.576269] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 171.583523] Call Trace: [ 171.586118] fat16_ent_put+0xc5/0x100 [ 171.589914] fat_free_clusters+0x369/0x810 [ 171.594317] ? fat_ent_read+0xa30/0xa30 [ 171.598283] ? check_preemption_disabled+0x3c/0x250 [ 171.603429] ? __mark_inode_dirty+0x2b7/0x1040 [ 171.608003] fat_truncate_blocks+0x693/0xae0 [ 171.612507] ? fat_file_release+0x140/0x140 [ 171.616815] ? lock_acquire+0x16f/0x430 [ 171.620774] ? fat_setattr+0x671/0xae0 [ 171.624650] ? truncate_pagecache+0x7b/0x90 [ 171.628969] fat_setattr+0x6c1/0xae0 [ 171.632673] ? security_inode_setattr+0xe1/0x130 [ 171.637416] ? fat_truncate_blocks+0xae0/0xae0 [ 171.641987] notify_change+0x8d1/0xd10 [ 171.645863] do_truncate+0x124/0x1c0 [ 171.649567] ? file_open_root+0x2b0/0x2b0 [ 171.653808] path_openat+0x2786/0x3f70 [ 171.657683] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 171.663038] ? trace_hardirqs_on+0x10/0x10 [ 171.667282] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 171.671945] ? __lock_is_held+0xb6/0x140 [ 171.675994] ? save_trace+0x290/0x290 [ 171.679785] ? __alloc_fd+0x1d4/0x4a0 [ 171.683576] do_filp_open+0x18e/0x250 [ 171.687362] ? __alloc_fd+0x1d4/0x4a0 [ 171.691147] ? may_open_dev+0xe0/0xe0 [ 171.694939] ? _raw_spin_unlock+0x2d/0x50 [ 171.699071] ? __alloc_fd+0x1d4/0x4a0 [ 171.702883] do_sys_open+0x2c5/0x430 [ 171.706587] ? filp_open+0x70/0x70 [ 171.710117] ? SyS_clock_gettime+0xf8/0x180 [ 171.714424] ? do_syscall_64+0x53/0x640 [ 171.718396] SyS_creat+0x27/0x30 [ 171.721748] ? compat_SyS_openat+0x40/0x40 [ 171.725979] do_syscall_64+0x1e8/0x640 [ 171.729938] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.734784] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 171.739960] RIP: 0033:0x459a29 [ 171.743139] RSP: 002b:00007fd1aaf09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 171.750834] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a29 [ 171.758092] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000280 12:23:19 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x22) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000300)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000022002908000040000000000004000000080009000a0000002551a14d9b06d87179e53d17d85e3b3c0c2c35200137363a2c2044b65b881b214f0dc8015842492dc208bf7305ddf161d10300c32c8f82cb9fcae50e0c6a75620a85bfb46ca5c2fe8e88819c0f3cca0f82f73392c51c5682f8bf31d673d48e6d8aa1db1b0e37be33d206ae44f870b974a9f2893c2999c53135e5952cfc4e6cbe9bb4ed1c185ec27a4594d9baa98c434b1479018492fb305bc13d273bbc00dbfd88451ffa988b96664ea5e64ea163a9ecfb1006f808755da0ea3815f39dada20e4498def3213130669e98e700004ec85db6baf2dec1cf7fce8904ab405c391550cec0de9850277eca3b16688df3b10289aaf7bf2980d710bec78cdfaa759bcfec9b3d903efeb173dfed4e68056779c60f8584ecb0e40b36531e8a7b1a540000000000000001000000000000"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) signalfd(r3, &(0x7f0000000100)={0x7f}, 0x8) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) r4 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) write$P9_RREMOVE(r4, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) [ 171.765450] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 171.772706] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1aaf0a6d4 [ 171.779964] R13: 00000000004c0090 R14: 00000000004d20d0 R15: 00000000ffffffff [ 171.787224] Code: fa 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 4d 4c 89 63 58 4c 89 ef e8 30 af 82 04 e9 13 fe ff ff e8 a6 6c c3 ff <0f> 0b 4c 89 ff e8 cc 1c ed ff e9 f8 fd ff ff e8 c2 1c ed ff e9 [ 171.806441] RIP: mark_buffer_dirty_inode+0x2ea/0x3e0 RSP: ffff88805d19f678 12:23:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000040)={0x8, 0x2, 0xba, 0x0, 0xd932}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 12:23:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000080), 0x122) [ 171.845704] kobject: 'loop1' (ffff8880a49b09e0): kobject_uevent_env [ 171.866080] kobject: 'loop1' (ffff8880a49b09e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 171.902746] kobject: 'loop2' (ffff8880a49fb2e0): kobject_uevent_env [ 171.911271] audit: type=1400 audit(1569759799.194:46): avc: denied { map } for pid=7094 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=737 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 171.930247] ---[ end trace 3ad5dd84f44cd915 ]--- [ 171.937712] kobject: 'loop2' (ffff8880a49fb2e0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 171.944491] Kernel panic - not syncing: Fatal exception [ 171.958588] Kernel Offset: disabled [ 171.962213] Rebooting in 86400 seconds..