[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok [39;[ 34.383520] kauditd_printk_skb: 9 callbacks suppressed 49m8[?25h[?0c[ 34.383532] audit: type=1800 audit(1544621157.081:33): pid=6131 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 . [ 34.412907] audit: type=1800 audit(1544621157.091:34): pid=6131 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.602861] audit: type=1400 audit(1544621160.301:35): avc: denied { map } for pid=6306 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.187' (ECDSA) to the list of known hosts. 2018/12/12 13:26:07 fuzzer started [ 44.301239] audit: type=1400 audit(1544621167.001:36): avc: denied { map } for pid=6317 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/12/12 13:26:09 dialing manager at 10.128.0.26:43965 2018/12/12 13:26:09 syscalls: 1 2018/12/12 13:26:09 code coverage: enabled 2018/12/12 13:26:09 comparison tracing: enabled 2018/12/12 13:26:09 setuid sandbox: enabled 2018/12/12 13:26:09 namespace sandbox: enabled 2018/12/12 13:26:09 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/12 13:26:09 fault injection: enabled 2018/12/12 13:26:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/12 13:26:09 net packet injection: enabled 2018/12/12 13:26:09 net device setup: enabled 13:29:14 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f16}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 231.656500] audit: type=1400 audit(1544621354.361:37): avc: denied { map } for pid=6331 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14842 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 231.774399] IPVS: ftp: loaded support on port[0] = 21 13:29:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 232.026297] IPVS: ftp: loaded support on port[0] = 21 13:29:14 executing program 2: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000840)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0xfe9e) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r0, 0x4, 0x4000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x1a4b72c7691a3c4f, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 232.372987] IPVS: ftp: loaded support on port[0] = 21 13:29:15 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 232.900846] IPVS: ftp: loaded support on port[0] = 21 13:29:15 executing program 4: mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") sync() [ 233.399475] IPVS: ftp: loaded support on port[0] = 21 [ 233.433774] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.454790] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.462507] device bridge_slave_0 entered promiscuous mode [ 233.590540] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.621463] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.629706] device bridge_slave_1 entered promiscuous mode 13:29:16 executing program 5: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f00000003c0), 0x8) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x100, 0x3ff, 0x4, 0x9, 0x2, 0x8, 0xea}, &(0x7f0000000340)={0x325bc134, 0xec6, 0x80, 0x4, 0x4, 0x8, 0x4, 0x7}, &(0x7f0000000640)={0x0, 0xffffffff, 0x80, 0xffffffff, 0x800, 0x2, 0x4, 0xec}, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1}, 0x8}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)=0x0) mq_notify(r0, &(0x7f0000000540)={0x0, 0x0, 0x3, @tid=r1}) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007200)=""/213, 0xd5}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) semtimedop(0x0, &(0x7f0000000580)=[{0x2, 0x4, 0x1000}, {0x2, 0xfd8b, 0x1000}, {0x6, 0x6, 0x4f90fc55277a8a2d}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000), 0x0) setitimer(0x1, &(0x7f0000000380), &(0x7f0000000440)) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xdc341f362a05dc0b, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) r5 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000080)={0xfff, 0x9, 0x100000001, [], &(0x7f0000000040)=0x6}) [ 233.770149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.931841] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.948879] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.966817] device bridge_slave_0 entered promiscuous mode [ 233.977482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.999436] IPVS: ftp: loaded support on port[0] = 21 [ 234.151448] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.167992] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.185312] device bridge_slave_1 entered promiscuous mode [ 234.324856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.373648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.494538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.543855] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.618883] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.633710] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.642100] device bridge_slave_0 entered promiscuous mode [ 234.752351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.762248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.788291] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.796015] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.820475] device bridge_slave_1 entered promiscuous mode [ 234.858302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.871593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.942475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.980087] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.092556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.140298] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.162235] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.170791] device bridge_slave_0 entered promiscuous mode [ 235.197502] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.300392] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.314337] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.334564] device bridge_slave_1 entered promiscuous mode [ 235.348656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.370924] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.385918] team0: Port device team_slave_0 added [ 235.416239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.508264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.518758] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.528686] team0: Port device team_slave_1 added [ 235.558587] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.630530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.655663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.745709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.764587] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.813388] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.828698] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.843833] device bridge_slave_0 entered promiscuous mode [ 235.881206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.907009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.914284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.922369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.944884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.979682] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.986768] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.996321] device bridge_slave_1 entered promiscuous mode [ 