Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2020/03/04 01:51:55 fuzzer started [ 96.899713][ T26] audit: type=1400 audit(1583286715.550:42): avc: denied { map } for pid=10624 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/04 01:51:57 dialing manager at 10.128.0.26:36733 2020/03/04 01:51:57 syscalls: 3018 2020/03/04 01:51:57 code coverage: enabled 2020/03/04 01:51:57 comparison tracing: enabled 2020/03/04 01:51:57 extra coverage: enabled 2020/03/04 01:51:57 setuid sandbox: enabled 2020/03/04 01:51:57 namespace sandbox: enabled 2020/03/04 01:51:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/04 01:51:57 fault injection: enabled 2020/03/04 01:51:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/04 01:51:57 net packet injection: enabled 2020/03/04 01:51:57 net device setup: enabled 2020/03/04 01:51:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/04 01:51:57 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 99.066715][ T26] audit: type=1400 audit(1583286717.710:43): avc: denied { integrity } for pid=10639 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 01:55:57 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000040)={'bond_slave_0\x00', 0x2, 0x2}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1ff, 0x400) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x80, 0x581102) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x101}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004010}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000300)={0x1, 'ip6_vti0\x00', 0x3}, 0x18) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000380)={0x7, 0x3, 0x4, 0x0, 0x7, {0x77359400}, {0x3, 0x2, 0x2, 0x9, 0x2, 0x8, "a544003a"}, 0x2, 0x1, @planes=&(0x7f0000000340)={0x0, 0x7f, @mem_offset=0x1, 0xffff0000}, 0x710, 0x0, r1}) write$FUSE_LSEEK(r5, &(0x7f0000000400)={0x18, 0x0, 0x6, {0x81}}, 0x18) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x900, 0x0) getsockname$unix(r6, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) ioctl$VHOST_GET_VRING_ENDIAN(r6, 0x4008af14, &(0x7f0000000540)={0x2, 0x24}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000580)=0xff, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x202140, 0x0) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600)={0xffffffffffffffff}, 0xc) dup(r7) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x220800, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r8, 0xc01c64ae, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x20, 0x7fff, 0x3, 0x4}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000980)={r9, 0x0, 0x25, 0xbb, &(0x7f0000000700)="e599d60b3c8645a9add7ef227bb3012cb75dc0ce83b256d946662b9a8dab20ff73b894012f", &(0x7f0000000740)=""/187, 0x8000, 0x0, 0xf3, 0x45, &(0x7f0000000800)="3074fceee4900451f817e95008eb8cdcb4ffd469c2854dc8c62cb2c2baade64c2365fef33a06dd179007ca53482cd47478fec0dccbfadebbeeb95f25ee2e1ff48f3dce0ce309103fad049292b2e0a4c4e898be19948ccca6732229aefff7ecf337b60fda72affad710e7653538ca4021f700dd65e69f7c5ae34c7e2be86515d7ee5f551f1b8924ec3557378fb5d0840efe0af4eefc773459d08f38ec53b3f307a2dc26f580203b91985e2a5a1050e729c90ced7fde6a7ddbeb3ba277f1001bcfc38536d00685553b9c9b8f43f87e09a9f56809955133833fcad8addbc9988decec13144a7f15c525acd10adc291177257fb66f", &(0x7f0000000900)="38e9bdf788daecf7fc13abe98465bf35742e1de3eb98188dea9935f34274ab467c817ace2c5bd789de32470430bf89eadbc8a6f254fcac056f98d504638c1877000f6d0951"}, 0x40) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r10, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0x88, r11, 0x800, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) r12 = socket$nl_crypto(0x10, 0x3, 0x15) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000c00)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000bc0)="3e6c6944f3fd6e77095241b7", 0xc, r12}, 0x68) r13 = syz_open_dev$vcsn(&(0x7f0000000c80)='/dev/vcs#\x00', 0x2, 0x8002) connect$pppl2tp(r13, &(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x3, 0x2, {0xa, 0x4e21, 0x7f, @local, 0x3ff}}}, 0x3a) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000d00)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000d40)=0x10) [ 338.889683][ T26] audit: type=1400 audit(1583286957.540:44): avc: denied { map } for pid=10641 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=22724 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 339.090352][T10642] IPVS: ftp: loaded support on port[0] = 21 01:55:57 executing program 1: getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x9, 0x2, 0xff, 0x1, 0x7, 0xffff, 0xcf, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfffffffd, 0x6, 0x200, 0xfffff4cc, 0x401}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={r0, 0x1, 0x30}, &(0x7f0000000140)=0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x90b40, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x2c7b97ce) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000001c0)={0x57, ""/87}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000240)) r3 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bond0\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000002c0)={r4, @local, @multicast1}, 0xc) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x84, r5, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2e}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="6466162eb1a5fa719c81abb97dd0278a"}]}, 0x84}, 0x1, 0x0, 0x0, 0x448c1}, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)={0x29, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'ovf\x00', 0x3b, 0xffffff81, 0x49}, 0x2c) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000500)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880)=0x0, &(0x7f00000008c0)=0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000c80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000900)={0x308, r6, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r4}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffff0001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r9}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) r11 = syz_genetlink_get_family_id$gtp(&(0x7f0000000d00)='gtp\x00') r12 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x2c, r11, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r12}]}, 0x2c}, 0x1, 0x0, 0x0, 0x42891}, 0x40000) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r13, 0xae78, &(0x7f0000000e40)=0x2) r14 = socket$inet_mptcp(0x2, 0x1, 0x106) getpeername$inet(r14, &(0x7f0000000e80)={0x2, 0x0, @multicast2}, &(0x7f0000000ec0)=0x10) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000f00)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000f80)={0x9f0000, 0x66, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000f40)={0x9d0904, 0x7fff, [], @value=0x6e5}}) ioctl$UI_ABS_SETUP(r15, 0x401c5504, &(0x7f0000000fc0)={0xff81, {0x2, 0x92, 0x3, 0xe32c, 0x20, 0xff}}) [ 339.219825][T10642] chnl_net:caif_netlink_parms(): no params data found [ 339.387947][T10642] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.395899][T10642] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.410087][T10642] device bridge_slave_0 entered promiscuous mode [ 339.432253][T10642] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.446523][T10642] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.455099][T10642] device bridge_slave_1 entered promiscuous mode 01:55:58 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x5, @local}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x1000, "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"}, &(0x7f00000010c0)=0x1008) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001100)={r1, 0xff, 0x3, 0x81}, 0x10) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000001140)=[0x0, 0x3], 0x2) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000001180)={0x2, 0x0, @remote}, &(0x7f00000011c0)=0x10, 0x0) readv(r2, &(0x7f0000001200), 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001240)='/proc/capi/capi20ncci\x00', 0x40400, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000002280)={0x0, 0x1000, &(0x7f0000001280)="ca3f787bf372fb6f840f8e07f9dee7f5aeee43d66afa406e46ac9ba2d3d42ac1ee9876b58c639349db1a0c9d8822b4c1173a44aefc996a991674e9845e9c74dc48b415d90a947937a4e11e4aa2243c9755e182e2c6907e8fba786d66961ae89396098250bc9118660b417f3ef9b85a98aeb7693e26771300ba7dbb431b9f36b583e9ee0a42f83a99184d51beddfbcb7cd33191355616f672b251e1a77873b87cc18b979370d8f57b761f11c2f5f0f62144c054c7ee4c5b3032266b638cd2ca074ae6b53b6c12fda1f953178990bfd108dd95364d8934e71a83c37db9728259e18900dd400f51c9bd3886f9bbeb5ab5ced10572ddda142746d5fc2e60f6261e7e42fd48424f48a66c028b210a6a763f9b7d9134b9f50552b4bda17a80fe2e673538368082de1aaa89ca5035d5d7d514d90e9378c30622b4e04a11573bc67f1c3ebb850494bfd783de60aede0e01997a855da1f62c29308573cb13250dd5f31621795369756b4266e26d45aff009b663455ef809a6c79d295fc7e991e76c8a5625fc8a7722af568d4ccf59b94a19f4c2b17f70533ff08e41718db1ec670a6d5662ce3e0c0fa6060b932016ca076031d0c5188d523df2ba65444ee61234dd2696ace2b26f8f47a0967ae904e067ef0670604ba1ba17d26f686f2d505ba98376e440f26c09ce56e57587de3856a166b43983c773c0039b78bd0d1fbe97dfbd639dc75f2a34a13ac3046f873572c0f24a59e131d0feb28cb85ec1dda2103f48425ae369820ec37ca86dfc8084d58abd7b7f62bd7447662b90d1dcac6f5e69c82c1cfc5fc806d426017013f7c0f5be4f5e916c38e6ab5efa9af4ab5b771f4b1c4f6f44c5d51ce99f25a00a82591a1eebbde9c510bd2ad370acb0ad8e09e783c5337852ded4ad96095ae6047ad3861a0a204c6e60413873bb1af0a3c1b8de17e68ed00a66954a5dd369c6e552acfc8e8c4704ac435120d3a02496c60c8e7d602249c566ce9add0fcf0b207086cd240bed37be45644cf095065ba150f7a547fb0625bbf34939abfd0f0c0980bd7e0f38a54ff2b77184a25fe44d5828d8bfdfcf141e31fb0e5f0730db91f3332d30808cd0b385e188b4f123ee96f43696f399ff93bd51a3c7e60c6bc48a595815f42ca1fe194b3879a0cf97f763c3f0bffe3d470c175d09629bb557b8f44e0962a52a4ac37dfbee01d1a5e1e94e4845102520ece46ddcd4698029faa6a006f7367d8289c15beaecd6fa8f12eff1d95dabfdda194c53f221fb903f08ee1a357bfec3dfbf58da0d86e55798b4b8be3b3016d10e4d99275f08f364d6f74b3ef850529fc7dfb160142eac5cc1748e59dd91f977bad182a2697effadc78c150707030cbc7f8617868f235ed841a5acf86be75a18b59196445dbbcfdb6ea0ec94a870aab1ef61f0c8d73b649c799b8c517e9732a9e61aa6fcb1c1f57e944866f0e1793ea2c74000e4e44988619cfaeb40d6421a40655db267606893f84339c38410dd3a775a8905031d9c4582fedfdb2cfa87a8709db017e2593ea4826f257d6deaa22816a0a4fc459a257d229f50cf75026dc7f985e8ae60445a193673dfa4edbdd07b82e613363d4f0da46833b5b20561e49947bdcacc1c3f546ee5bd0cbb5ced5ae181879795ccb5b09643f76b99bff7e2ea5d2da7ec74d66c4eec2bbeb528d232f10b905eab2b9398ef9ec2d09240e954c771eae32e20a5d904c84560992e6360eb1496a58e6b67793c2a803738c6b5950df33f44ba8fd86ef80c6e4a0093fde5bae132c0b2e2b2bdfd084f2abadc37692989c9d5f0c1d33dd0aefa4d055237d0432e387261aba8f5131652356cfcb6ed07bb03ea8ac64bb2e366716c050bb15c103e4c539571acc5b4838d4a9464d50782827361afc0f766d6f07f0eebe4acb705b8a943ff0a9acac246e15372d595c26208e5b4c22d41a98485537ae2c3a9309e4886569b3342cd0e0b596175982354c3148179d087e117f4b1d3f73f0c5d77d8c6e9bce31854b8f43d7cb56f7e4dad591fc994aff3d6184b4b9baf60e7c9598815a7f024e763d83ef4cd150cfe6ee35812f875cc88fffc1918996970993720d249fbac3f190c7cd394db3552728c0f5dc52de3f9808d630a7c326f526e41b359ecb3971fc716bec590c027093bc414b7c92ecbe711eaa622d3009b68b32c8908f0687a3604ef7f99922289a6e2e43148fdffba15cb2aa8a2dba2673c7300c3aa86421a7019e9aa8b240b1d6571f30c75c5cfe297f32c7ca023237ade3cd57fb971e4632a86fb5b03508c0b5f6a7bde61ecd2503fb0cc9049568f4744544ed4652949e699a676c90b207f3ebbb805c37004a638bdfc9bd5c552441ce686755ecb1d9d867dee242699f290af233a9306e77676009f3d56f93b6463f922592076c4f9c3c5da4a18533aea9c6a25625590530dfd565169427c0eb1d37202cacee9653e262eb31b96a3654ccd4b6ed27dd1688f14c8c97f6d7b6191a0969240cd6e90e55dc3b0ae3023a701e7cb2f49502c1086939f0cf53465abf14f764fdc6eb6204727daf67ba9d944e4a392db5208f4fbf3d4979adcdef448dff3bbb80a42cf45dfa38e267c4566d22312db2ef1090db6e9cbfca94987e1b6fa6f0cb16256adeda78681c54ab02a84f04ede5615a5fe088247d424fdc4cc0afd9d915e973bbe0d995e34fbe8a5dfa69b8bfb44fb4155906814d3ace45959307c8d854a6d151502bd573ba96ac15059539cd881bb8ef8e03f7e4c477455fb1719007c93d0f199bf91ba750b390818401cb7d5cfb81c837fa9ae86f21bf49cd88e657e2dce93f3d9d9649989933650886713490a261f91fee7b8f7b694328a5539430d58cc495698514bf7e11d3862b8de460f15e0ee268e59790cb686c67c6e42b147b3f8a3d841b877b8866fcd725978065c74bebfc6c818bcf462f578c3f1dd4d142b1372da3ef79f13b1a758b2882314452e4519a09473c29c0fb3e04fe30592654970a563f96981eac3bf084d727621794775770e771c736e93b0f0d2fd848cb692839faeef71fd7ed8137d5d5e2c87437342c883bc0d547300259047ba4902c86f44beecdcd28285ec968ee57e3c9af2f63d798adbd29fef2fd6e662747dcd7a15563a476ac4a2a9d343d0584ba32460e60eaf538591e1f926d7c9516fcf64fc2a1d8c81acc890472d68e5ffbd58cc2137339204f77f1222952569fca2cc84f9cf8084ebaf9b6e35e5dbbbcc7de5e86747ecd331cd0f51ea35371773c61bd768693657b21f511f5457ced901670aadd6aa0889f7e63f0ec921c8ecdb242dea082742a72504ef476f0ff899dd0fbf29bce6a9e4da6a52c068931e22b94329baa786fbb3aa85f136734b40d78751cbd1c2ae9a9db5ea8d088de0f825b33ec1ed7155b52b97569ff669e93d8935b7a01667089a789ba1c309975ab708c63d52e83f4eb6110d635f9b7bf0458c636bcd2431ba795175d5a8ce2cce747745e0ed484b544deb673261536539e0006a52c25b2490ba5543c9b298c6a6970fdb56e93482f721cdbcede4c6dce1ccb770ecfacba8f76b731ce9c19c3d2c87c1157c4add178e4c4894c14fbbbc8c5775c24f3fa505b45d79642a2ee8b6aa3ad7d2e57e627b37398592c287845c243d5058907ef1a72085b9d65ccdd8116f4b6bb28fcd89daa43dfc62d14ad9985d581974433776f52e46d4a50dbde7fd044283ee1653cd828930007d2cb54aa186cb81db988939cf8774224204fffeedf911bd45ca021384bb5273df6e62458ffdad6a7e2c451e612f157cf4af1293595f61007b1305b4427b7b75b79341d6ba3fb36991e9529817856857a68126fcaa2fd0946f68fd326ea25fdc4bdf579392ecd7c1e9bb01678fc1cb5b6283a5cfe7152ab2feefdf79eda72f6844b5c63071da24f46e07dd2ca8c5bfa58ac94257c602721472baefc33becb6574fef6c4689d3bb6d4051163cd35407d72366603eea9273b9e93f1cb9ba5cefa4e329ccd7bbf97b93237609df488ae78d0a24a481ab34ee8ebf28f47b1bc4ad07669fec150679554b280a5ceec00d3641f4e1e36d6ebdc655bc41c7314576b33283417bf3cdd9bf0e01d4feba156e5c61cd8c7da080d99e3f47f66ff2a205de264294235356bcd313245077d8bd8d454a591e7d2b6757ea898fab174e45a4d73a81e4f782a352f83f103b3cc19bec6056df0a53a96ad9626dacbaa3f91e133813dc98b79947eb0658e53b39c0e1093f15c7d8e7e5738b118a00aba873bc45ed63b2027a0eb8249f5f6a9e0546818820cb0a07be5e8b28e2ea32c0f01d7b5fd6cd08ea65bd480c8ed67f40df207db43d2b2df8be9815fd4b004d2e9a629121406f0984bac578ca93de0cac9b414974b1326e95c1937e520956e90cab8cd66a58a37aefeb816377eb5f7abaf39c728737caf1273b29418d3b6ac772e8747c0d56cb02439d9ff9c63289a4fbe6cde5a3ef175cb129319e08b092f37f377af24ff3ef245511dac5bd29f6cfc6e8171328beb582106c35c3a12786a3f1d9527dfb8aa71ba4f71588c0715fcdc6210c7d8c787c473ecbf487e5d5e7556309be4acbecdd829555f530355a3d0536f4738093357b17dc97a59259a84b22e84ebe7b347c1e83291d77e321f590b646c90aa2d1c2e213c595d46e1a251b726f5348c2fdfdd75e4bde799e3e9274d4845807a2e3b67d4e2fe610ec19a0fe3e7d724ec3dc91880a848b5184ecbf35bc4f9529245d7da3f2af54a1daa27d91cdeb2589e879ddf6e835c6336da247785ec73953519610e26dbc47b283d68b5e19697d2f8928df87b95d6ec5fdfcfb7bbcdeafbcc884e47931638287326d7f1cc8c1b4a029d448d2402988e52b199bd408fd5f8004d9dcfe14c9d6bc0eb34be91fc34103dbc02f24546f2572ae18ed5090ffdf9a60b43c7e89fe1166d24e152da094f8678330befcbec33199ce46f3d7bc541e1e2da72db9690036d5cece75a233752996785eb9770f3b2fed61666ccc9c9ac10b4cc07ed63d015485cecdab843bce940fae790c43c60a47382666593556af31ef342253dde1b2f5485200ac3f2f787d771adbf6931506c82efbf2718639783d545702f25861f26afedc9677c0e065c2516f11c02fa56dbe0dc57a02e730d332a7120844e7fda694515c508c79394fe5b4b3286418ccd27a8fbe12ac0b9ef98afbe3c7540c7f77f683c348fc48a9564040dd09f3eefeeb29fa51c54b8cc96402fe15db07b66802bd0637347085e0b48a36ea5c7d56edff4a3934fa12c6a31360b48b138a204c90996700e983b4c378745ca7b67f3fc1269e0b2c05d7ba288761dd0a72481bade7f5d0a17fd9e756f3ce106d2097510e7adafb92f7c544691c8c3cbf37133c877b70f38f89ec10be75ec3f06d668997a3516dc453f2d784b5ddb119b27f6538292ffce1efc4eaf985f6e7bba2000d57236a7257eac3db17623ebfe0a50560e6fadab5b87a33e946e8837b988d42175817f694d1fd2262e06aa6f642332f4d3f43b412c28ea957557841bf4a40fe0a333db203290eec561fe9256879769a6b348b2e266a85e11eb8810474dd875505e910bc87a70837db8973e80659d5aace69e538c049dcf571878eeeeeb77f3d1efec2e362ba97fadcf4d1907dcccfa3eea1234b1ce0fc0582c2f2142eadd6a9b437eba559664fb653f9272343de08c30b1a343aed078ac22a07bdd278bb25244884536cd20ea3d53e2e5b673d2ea491fab1ae537e9afdee1e508aa2068fcef5c68acadee1f0b7cd97d109e0f4cf34354f2988c9be92b5a6dce0c"}) sysfs$1(0x1, &(0x7f00000022c0)='/proc/capi/capi20ncci\x00') clock_gettime(0x0, &(0x7f0000002340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002380)={0x0, 