236.022331] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.031499] team0: Port device team_slave_0 added [ 236.044932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.052098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.073313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.108463] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.119855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.136482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.154908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.199939] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.224976] team0: Port device team_slave_1 added [ 236.264028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.296535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.369337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.395733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.406501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.444265] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.451922] team0: Port device team_slave_0 added [ 236.469629] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.481533] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.502790] device bridge_slave_0 entered promiscuous mode [ 236.562405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.586599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.594839] team0: Port device team_slave_1 added [ 236.645906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.653740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.675502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.687839] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.694691] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.703052] device bridge_slave_1 entered promiscuous mode [ 236.726075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.741431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.778674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.805668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.823223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.859398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.868304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.881536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.892715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.929631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.957383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.022194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.037182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.053457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.096759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.103671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.123162] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.134614] team0: Port device team_slave_0 added [ 237.169598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.185886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.214750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.228117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.258761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.267672] team0: Port device team_slave_1 added [ 237.273525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.354489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.361401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.371638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.497252] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.523288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.634414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.641670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.650362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.669335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.700886] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.707464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.714543] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.720927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.760070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.769412] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.778065] team0: Port device team_slave_0 added [ 237.786660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.797515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.808858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.825523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.858268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.874270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.917964] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.929704] team0: Port device team_slave_1 added [ 237.979921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.023834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.101172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.123409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.141459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.206670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.213723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.225931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.311005] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.317447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.324233] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.330622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.358729] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.401704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.433214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.449715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.522391] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.533440] team0: Port device team_slave_0 added [ 238.572221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.601228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.617740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.643267] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.649683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.656401] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.662787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.680513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.694562] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.714791] team0: Port device team_slave_1 added [ 238.805508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.818790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.890679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.907414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.929659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.051262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.058212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.069375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.156824] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.164004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.173882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.302159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.311811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.329151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.471916] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.478341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.485075] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.491447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.513495] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.814409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.959436] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.965853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.972524] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.978951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.011789] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.684068] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.690531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.697257] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.703614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.740441] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.864576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.872323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.335309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.777165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.836028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.889258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.275215] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.281390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.294840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.312166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.377415] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.705134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.756929] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.855059] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.861217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.869290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.884664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.898874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.914935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.241876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.257869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.284601] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.451108] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.718148] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.729679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.744082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.751797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.781590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.161825] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.193205] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.226851] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.233007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.244773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.616200] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.622367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.645087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.661333] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.024753] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.741065] audit: type=1400 audit(1544621370.441:38): avc: denied { associate } for pid=6332 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 247.986454] hrtimer: interrupt took 44063 ns [ 248.088181] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.095053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.324373] audit: type=1400 audit(1544621371.021:39): avc: denied { create } for pid=7796 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 248.362573] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.369591] audit: type=1400 audit(1544621371.031:40): avc: denied { write } for pid=7796 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 248.369617] audit: type=1400 audit(1544621371.031:41): avc: denied { read } for pid=7796 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:29:31 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f16}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 248.718048] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.897757] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 248.940700] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:29:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000080)='syz1\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}}, 0x118) 13:29:31 executing program 0: perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x420201, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) connect$can_bcm(r1, &(0x7f0000000340), 0x10) accept4$bt_l2cap(r1, 0x0, &(0x7f00000000c0), 0xfffffffffffffffd) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000140)=0x80000001) 13:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r4, 0x2d05eaff}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1ffffd) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f0000000340)={0x5, 0x1, @raw_data=[0x0, 0xfffffffffffffffd, 0x11, 0x0, 0x3ff, 0x2, 0x8, 0x1, 0x4, 0x80000000, 0x6f, 0x80000001, 0x3, 0x7, 0x5, 0x4]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.377352] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 13:29:32 executing program 0: perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x420201, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) connect$can_bcm(r1, &(0x7f0000000340), 0x10) accept4$bt_l2cap(r1, 0x0, &(0x7f00000000c0), 0xfffffffffffffffd) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000140)=0x80000001) 13:29:32 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000680)={r2, 0x80000000, 0xffff, r2}) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9404, 0x9}, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x20000141046, 0x4038) readv(r3, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000140)=""/121, 0x79}, {&(0x7f00000001c0)=""/165, 0xa5}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000380)=""/125, 0x7d}, {&(0x7f0000000400)=""/89, 0x59}, {&(0x7f0000000480)=""/42, 0x2a}], 0x7) fallocate(r4, 0x10, 0xff7f, 0x10000101) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r5, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/72, 0x48}, {&(0x7f0000000740)=""/35, 0x23}, {&(0x7f0000000780)=""/171, 0xab}], 0x3) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x49, 0x1, {0x20, 0x4, 0x1}}, 0x6) r6 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x401104000000016) r7 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r8, 0x1}}, 0x18) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r9, 0x112, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x2) getpid() 13:29:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc05c6104, &(0x7f0000000040)) bind(r1, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x1, 0x2, 0x5, 0x6, 0x100000000, "8bc5a1869ffcd0f9feae89f702c7dfdc1deeea95d3b1a38aaf939e619a4a84467f1fe565e6df5346bd78bbcccd61bc1a60f877dc2bf652c6ce513e7c71b69a"}, 0x80) [ 249.928223] syz-executor2 (7801) used greatest stack depth: 13968 bytes left 13:29:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000397ff4), 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) r1 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000040)=""/4096) 13:29:32 executing program 