0x0}) futimesat(r3, &(0x7f0000002300)='./file0\x00', &(0x7f00000023c0)={{r4, r5/1000+10000}, {r6, r7/1000+10000}}) r8 = accept4(0xffffffffffffffff, &(0x7f0000002400)=@tipc, &(0x7f0000002480)=0x80, 0x80000) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000002500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r8, &(0x7f00000025c0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r9, 0x200, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) execve(&(0x7f0000002600)='./file0\x00', &(0x7f0000002740)=[&(0x7f0000002640)='\x00', &(0x7f0000002680)='TIPC\x00', &(0x7f00000026c0)='TIPC\x00', &(0x7f0000002700)='TIPC\x00'], &(0x7f00000028c0)=[&(0x7f0000002780)='ppp0vmnet1{\'\x00', &(0x7f00000027c0)='cpuset{', &(0x7f0000002800)='-\'+.vmnet0\x00', &(0x7f0000002840)='TIPC\x00', &(0x7f0000002880)='/dev/ocfs2_control\x00']) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/nvram\x00', 0x40002, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r10, &(0x7f0000002e40)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002d80)={0x5c, 0x4, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8809}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6007}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c000}, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000002e80)={'ah\x00'}, &(0x7f0000002ec0)=0x1e) write$evdev(r3, &(0x7f0000002f00)=[{{0x77359400}, 0x12, 0x7, 0x3800000}], 0x18) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002f40)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) execveat(r11, &(0x7f0000002f80)='./file0\x00', &(0x7f0000003080)=[&(0x7f0000002fc0)='syz0\x00', &(0x7f0000003000)='\x00', &(0x7f0000003040)='proc-\x00'], &(0x7f0000003200)=[&(0x7f00000030c0)='/proc/capi/capi20ncci\x00', &(0x7f0000003100)='\x00', &(0x7f0000003140)='ppp0vmnet1{\'\x00', &(0x7f0000003180)='ah\x00', &(0x7f00000031c0)='\x00'], 0x800) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003240)='/dev/bsg\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r12, 0x40044160, &(0x7f0000003280)=0x6) r13 = openat$full(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/full\x00', 0x200041, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r13, 0x110, 0x4, &(0x7f0000003300), 0x4) ioctl$PIO_UNIMAP(r11, 0x4b67, &(0x7f0000003380)={0x4, &(0x7f0000003340)=[{0x4, 0x8}, {0x9b, 0x7}, {0x3, 0x8}, {0x0, 0x6}]}) getsockopt$sock_timeval(r3, 0x1, 0x57, &(0x7f00000033c0), &(0x7f0000003400)=0x10) [ 339.484833][T10642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.499963][T10642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.501374][T10649] IPVS: ftp: loaded support on port[0] = 21 [ 339.526221][T10642] team0: Port device team_slave_0 added [ 339.554233][T10642] team0: Port device team_slave_1 added [ 339.610620][T10642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.617627][T10642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.645987][T10642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.679631][T10642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.686605][T10642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.716131][T10642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:55:58 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002300)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000002380)=0x1f, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)={0x1a, 0x8, 0x7, 0x1, 0x80, 0x1, 0x6a, [], 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4}, 0x40) fcntl$notify(r2, 0x402, 0x9) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002400)='/dev/hwrng\x00', 0x101000, 0x0) mkdirat$cgroup(r3, &(0x7f0000002440)='syz0\x00', 0x1ff) ioctl$RTC_PIE_OFF(r1, 0x7006) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002480)='/dev/cachefiles\x00', 0x4400, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r4, &(0x7f0000002600)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002540)={0x6c, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x19, 0x13, "3c93ada6346a62b43b75fdac42f20b56ac5bb254c7"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x15, 0x13, "217866755f983f9efd4d22b9b20121c085"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x7f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000002680)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000002740)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002700)={&(0x7f00000026c0)={0x1c, r6, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000002780)='nl80211\x00') r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000027c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r7, &(0x7f00000028c0)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x3c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x81}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000001) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002940)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002980)={0x24, r8, 0x200, 0x70bd29, 0x5, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40) pwrite64(r7, &(0x7f0000002a40)="354d51db4fd00675141e9fe8d455b8dded12095e3ea517f71887a6d1040dac860e1da6c055e0701e81cc883b51d8abd2b8c5bcc90f5faa8f4aef296df1e2e74752fdae7ace16585523a7aedae03d04ec8d26b1d05fda6c1d8a760dbb870db207a23df17aa5ec1e33234e4e7bb8ab4a1d4fd27417f6", 0x75, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vsock\x00', 0x0, 0x0) setsockopt$X25_QBITINCL(r9, 0x106, 0x1, &(0x7f0000002b00), 0x4) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000002b40)='/selinux/user\x00', 0x2, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000002b80), 0x4) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000002bc0)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/video37\x00', 0x2, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/vcs\x00', 0x82940, 0x0) ioctl$NBD_CLEAR_SOCK(r10, 0xab04) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000002c80)={0x10, 0x0, 0x2}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) [ 339.830933][T10642] device hsr_slave_0 entered promiscuous mode [ 339.898107][T10642] device hsr_slave_1 entered promiscuous mode [ 340.038151][T10649] chnl_net:caif_netlink_parms(): no params data found [ 340.051913][T10653] IPVS: ftp: loaded support on port[0] = 21 [ 340.062926][T10655] IPVS: ftp: loaded support on port[0] = 21 01:55:58 executing program 4: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0xff, 0x5, 0x4, 0x40, 0x6, {0x0, 0x7530}, {0x1, 0x8, 0x0, 0x40, 0x20, 0x8, "800d9e68"}, 0x6, 0x4, @userptr=0x8, 0x800, 0x0, 0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xe058, 0x3}, &(0x7f0000000180)=0x8) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) fsync(r2) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x3, 0x10000, 0x3ff, 0x200, 0x7f, 0xe27, 0x20, {0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x2, 0x6, 0xffff, 0x647, 0x3f}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}, 0x2}}, 0x7, 0x0, 0x8, 0x6, 0x0, 0x4, 0x51}, &(0x7f0000000380)=0x9c) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x800, 0x100) ioctl$SNDCTL_DSP_SETDUPLEX(r5, 0x5016, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x18) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x4e20, @multicast1}, 0x80, 0x0, 0x0, 0x0, 0xba, &(0x7f00000004c0)='veth0_to_bond\x00', 0x5, 0x101, 0x1f}) r6 = accept(0xffffffffffffffff, &(0x7f0000000580)=@caif=@rfm, &(0x7f0000000600)=0x80) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000640)={r6, 0xffff}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000680)={r3, 0xb2, 0x1}, 0x8) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000700), &(0x7f0000000740)=0x4) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000780)="f4f4c24b5e0c012479e71c2f8ca90c5e1de41017f04f3440b7e1f5c424a56e36aa0be4fc42609b34789c59541dbc58f671ee75f6eb1e81361e4eda36d8e8fa9431abd70f1b83d29d8acaf9952fd95cddc34ac6ebb3bc9e55df41d3905c46c484327c981016e59f1f1572d156ba865e101a9a0f908c957a129965f5f3ac12c1cee850a78163d5283c18d65b60d2ec4509ff9a4f0a5481c9d06297968a4d560c8b0452952e84d315f77865bcd1f1b5", 0xae) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1, 0x5, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x1, 0x1, 0x6, 0x0, 0xb, 