2: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000840)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0xfe9e) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r0, 0x4, 0x4000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x1a4b72c7691a3c4f, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 13:29:32 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000140)=0x3ff, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x28, 0x0, 0x0, 0x3f000000}, {0x6}]}, 0x10) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x18) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r4, 0x2}) 13:29:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, 0x1012, r0, 0x0) write$tun(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x7460, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) socket$unix(0x1, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, 0x0) close(r0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) close(r1) [ 250.510775] audit: type=1400 audit(1544621373.211:42): avc: denied { create } for pid=7947 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:29:33 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000680)={r2, 0x80000000, 0xffff, r2}) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9404, 0x9}, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x20000141046, 0x4038) readv(r3, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000140)=""/121, 0x79}, {&(0x7f00000001c0)=""/165, 0xa5}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000380)=""/125, 0x7d}, {&(0x7f0000000400)=""/89, 0x59}, {&(0x7f0000000480)=""/42, 0x2a}], 0x7) fallocate(r4, 0x10, 0xff7f, 0x10000101) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r5, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/72, 0x48}, {&(0x7f0000000740)=""/35, 0x23}, {&(0x7f0000000780)=""/171, 0xab}], 0x3) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x49, 0x1, {0x20, 0x4, 0x1}}, 0x6) r6 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x401104000000016) r7 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r8, 0x1}}, 0x18) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r9, 0x112, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x2) getpid() 13:29:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000397ff4), 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) r1 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000040)=""/4096) 13:29:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000080)={0x0, "dd716ce825216d70297e4127bf58cc68e9f3949a13eb557117c76bb9a63f0fbd", 0x4, 0x220, 0x9, 0xb37a, 0x4, 0x4, 0x23440ed9, 0x9}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:29:33 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x100) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'erspan0\x00', {0x2, 0x4e23, @empty}}) 13:29:33 executing program 5: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f00000003c0), 0x8) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x100, 0x3ff, 0x4, 0x9, 0x2, 0x8, 0xea}, &(0x7f0000000340)={0x325bc134, 0xec6, 0x80, 0x4, 0x4, 0x8, 0x4, 0x7}, &(0x7f0000000640)={0x0, 0xffffffff, 0x80, 0xffffffff, 0x800, 0x2, 0x4, 0xec}, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1}, 0x8}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)=0x0) mq_notify(r0, &(0x7f0000000540)={0x0, 0x0, 0x3, @tid=r1}) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007200)=""/213, 0xd5}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) semtimedop(0x0, &(0x7f0000000580)=[{0x2, 0x4, 0x1000}, {0x2, 0xfd8b, 0x1000}, {0x6, 0x6, 0x4f90fc55277a8a2d}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000), 0x0) setitimer(0x1, &(0x7f0000000380), &(0x7f0000000440)) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xdc341f362a05dc0b, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) r5 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000080)={0xfff, 0x9, 0x100000001, [], &(0x7f0000000040)=0x6}) 13:29:33 executing program 4: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f00000003c0), 0x8) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x100, 0x3ff, 0x4, 0x9, 0x2, 0x8, 0xea}, &(0x7f0000000340)={0x325bc134, 0xec6, 0x80, 0x4, 0x4, 0x8, 0x4, 0x7}, &(0x7f0000000640)={0x0, 0xffffffff, 0x80, 0xffffffff, 0x800, 0x2, 0x4, 0xec}, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1}, 0x8}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)=0x0) mq_notify(r0, &(0x7f0000000540)={0x0, 0x0, 0x3, @tid=r1}) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007200)=""/213, 0xd5}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) semtimedop(0x0, &(0x7f0000000580)=[{0x2, 0x4, 0x1000}, {0x2, 0xfd8b, 0x1000}, {0x6, 0x6, 0x4f90fc55277a8a2d}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000), 0x0) setitimer(0x1, &(0x7f0000000380), &(0x7f0000000440)) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xdc341f362a05dc0b, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) r5 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000080)={0xfff, 0x9, 0x100000001, [], &(0x7f0000000040)=0x6}) 13:29:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$usb(0x0, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0xd9, 0x0, 0x80000001, "d1cf7fc32284d70f90fe39c6942ebb606966fb25295976fba2ca4f3b65aa31b45c98a10a3aeae8e9149f2b398b3b6316069118afa5bac5181c9b3917bda43e97c1acd18232d273155f9479291f78d800b7f008d5651a1198ab7e2d054677f64bfa7b174e4e7593af07dd51e0396829d692d5a82ecb94a93f6c0404e117df7ee8eebd61f01c742b455a2eb680d550ac09a936ca0b49d7a118ad4846fab3119c52fe9772fd9ae530535bddc7e275f429dd9cac4eaac849d118eb96142dbb75bf76718809ba4826289592a586d7cbe2b41c19f885885c48728ab3"}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={0x0, 0x7530}, 0x10) 13:29:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x9e8, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ftruncate(r3, 0x8001) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18, 0x2, 0x0, {0x3}}, 0x18) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$UHID_CREATE(r3, &(0x7f0000000240)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000100)=""/50, 0x32, 0x4, 0x258139c8, 0xc6, 0x4, 0x7}, 0x120) 13:29:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x7}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='\x00\x00?\x00\x00\x00\x00 ', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="a7828bc3f48ac9e7dde6765166d8b82b524152b2cab5529f1a9cf6a305c64fdade7db9d6db679bd7598906d646a11110f9e27146a899bbf78191b61350abeff5df4dbdf23e81773d5c5aa88398e9d441438e3c63334ff404ed629b31ca120dffb0ea61b5f08c6655a0b6631dae49af442244e6d58a0f93b3c867302f13d02cb6d23f5ef7a7f384be78e7528b23d343f7391ad770170a908a82c7ddb0952efc2f468f47225a89f535923f48a30847b980d59bfbef58358ec81da11def50ececbc1fc6784ee3bf53dbbca62f7ce1d37814a9721ec2f46c9299f07cf45fdf3af2a282bf44f025fdc25bbece642b363b92043deee84199442f1e21"], @ANYBLOB="1f00a400801904000002000001010000b8521a88ec107e04b88e96daceea5041661422e8ba7bd011eac6c106b4a18b8201b5b0f3ca59f88ca6b64537ac8f3eceed3a98039cf07ab68b01582bb3dfb06307ff107491bd113cb5069812424bd1b7bf22c9cbb2216e88c6543b435f719d7c45307de27f6a061ea00b0534d13c40f2ae"]) [ 251.313797] audit: type=1326 audit(1544621374.011:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7986 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0x50000 13:29:34 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, &(0x7f0000000100)) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64\x00', &(0x7f0000000240)='\x00', 0x1, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = gettid() setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000280)=0x7, 0x4) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x7, &(0x7f0000000000)='cpuset\x00', 0xffffffffffffffff}, 0x30) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:29:34 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000580)=0x800010d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702db44c7450000bf7ce676b300076b8f7e458e4c227600000000ff08000000b4060000ffff7fff2d061dd6f85dbdc819c0b36c3cfa020000000000e656b35eb804040008850000201f000001b75ee62611cb9400000000000000065f3fbee141d6be0000923ce374c0e6f94508e16740772f207a6a4f803cd2beca6faf387ef60577f34e68c741b00065539fa08d8013ef018a45bb3ff6d574a86d9a1757c2c82e7c38f32f5aea3997e8ba72f798d999da295c743980d63200db857f6a22e01a8bdb2d9d915a98db1e971bee86716e2093f635134b4beab728a2eaa7e6608da46c3702052981b5a637df538b2740"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000040)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a3, &(0x7f0000000180)={"6272696467653000000100", 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0xa, 0xff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000300)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r8 = dup3(r4, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r9 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) listen(r9, 0xffffffffffffff00) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCSCLOCKID(r9, 0x400445a0, &(0x7f0000000480)=0x1) ioctl(r10, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000002c0)={'ip_vti0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000600)) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000003c0)={0x1, &(0x7f00000008c0)=[{}]}) ioctl$EVIOCGREP(r11, 0x40107447, &(0x7f0000000000)=""/174) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) bind$inet(r11, &(0x7f0000000200)={0x2, 0x4e24}, 0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r9, 0x4010ae68, &(0x7f00000001c0)={0x7d8fae03657aa4fc, 0x110000}) 13:29:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x200000000000, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x20000, 0x0, 0xa, 0x80000000000}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/48) [ 251.390149] audit: type=1326 audit(1544621374.051:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7986 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0x50000 13:29:34 executing program 5: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) fcntl$addseals(r0, 0x40a, 0x0) 13:29:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xd, &(0x7f00000003c0)=0x800080101fd, 0x4) 13:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000001c0)={'L+', 0x7}, 0x28, 0x2) tkill(r1, 0x1b) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x82, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 251.605771] audit: type=1400 audit(1544621374.051:45): avc: denied { prog_load } for pid=7993 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:29:34 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x186, @time={0x77359400}, 0x2, {0xcbef, 0xfbfffffffffffffd}, 0x0, 0x3}) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, 0x0, &(0x7f0000000240)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) ioctl$PIO_UNISCRNMAP(0xffffffffffffff9c, 0x4b6a, &(0x7f00000005c0)="4b8517625e9e4dfead1da723bbeccd9ab0f718a1c213410e1713b92654a11ad460acad59d66794253865c0e5e08238c9de79bc84f2b3784ae32100d6a4ba88e470d65710c30833bd55732c3af8a46e3ef9576073d7b26e2b56e559e0dd3f72a74db066f0ac353b8cbb442285e9f46142e7a03d83299a4ad28d3face55881360927b5577b6a2805eeb455cd96d61a29663f1f7e6ed292be421a093ba5113919589435cad41097d7556a66f8880bb6d1b5cf5d4cde036232a08bae35798f84bf706f1121c936e1d15466e06d") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000880)=0x1, 0x4) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000780)) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x2, 0x2, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000007c0)=""/158, &(0x7f0000000480)=0x9e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f00000006c0)=0x4) r3 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x7f, 0x8080) wait4(0x0, &(0x7f0000000100), 0x4, &(0x7f0000000500)) fallocate(r0, 0x8, 0x0, 0x10000) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000000c0)) 13:29:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$RTC_WIE_OFF(r3, 0x7010) close(r1) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/mixer\x00', 0x4040, 0x0) recvfrom(r4, &(0x7f00000009c0)=""/157, 0x9d, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000900)={0x0, 0xfb, 0x98, 0x1, 0x1ff, "fa2b3de1231b3cb75282a590ea42d80d", "e598c9886a3f257b195a464aa2cffd3ba86dc75f72bbf9aa4ebc5b45fe45eaa1b49d36ad16e149dfa87611b2d7f8ce642e350c735b7ab3692864a93e70bd5e917520e0a59cf620d00d18755cde66c9471fd537e3704915c2dae299b9e7e321cb432a95dfc0b7d42d444547c877587e9ef2abb19de58609748fbf071d63ce33d5de216e"}, 0x98, 0x1) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getpeername$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) accept4(r0, &(0x7f0000000340)=@can={0x1d, 0x0}, &(0x7f00000003c0)=0x80, 0x800) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000008c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="68020000", @ANYRES16=r5, @ANYBLOB="01002abd7000ffdbdf250200000008000100", @ANYRES32=r6, @ANYBLOB="fb596fca6069142204a47c01020040000100240001006c625f706f72745f73746106b31c71c2d363590000000000000000000000000008fa02000b0000000800", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004008100000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400001d000008000600", @ANYRES32=r9, @ANYBLOB="7c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c000400040005023e080000060003aae400000000000000ffffffff0300090000100000010104ff040000000600ff00000100000100b50806000000e90e9700f8ffffff030081390200000008000100", @ANYRES32=r10, @ANYBLOB="c80002004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c00040000009205000400007f00080007000000070008083489000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ff07000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e0000"], 0x268}, 0x1, 0x0, 0x0, 0x4}, 0x810) fanotify_init(0x0, 0x0) io_submit(r2, 0x0, &(0x7f0000000600)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0xffffffffffffff88, 0x0, 0x0, 0x3}]) [ 251.715055] audit: type=1326 audit(1544621374.051:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7986 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0x50000 13:29:34 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xec, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x94f7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb99b}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffffff01}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffc01}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffd}]}, 0xec}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8001, 0x0) close(r4) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000000)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/enforce\x00', 0x40, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x3ffffd, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x7788a599, 0xfffffffffffffbff, 0x400, 0x5, 0x0, 0x9, 