0x4, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x0, 0x5, 0x6, 0x50, 0xffffffffffffffe0}]}, &(0x7f0000000880)='GPL\x00', 0x8, 0xef, &(0x7f00000008c0)=""/239, 0x41000, 0x1, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x1, 0x0, 0x7f, 0x4}, 0x10, 0xffffffffffffffff, r0}, 0x78) ioctl$int_out(r8, 0x4, &(0x7f0000000ac0)) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r9) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000b40)={0x0, 0x19, "73d36eaeb6c361038b6c35816ea4b539d7074b202b07d5b979"}, &(0x7f0000000b80)=0x21) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000bc0)={0x2, 0x81, 0x8001, 0x8, 0x5, 0x9, 0x10001, 0x200040, r11}, 0x20) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000c00)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$CAPI_GET_ERRCODE(r12, 0x80024321, &(0x7f0000000c40)) r13 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vcsu\x00', 0x101080, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r13, 0x84, 0x77, &(0x7f0000000cc0)={r4, 0x9, 0x6, [0x2, 0x6, 0x6, 0x3, 0x0, 0x620a]}, 0x14) [ 340.255045][T10649] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.264872][T10649] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.273638][T10649] device bridge_slave_0 entered promiscuous mode [ 340.356192][T10649] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.370039][T10649] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.386501][T10649] device bridge_slave_1 entered promiscuous mode [ 340.458539][T10649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.560584][T10649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.629026][ T26] audit: type=1400 audit(1583286959.280:45): avc: denied { create } for pid=10642 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 340.633265][T10655] chnl_net:caif_netlink_parms(): no params data found [ 340.671925][T10664] IPVS: ftp: loaded support on port[0] = 21 [ 340.691368][T10649] team0: Port device team_slave_0 added [ 340.699660][ T26] audit: type=1400 audit(1583286959.310:46): avc: denied { write } for pid=10642 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 340.724764][T10653] chnl_net:caif_netlink_parms(): no params data found 01:55:59 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x470c01, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0x927c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x521200, 0x0) r2 = fcntl$getown(r0, 0x9) clone3(&(0x7f0000000340)={0x100, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0xc}, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/217, &(0x7f0000000300)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x9}, 0x50) sendmsg$nl_generic(r1, &(0x7f0000000880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f00000003c0)={0x44c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {0x19}, [@nested={0x7d, 0x5a, 0x0, 0x1, [@generic="3a2b568d73a7692b141408cd1d34aacc374730560e0e7efad5b5467a7c5946e0be26", @typed={0x8, 0x38, 0x0, 0x0, @u32=0x98e}, @generic="ebd3d2dd31b7a8a7d7c4613691d56019198f4ca0e67e107a7c3534b20723a7ad0823262b6c141ac6dad891470ba5a4c2a72e6f345a3c0a3337b5a4", @typed={0x8, 0x1c, 0x0, 0x0, @pid=r2}, @typed={0x4, 0x29, 0x0, 0x0, @binary}, @typed={0x8, 0x55, 0x0, 0x0, @pid=r3}]}, @generic="79208c74bedd755faac996a6de0ceda83411444a6f6547bf5587db3df0a30444d1822f5fa0c5bd65377e52d4d8d20e734f0572c087a92f2ec9e6658fe8e8d0c24946e1f1c2e1", @nested={0x2bf, 0x17, 0x0, 0x1, [@generic="786f1c121503eea69ffde10d60ea0e837bbe48bb2655d7458ee1afb0b360b9b01d3146565410ddf6b2fe409a5da48741b2d0c1d4054b940f2a1429fd954f630f7f9b725ec73030c978d3e9243168a8a4fba950bc07fe3c1bccce4c6bf59946192a8ab46e3ad96d37f3fa8c80035ce1fbe5db395fbbba56b7be262dd7a606aa5eed24fd", @generic="d6744507957483e162277d4dce51ecf68ab9568716bcc3124d7509bee4273eb321bad1177613e29b6fb184efd680211744e23f97d90ed29be681bdb1c9975d2b09428d06406b064f8d48229d057446084f6b983241dbca9552a19562c3311edb46875c2795dec0d7b0268795aec561043784fc3515ff2c", @generic="a82f787b7ce95d6f438f531c", @generic="f9cff3a8fd73437d7b73ebb1949e251cbbaea44cd5e0f505f980ba383c235ac9e4c53239137388baaa2df92e97a96b23811767173c515f9274cd504c5a57e9cdab0774ec6d4f4165abc04bd304f9f9f90fe0e77c239a39b6e4c3a392ada1866ea633441a010e20577db16f2fc1330b8088a8eeff608a28cf717d99ffbf1fb1ab4f2195536d2749b4e1a87dbc3ad92fb3ce446184660f42f1b23da07d980d8ee886cac90cd88d7abebe05afbd1ef904c1ceb7cda04e4f1c5e6477d980e33192f1a4", @generic="d6e6723cbf720ff5c9d7f189baf317d4decc547e90a08370c1977d8f61f23fc85222eb4404e48d14819664919ca8857e74bd81b3ffe8a40d7570734d5a991dee56f1db942706e96e600ab102d33d19630d4432990457b1dc5498e2f79fea0d451292462c834c54920a4b96aacf5685b9e243a252a10fbde217686bb46962082af8b67a7e7af62054de7cef6d451a248701703ee704a8a25834ee077d74cd29a2a379717f45c67354460e5a378cd7799b6e11ec160a7cf20a8d65ba4c32596ac304ab1f37f985a797950e", @generic="ea93f41a9d58122db491a1eda282d4ae78951e8c654b5ebe81890c733154a813117f3846b2fab1b1b992"]}, @generic="a9f12c5b08a6d31d8ba4b026eadcf1dfc8e85ab84ebde782c6088478ab3a190708c169c0d5570dd417b73f33d3e5f2991fd666070543a5151b5ba0f61d0616158b7f059f8b0264f296c2b3df1156f40b0b63b44b82fa1e222d465574af98f92470438ea916949e3137998da6eaeb848d01ad3f63eed9cd89abe23353e2fbbd3164054b1ae77a264fd725bc0eeca2785d98db84a7e214e9c20a4a3d5dac3ee93c39c222fa45edb9", @typed={0x8, 0x8c, 0x0, 0x0, @ipv4=@loopback}]}, 0x44c}, 0x1, 0x0, 0x0, 0x1}, 0x80) r4 = syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0x65, 0x40) accept4(r4, &(0x7f0000000900)=@ethernet={0x0, @remote}, &(0x7f0000000980)=0x80, 0x800) r5 = inotify_init1(0x80800) signalfd4(r5, &(0x7f00000009c0)={[0x1a]}, 0x8, 0x80000) pipe2(&(0x7f0000000a00)={0xffffffffffffffff}, 0x800) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r6, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x48, r7, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}]}, 0x48}, 0x1, 0x0, 0x0, 0x2004c148}, 0x80) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/dlm_plock\x00', 0x42800, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'batadv_slave_0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000d00)=0x14, 0x80000) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f0000000e00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4202}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x44, r9, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xf3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x44}}, 0x20040000) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/bsg\x00', 0x849424da3427cd15, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r12, 0x3b70, &(0x7f0000000e80)={0x18, 0x0, 0x0, 0x7}) r13 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r13, 0x110, 0x3) r14 = add_key$keyring(&(0x7f0000000f00)='keyring\x00', &(0x7f0000000f40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r14) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x6) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='memory.stat\x00', 0x0, 0x0) close(r15) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001040)={0x9b0000, 0x2, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000001000)={0x9909e4, 0x8, [], @p_u8=&(0x7f0000000fc0)}}) fsconfig$FSCONFIG_SET_PATH(r16, 0x3, &(0x7f0000001080)='/dev/audio#\x00', &(0x7f00000010c0)='./file0\x00', 0xffffffffffffffff) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x6c000) [ 340.735318][T10642] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 340.738190][ T26] audit: type=1400 audit(1583286959.310:47): avc: denied { read } for pid=10642 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 340.809211][T10649] team0: Port device team_slave_1 added [ 340.826860][T10642] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 340.871746][T10642] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 340.925607][T10642] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 341.038314][T10649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.045291][T10649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.071774][T10649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.085455][T10649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.092489][T10649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.095566][T10667] IPVS: ftp: loaded support on port[0] = 21 [ 