0x80000001, 0x2, 0x3, 0xfffffffffffffffb, 0xffff, 0x7}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) poll(&(0x7f0000000140)=[{r5}], 0x1, 0x100000001) [ 251.816156] audit: type=1326 audit(1544621374.071:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7986 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=298 compat=0 ip=0x457679 code=0x50000 13:29:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$usb(0x0, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0xd9, 0x0, 0x80000001, "d1cf7fc32284d70f90fe39c6942ebb606966fb25295976fba2ca4f3b65aa31b45c98a10a3aeae8e9149f2b398b3b6316069118afa5bac5181c9b3917bda43e97c1acd18232d273155f9479291f78d800b7f008d5651a1198ab7e2d054677f64bfa7b174e4e7593af07dd51e0396829d692d5a82ecb94a93f6c0404e117df7ee8eebd61f01c742b455a2eb680d550ac09a936ca0b49d7a118ad4846fab3119c52fe9772fd9ae530535bddc7e275f429dd9cac4eaac849d118eb96142dbb75bf76718809ba4826289592a586d7cbe2b41c19f885885c48728ab3"}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={0x0, 0x7530}, 0x10) 13:29:34 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000580)=0x800010d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702db44c7450000bf7ce676b300076b8f7e458e4c227600000000ff08000000b4060000ffff7fff2d061dd6f85dbdc819c0b36c3cfa020000000000e656b35eb804040008850000201f000001b75ee62611cb9400000000000000065f3fbee141d6be0000923ce374c0e6f94508e16740772f207a6a4f803cd2beca6faf387ef60577f34e68c741b00065539fa08d8013ef018a45bb3ff6d574a86d9a1757c2c82e7c38f32f5aea3997e8ba72f798d999da295c743980d63200db857f6a22e01a8bdb2d9d915a98db1e971bee86716e2093f635134b4beab728a2eaa7e6608da46c3702052981b5a637df538b2740"], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000040)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a3, &(0x7f0000000180)={"6272696467653000000100", 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0xa, 0xff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000300)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r8 = dup3(r4, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r9 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) listen(r9, 0xffffffffffffff00) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCSCLOCKID(r9, 0x400445a0, &(0x7f0000000480)=0x1) ioctl(r10, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000002c0)={'ip_vti0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000600)) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r11, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000003c0)={0x1, &(0x7f00000008c0)=[{}]}) ioctl$EVIOCGREP(r11, 0x40107447, &(0x7f0000000000)=""/174) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) bind$inet(r11, &(0x7f0000000200)={0x2, 0x4e24}, 0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r9, 0x4010ae68, &(0x7f00000001c0)={0x7d8fae03657aa4fc, 0x110000}) 13:29:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$usb(0x0, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0xd9, 0x0, 0x80000001, "d1cf7fc32284d70f90fe39c6942ebb606966fb25295976fba2ca4f3b65aa31b45c98a10a3aeae8e9149f2b398b3b6316069118afa5bac5181c9b3917bda43e97c1acd18232d273155f9479291f78d800b7f008d5651a1198ab7e2d054677f64bfa7b174e4e7593af07dd51e0396829d692d5a82ecb94a93f6c0404e117df7ee8eebd61f01c742b455a2eb680d550ac09a936ca0b49d7a118ad4846fab3119c52fe9772fd9ae530535bddc7e275f429dd9cac4eaac849d118eb96142dbb75bf76718809ba4826289592a586d7cbe2b41c19f885885c48728ab3"}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={0x0, 0x7530}, 0x10) 13:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000001c0)={'L+', 0x7}, 0x28, 0x2) tkill(r1, 0x1b) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x82, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 13:29:34 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002140)='/dev/dlm_plock\x00', 0x121080, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000002180), &(0x7f0000002200)=0x68) 13:29:34 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x186, @time={0x77359400}, 0x2, {0xcbef, 0xfbfffffffffffffd}, 0x0, 0x3}) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, 0x0, &(0x7f0000000240)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) ioctl$PIO_UNISCRNMAP(0xffffffffffffff9c, 0x4b6a, &(0x7f00000005c0)="4b8517625e9e4dfead1da723bbeccd9ab0f718a1c213410e1713b92654a11ad460acad59d66794253865c0e5e08238c9de79bc84f2b3784ae32100d6a4ba88e470d65710c30833bd55732c3af8a46e3ef9576073d7b26e2b56e559e0dd3f72a74db066f0ac353b8cbb442285e9f46142e7a03d83299a4ad28d3face55881360927b5577b6a2805eeb455cd96d61a29663f1f7e6ed292be421a093ba5113919589435cad41097d7556a66f8880bb6d1b5cf5d4cde036232a08bae35798f84bf706f1121c936e1d15466e06d") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000880)=0x1, 0x4) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000780)) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x2, 0x2, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000007c0)=""/158, &(0x7f0000000480)=0x9e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f00000006c0)=0x4) r3 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x7f, 0x8080) wait4(0x0, &(0x7f0000000100), 0x4, &(0x7f0000000500)) fallocate(r0, 0x8, 0x0, 0x10000) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000000c0)) 13:29:35 executing program 2: r0 = socket$inet6(0xa, 0x4000000000803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x2, 0x3}) unshare(0x400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000000c0)={0xfffffffffffffffc, r3}) 13:29:35 executing program 3: r0 = socket(0x10, 0x2, 0x9) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000080000000000000000fbdbdf2502001009fe02c8040000d145355b00000400160008000b00e0ffffff", @ANYRES32=0x0], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e657d2f65730000000000000000000000000000007a20fea9c2935337480ab892a1974000db1e65e7103d3070a2d9bf79072415d126c5bf29946cc28348a4f648e497edb71101f2aa962f07688a372c167bb746bfa2402abb651188") sendfile(r0, r2, 0x0, 0x80000002) 13:29:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000), 0x10) prctl$PR_SET_TSC(0x1a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000390009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab822c801060cec4fab91cf", 0x55}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) 13:29:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8000}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffc, @empty, 0x1}, 0x1c) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x9}, 0x8) [ 252.621311] IPv6: Can't replace route, no match found [ 252.646620] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:29:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000400)='gretap0\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 13:29:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8000}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffc, @empty, 0x1}, 0x1c) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x9}, 0x8) [ 252.691136] IPv6: Can't replace route, no match found 13:29:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x14000, 0xdc6ac925622616d8, 0x81, 0x800, 0x8, 0x0, 0x5, 0x0}, &(0x7f00000000c0)=0x20) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x20400, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r2, 0x100000001, 0x9, 0x4}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000480), 0x0, 0x0) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) openat$cgroup_subtree(r3, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x6}, 0x28, 0x1) dup2(r0, r6) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)=@ll={0x11, 0x1f, r7, 0x1, 0x0, 0x6, @random="7f2cb598b596"}, 0x80, 0x0}, 0x804) socket$inet6_udplite(0xa, 0x2, 0x88) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x6e}, 0x8) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000180)) 13:29:35 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xfff, 0x10000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0585605, &(0x7f0000000080)={0x2, 0x0, 0x300f, 0x0, 0x0, 0x2, 0x2}) 13:29:35 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06200000a8430891000000080008000a000000000000000000000000090c036041726a7735c789b06dca27c43ab8220000060cec4fab91d4000000000000000000000000", 0x55}], 0x1, 0x0, 0x13b}, 0x2) 13:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000001c0)={'L+', 0x7}, 0x28, 0x2) tkill(r1, 0x1b) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x82, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 13:29:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x14000, 0xdc6ac925622616d8, 0x81, 0x800, 0x8, 0x0, 0x5, 0x0}, &(0x7f00000000c0)=0x20) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x20400, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r2, 0x100000001, 0x9, 0x4}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000480), 0x0, 0x0) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) openat$cgroup_subtree(r3, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x6}, 0x28, 0x1) dup2(r0, r6) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)=@ll={0x11, 0x1f, r7, 0x1, 0x0, 0x6, @random="7f2cb598b596"}, 0x80, 0x0}, 0x804) socket$inet6_udplite(0xa, 0x2, 0x88) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x6e}, 0x8) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000180)) 13:29:37 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockname$packet(r0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x80) accept$packet(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x300f, 0x4, 0xa23, {0x5, 0x67e}, 0x1}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f00000008c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x50) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000100)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:29:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff20000000000000009500000000000000"], &(0x7f00000008c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0xe, 0x1, &(0x7f0000000080)="50ac000000000000000000000000", &(0x7f00000006c0)=""/1, 0x1ff}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='GPL\x00', r1}, 0x10) 13:29:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x53) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x26000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='o'], 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000003c0)={0x8, 0x0, 0xffffffffffff7fff}) lchown(&(0x7f0000000180)='./file0\x00', r3, r4) 13:29:37 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x80, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x5, 0x0, [], [{0x400, 0x3, 0x2e2c, 0x7, 0x10001, 0x80}, {0x1, 0x6, 0x6, 0x0, 0x7, 0xff}], [[], [], [], [], []]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendfile(r1, r2, 0x0, 0xc733) [ 255.173511] kauditd_printk_skb: 169 callbacks suppressed [ 255.173525] audit: type=1400 audit(1544621377.871:217): avc: denied { prog_run } for pid=8122 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:29:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x14000, 0xdc6ac925622616d8, 0x81, 0x800, 0x8, 0x0, 0x5, 0x0}, &(0x7f00000000c0)=0x20) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x20400, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r2, 0x100000001, 0x9, 0x4}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000480), 0x0, 0x0) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) openat$cgroup_subtree(r3, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x6}, 0x28, 0x1) dup2(r0, r6) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)=@ll={0x11, 0x1f, r7, 0x1, 0x0, 0x6, @random="7f2cb598b596"}, 0x80, 0x0}, 0x804) socket$inet6_udplite(0xa, 0x2, 0x88) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x6e}, 0x8) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000180)) [ 255.259099] audit: type=1400 audit(1544621377.911:218): avc: denied { read } for pid=8119 comm="syz-executor4" dev="sockfs" ino=28047 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:29:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff20000000000000009500000000000000"], &(0x7f00000008c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0xe, 0x1, &(0x7f0000000080)="50ac000000000000000000000000", &(0x7f00000006c0)=""/1, 0x1ff}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='GPL\x00', r1}, 0x10) 13:29:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x14000, 0xdc6ac925622616d8, 0x81, 0x800, 0x8, 0x0, 0x5, 0x0}, &(0x7f00000000c0)=0x20) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x20400, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r2, 0x100000001, 0x9, 0x4}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000480), 0x0, 0x0) pread64(r5, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) openat$cgroup_subtree(r3, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x6}, 0x28, 0x1) dup2(r0, r6) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)=@ll={0x11, 0x1f, r7, 0x1, 0x0, 0x6, @random="7f2cb598b596"}, 0x80, 0x0}, 0x804) socket$inet6_udplite(0xa, 0x2, 0x88) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x6e}, 0x8) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000180)) [ 255.291827] audit: type=1400 audit(1544621377.911:219): avc: denied { getattr } for pid=8119 comm="syz-executor4" name="NETLINK" dev="sockfs" ino=28047 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 255.386152] ================================================================== [ 255.393853] BUG: KASAN: use-after-free in task_is_descendant.part.3+0x610/0x670 [ 255.401306] Read of size 8 at addr ffff8881cbd6c5a0 by task syz-executor1/8138 [ 255.401360] [ 255.401377] CPU: 0 PID: 8138 Comm: syz-executor1 Not tainted 4.20.0-rc6+ #151 [ 255.401385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.401391] Call Trace: [ 255.401465] dump_stack+0x244/0x39d [ 255.433692] ? dump_stack_print_info.cold.1+0x20/0x20 [ 255.438963] ? printk+0xa7/0xcf [ 255.442257] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 255.447065] print_address_description.cold.7+0x9/0x1ff [ 255.452484] kasan_report.cold.8+0x242/0x309 [ 255.456925] ? task_is_descendant.part.3+0x610/0x670 [ 255.462043] __asan_report_load8_noabort+0x14/0x20 [ 255.466983] task_is_descendant.part.3+0x610/0x670 [ 255.471954] ? yama_relation_cleanup+0x500/0x500 [ 255.476773] ? check_preemption_disabled+0x48/0x280 [ 255.481869] ? kasan_check_read+0x11/0x20 [ 255.486073] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 255.491364] ? rcu_softirq_qs+0x20/0x20 [ 255.495392] ? find_held_lock+0x36/0x1c0 [ 255.499473] yama_ptrace_access_check+0x215/0x10fc [ 255.504418] ? check_preemption_disabled+0x48/0x280 [ 255.509449] ? task_is_descendant.part.3+0x670/0x670 [ 255.514558] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 255.519496] ? kasan_check_read+0x11/0x20 [ 255.523667] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 255.528952] ? rcu_softirq_qs+0x20/0x20 [ 255.533003] ? cap_ptrace_access_check+0x2cc/0x6b0 [ 255.537961] ? __ptrace_may_access+0x46b/0x950 [ 255.542552] ? cap_ptrace_traceme+0x6b0/0x6b0 [ 255.547049] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 255.552001] ? kasan_check_read+0x11/0x20 [ 255.556144] ? rcu_softirq_qs+0x20/0x20 [ 255.560141] security_ptrace_access_check+0x54/0xb0 [ 255.565164] __ptrace_may_access+0x564/0x950 [ 255.569594] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 255.574007] ? rcu_softirq_qs+0x20/0x20 [ 255.578000] ptrace_attach+0x1fa/0x640 [ 255.581892] __x64_sys_ptrace+0x229/0x260 [ 255.586071] do_syscall_64+0x1b9/0x820 [ 255.589990] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 255.595367] ? syscall_return_slowpath+0x5e0/0x5e0 [ 255.600326] ? trace_hardirqs_on_caller+0x310/0x310 [ 255.605346] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 255.610362] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 255.617032] ? __switch_to_asm+0x40/0x70 [ 255.621104] ? __switch_to_asm+0x34/0x70 [ 255.625190] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 255.630039] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.635222] RIP: 0033:0x457679 [ 255.638413] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.657321] RSP: 002b:00007fe3fdfa8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 255.665030] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457679 [ 255.672325] RDX: 0000000000000000 RSI: 0000000000000120 RDI: 0000000000004206 [ 255.679606] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 255.686881] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3fdfa96d4 [ 255.694150] R13: 00000000004c3a9f R14: 00000000004d6580 R15: 00000000ffffffff [ 255.701450] [ 255.703072] Allocated by task 6340: [ 255.706694] save_stack+0x43/0xd0 [ 255.710148] kasan_kmalloc+0xc7/0xe0 [ 255.713863] kasan_slab_alloc+0x12/0x20 [ 255.717839] kmem_cache_alloc_node+0x144/0x730 [ 255.722441] copy_process+0x2026/0x87a0 [ 255.726417] _do_fork+0x1cb/0x11d0 [ 255.729951] __x64_sys_clone+0xbf/0x150 [ 255.733927] do_syscall_64+0x1b9/0x820 [ 255.737813] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.742990] [ 255.744631] Freed by task 16: [ 255.747742] save_stack+0x43/0xd0 [ 255.751195] __kasan_slab_free+0x102/0x150 [ 255.755442] kasan_slab_free+0xe/0x10 [ 255.759240] kmem_cache_free+0x83/0x290 [ 255.763238] free_task+0x16e/0x1f0 [ 255.766774] __put_task_struct+0x2e6/0x620 [ 255.771029] delayed_put_task_struct+0x2ff/0x4c0 [ 255.775779] rcu_process_callbacks+0x100a/0x1ac0 [ 255.780531] __do_softirq+0x308/0xb7e [ 255.784319] [ 255.786011] The buggy address belongs to the object at ffff8881cbd6c0c0 [ 255.786011] which belongs to the cache task_struct(49:syz1) of size 6080 [ 255.799553] The buggy address is located 1248 bytes inside of [ 255.799553] 6080-byte region [ffff8881cbd6c0c0, ffff8881cbd6d880) [ 255.811605] The buggy address belongs to the page: [ 255.816542] page:ffffea00072f5b00 count:1 mapcount:0 mapping:ffff8881c5ad7d80 index:0x0 compound_mapcount: 0 [ 255.826540] flags: 0x2fffc0000010200(slab|head) [ 255.831215] raw: 02fffc0000010200 ffffea0006a0a108 ffffea0005fbf008 ffff8881c5ad7d80 [ 255.839203] raw: 0000000000000000 ffff8881cbd6c0c0 0000000100000001 ffff8881c3d12d40 [ 255.847076] page dumped because: kasan: bad access detected [ 255.852804] page->mem_cgroup:ffff8881c3d12d40 [ 255.857304] [ 255.858926] Memory state around the buggy address: [ 255.863852] ffff8881cbd6c480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 255.871210] ffff8881cbd6c500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 255.878581] >ffff8881cbd6c580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 255.885934] ^ [ 255.890334] ffff8881cbd6c600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 255.897690] ffff8881cbd6c680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 255.905039] ================================================================== [ 255.912389] Disabling lock debugging due to kernel taint [ 255.918185] Kernel panic - not syncing: panic_on_warn set ... [ 255.924098] CPU: 0 PID: 8138 Comm: syz-executor1 Tainted: G B 4.20.0-rc6+ #151 [ 255.932168] kobject: 'loop4' (000000001b52eb5f): kobject_uevent_env [ 255.932766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.948502] Call Trace: [ 255.951092] dump_stack+0x244/0x39d [ 255.954719] ? dump_stack_print_info.cold.1+0x20/0x20 [ 255.959937] panic+0x2ad/0x55c [ 255.963128] ? add_taint.cold.5+0x16/0x16 [ 255.967296] ? trace_hardirqs_on+0xb4/0x310 [ 255.971615] kasan_end_report+0x47/0x4f [ 255.975583] kasan_report.cold.8+0x76/0x309 [ 255.979915] ? task_is_descendant.part.3+0x610/0x670 [ 255.985055] __asan_report_load8_noabort+0x14/0x20 [ 255.989985] task_is_descendant.part.3+0x610/0x670 [ 255.994924] ? yama_relation_cleanup+0x500/0x500 [ 255.999704] ? check_preemption_disabled+0x48/0x280 [ 256.004719] ? kasan_check_read+0x11/0x20 [ 256.008865] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 256.014147] ? rcu_softirq_qs+0x20/0x20 [ 256.018136] ? find_held_lock+0x36/0x1c0 [ 256.022201] yama_ptrace_access_check+0x215/0x10fc [ 256.027129] ? check_preemption_disabled+0x48/0x280 [ 256.032150] ? task_is_descendant.part.3+0x670/0x670 [ 256.037246] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 256.042218] ? kasan_check_read+0x11/0x20 [ 256.046362] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 256.051631] ? rcu_softirq_qs+0x20/0x20 [ 256.055629] ? cap_ptrace_access_check+0x2cc/0x6b0 [ 256.060551] ? __ptrace_may_access+0x46b/0x950 [ 256.065131] ? cap_ptrace_traceme+0x6b0/0x6b0 [ 256.069636] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 256.074560] ? kasan_check_read+0x11/0x20 [ 256.078714] ? rcu_softirq_qs+0x20/0x20 [ 256.082684] security_ptrace_access_check+0x54/0xb0 [ 256.087726] __ptrace_may_access+0x564/0x950 [ 256.092149] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 256.096548] ? rcu_softirq_qs+0x20/0x20 [ 256.100520] ptrace_attach+0x1fa/0x640 [ 256.104424] __x64_sys_ptrace+0x229/0x260 [ 256.108572] do_syscall_64+0x1b9/0x820 [ 256.112457] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 256.117820] ? syscall_return_slowpath+0x5e0/0x5e0 [ 256.122747] ? trace_hardirqs_on_caller+0x310/0x310 [ 256.127756] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 256.132765] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 256.139427] ? __switch_to_asm+0x40/0x70 [ 256.143492] ? __switch_to_asm+0x34/0x70 [ 256.147570] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.152416] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.157599] RIP: 0033:0x457679 [ 256.160791] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.179686] RSP: 002b:00007fe3fdfa8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 256.187387] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457679 [ 256.194648] RDX: 0000000000000000 RSI: 0000000000000120 RDI: 0000000000004206 [ 256.201917] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 256.209180] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3fdfa96d4 [ 256.216463] R13: 00000000004c3a9f R14: 00000000004d6580 R15: 00000000ffffffff [ 256.224783] Kernel Offset: disabled [ 256.228407] Rebooting in 86400 seconds..