341.118419][T10649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.239928][T10649] device hsr_slave_0 entered promiscuous mode [ 341.288075][T10649] device hsr_slave_1 entered promiscuous mode [ 341.337945][T10649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.345651][T10649] Cannot create hsr debugfs directory [ 341.374346][T10653] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.381532][T10653] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.392175][T10653] device bridge_slave_0 entered promiscuous mode [ 341.444399][T10653] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.451606][T10653] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.460230][T10653] device bridge_slave_1 entered promiscuous mode [ 341.501329][T10655] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.509251][T10655] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.519733][T10655] device bridge_slave_0 entered promiscuous mode [ 341.532508][T10655] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.541240][T10655] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.549298][T10655] device bridge_slave_1 entered promiscuous mode [ 341.573845][T10655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.632633][T10655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.669831][T10653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.694990][T10653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.735055][T10655] team0: Port device team_slave_0 added [ 341.753888][T10653] team0: Port device team_slave_0 added [ 341.760017][T10667] chnl_net:caif_netlink_parms(): no params data found [ 341.786963][T10655] team0: Port device team_slave_1 added [ 341.797493][T10653] team0: Port device team_slave_1 added [ 341.803506][T10664] chnl_net:caif_netlink_parms(): no params data found [ 341.847507][T10655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.854540][T10655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.882273][T10655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.913538][T10653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.920696][T10653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.947331][T10653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.989780][T10655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.996784][T10655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.023698][T10655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.041143][T10653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.051660][T10653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.079033][T10653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.165365][T10667] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.173614][T10667] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.182027][T10667] device bridge_slave_0 entered promiscuous mode [ 342.189920][T10649] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 342.300968][T10655] device hsr_slave_0 entered promiscuous mode [ 342.339126][T10655] device hsr_slave_1 entered promiscuous mode [ 342.387925][T10655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.395488][T10655] Cannot create hsr debugfs directory [ 342.404542][T10667] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.411874][T10667] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.420270][T10667] device bridge_slave_1 entered promiscuous mode [ 342.427430][T10649] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 342.481598][T10642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.539740][T10653] device hsr_slave_0 entered promiscuous mode [ 342.588188][T10653] device hsr_slave_1 entered promiscuous mode [ 342.657863][T10653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.665455][T10653] Cannot create hsr debugfs directory [ 342.696306][T10649] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 342.746545][T10664] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.753875][T10664] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.761992][T10664] device bridge_slave_0 entered promiscuous mode [ 342.792273][T10649] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 342.841071][T10667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.850406][T10664] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.857439][T10664] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.866303][T10664] device bridge_slave_1 entered promiscuous mode [ 342.889219][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.897299][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.922354][T10667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.954835][T10642] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.977869][T10664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.993483][T10667] team0: Port device team_slave_0 added [ 343.005673][T10667] team0: Port device team_slave_1 added [ 343.017982][T10664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.068208][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.076815][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.085750][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.092919][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.106981][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.115985][T10667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.126447][T10667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.153270][T10667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.167372][T10667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.174435][T10667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.200637][T10667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.242781][T10664] team0: Port device team_slave_0 added [ 343.253225][T10664] team0: Port device team_slave_1 added [ 343.331503][T10667] device hsr_slave_0 entered promiscuous mode [ 343.398144][T10667] device hsr_slave_1 entered promiscuous mode [ 343.437986][T10667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.445638][T10667] Cannot create hsr debugfs directory [ 343.452972][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.464849][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.473473][T10662] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.480554][T10662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.489064][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.564631][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.580023][T10664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.586983][T10664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.614149][T10664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.644042][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.653167][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.663648][T10664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.673998][T10664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.700079][T10664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.745207][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.753416][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.762061][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.785930][T10655] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 343.879680][T10664] device hsr_slave_0 entered promiscuous mode [ 343.928172][T10664] device hsr_slave_1 entered promiscuous mode [ 343.967910][T10664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.975463][T10664] Cannot create hsr debugfs directory [ 343.981491][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.989858][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.008844][T10655] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 344.062492][T10655] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 344.123403][T10655] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 344.180629][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.190316][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.224773][T10642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.255327][T10653] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 344.295964][T10653] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 344.387891][T10653] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 344.445170][T10653] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 344.492576][T10667] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 344.524399][T10667] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 344.566070][T10667] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 344.638179][T10642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.650773][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.660532][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.671420][T10667] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 344.765074][T10649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.822290][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.831276][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.854077][T10649] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.890259][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.898928][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.939628][T10664] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 344.991029][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.000593][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.009150][T10662] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.016193][T10662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.037896][T10664] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 345.085113][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.093010][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.102055][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.110509][T10662] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.117545][T10662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.145814][T10664] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 345.213201][T10642] device veth0_vlan entered promiscuous mode [ 345.226153][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.236854][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.245145][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.253590][T10664] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 345.318170][T10655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.326810][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.336229][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.344878][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.353797][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.363232][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.395058][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.416336][T10653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.426519][T10642] device veth1_vlan entered promiscuous mode [ 345.437565][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.448659][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.457025][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.492189][T10653] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.509356][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.517032][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.525192][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.534331][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.542899][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.551661][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.567124][T10649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.583568][T10649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.603745][T10655] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.612035][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.621416][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.630203][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.638733][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.647162][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.655629][T10660] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.662734][T10660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.699733][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.709511][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.718657][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.727242][T10648] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.734422][T10648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.743419][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.751864][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.760614][T10648] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.767660][T10648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.775412][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.785398][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.807868][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.816445][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.825410][T10683] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.832510][T10683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.840269][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.854714][T10667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.896118][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.905639][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.915237][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.924741][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.933596][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.942308][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.954302][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.962559][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.026013][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.037161][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.046332][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.054745][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.063271][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.071811][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.080397][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.089174][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.097415][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.106033][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.114670][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.123319][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.131761][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.139332][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.146697][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.155173][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.167686][T10655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.179877][T10642] device veth0_macvtap entered promiscuous mode [ 346.195003][T10649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.206198][T10653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.229382][T10642] device veth1_macvtap entered promiscuous mode [ 346.250907][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.259811][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.267595][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.276262][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.297042][T10667] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.338621][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.347104][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.362398][T10683] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.369536][T10683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.383351][T10664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.394696][T10642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.416153][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.428606][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.437050][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.445913][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.454682][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.462788][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.471913][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.480361][T10683] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.487400][T10683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.495044][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.502897][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.510501][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.520211][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.544843][T10642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.564832][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.573082][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.581301][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.592324][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.603847][T10655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.643508][T10653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.660577][T10664] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.681022][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.690546][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.701041][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.709643][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.728908][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.738282][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.747034][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.866625][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.876266][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.884738][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.895110][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.903698][T10660] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.910821][T10660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.918676][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.926908][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.935245][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.943769][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.952661][T10660] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.959817][T10660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.967310][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.975950][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.043533][T10649] device veth0_vlan entered promiscuous mode [ 347.054044][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.062370][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.070786][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.079756][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.088632][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.096752][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.105589][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.115530][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.123839][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.131988][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.140723][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.150557][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.222268][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.230056][ T26] audit: type=1400 audit(1583286965.880:48): avc: denied { associate } for pid=10642 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 347.234602][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.268136][T10655] device veth0_vlan entered promiscuous mode [ 347.289963][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.299254][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.308531][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.368621][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.377167][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.391632][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.400754][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.409698][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.417088][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.430281][T10655] device veth1_vlan entered promiscuous mode [ 347.443743][T10667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.456251][T10649] device veth1_vlan entered promiscuous mode [ 347.473399][T10664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.487070][T10664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.503604][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.513446][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.526562][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.535752][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.561882][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.580930][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.591816][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.615908][T10653] device veth0_vlan entered promiscuous mode [ 347.658516][T10693] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 3, id = 0 [ 347.690525][ T26] audit: type=1400 audit(1583286966.340:49): avc: denied { create } for pid=10690 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 347.738975][T10653] device veth1_vlan entered promiscuous mode 01:56:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x10, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 347.759540][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.767632][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.777081][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.784654][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.816165][T10664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.855362][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:56:06 executing program 0: request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='&#{system\x00', 0xffffffffffffffff) [ 347.873809][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.900934][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.921686][T10649] device veth0_macvtap entered promiscuous mode [ 347.976462][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.984984][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.016831][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.051726][T10649] device veth1_macvtap entered promiscuous mode 01:56:06 executing program 0: unshare(0x2000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) [ 348.063244][T10655] device veth0_macvtap entered promiscuous mode [ 348.109040][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.117223][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.127260][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.143948][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 01:56:06 executing program 0: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) [ 348.155496][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.177717][T10655] device veth1_macvtap entered promiscuous mode [ 348.200800][T10653] device veth0_macvtap entered promiscuous mode [ 348.226995][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.274921][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.284982][ T26] audit: type=1400 audit(1583286966.920:50): avc: denied { open } for pid=10716 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 348.313927][ T26] audit: type=1400 audit(1583286966.920:51): avc: denied { kernel } for pid=10716 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 348.316548][T10649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.344304][ T26] audit: type=1400 audit(1583286966.920:52): avc: denied { confidentiality } for pid=10716 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 348.395964][T10653] device veth1_macvtap entered promiscuous mode [ 348.413375][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.417771][ C1] hrtimer: interrupt took 45679 ns [ 348.424314][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.436044][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.449337][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.459383][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.468830][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.478219][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.491251][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.503647][T10649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.527603][T10667] device veth0_vlan entered promiscuous mode [ 348.562024][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.571008][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.581706][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.591970][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.601901][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.610942][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.622336][T10655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.635066][T10655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.653781][T10655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.667253][T10655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.694220][T10655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.735509][T10667] device veth1_vlan entered promiscuous mode [ 348.768467][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.779241][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.787079][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.797218][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.806164][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.814903][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.832780][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.846517][T10664] device veth0_vlan entered promiscuous mode [ 348.866363][T10655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.885185][T10655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.896077][T10655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.914696][T10655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.926757][T10655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.947163][T10653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.971757][T10653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:56:07 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000340)) [ 348.988779][T10653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.004921][T10653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.016955][T10653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:56:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 349.038629][T10653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.057264][T10653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.107323][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.125767][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.135379][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.144711][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:56:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vivid(&(0x7f00000004c0)='/dev/video#\x00', 0x0, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) time(&(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 349.214157][T10653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.235871][T10653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.267315][T10653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.285043][T10653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.296830][T10653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.319550][T10653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.337679][T10653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.349396][T10664] device veth1_vlan entered promiscuous mode [ 349.389565][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.406216][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.700694][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.709978][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.766374][T10667] device veth0_macvtap entered promiscuous mode [ 349.846301][T10664] device veth0_macvtap entered promiscuous mode [ 349.897925][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.914906][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.937628][T10662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:56:08 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0x68, 0x0) [ 349.938738][ T26] audit: type=1400 audit(1583286968.580:53): avc: denied { map_create } for pid=10737 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 349.947540][T10667] device veth1_macvtap entered promiscuous mode [ 349.998232][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.006394][T10683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.029340][T10664] device veth1_macvtap entered promiscuous mode [ 350.086971][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.106026][ T26] audit: type=1400 audit(1583286968.750:54): avc: denied { map } for pid=10744 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 350.124907][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.145079][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.156886][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.167281][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.177880][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.188124][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.198700][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.211548][T10667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.237033][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.250565][ T26] audit: type=1400 audit(1583286968.900:55): avc: denied { watch } for pid=10611 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=22891 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 350.271456][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.333333][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.386955][ T26] audit: type=1400 audit(1583286969.030:56): avc: denied { map } for pid=10748 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 350.415473][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.459382][ T26] audit: type=1400 audit(1583286969.030:57): avc: denied { map } for pid=10749 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 350.518099][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.548071][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.563093][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.573086][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.590798][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.605644][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:56:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0) 01:56:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) [ 350.630391][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.685272][T10667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.696123][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.721182][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.752797][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.805059][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.844569][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.865197][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.906943][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.953472][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.983376][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.004135][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.026615][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.046255][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.065060][T10664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.072756][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.092592][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.112104][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.131301][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.143748][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.155565][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.165557][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.176719][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.186604][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.197113][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.206982][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.217511][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.229729][T10664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.262153][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.298964][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:56:10 executing program 4: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TID_ADDRESS(0x25, &(0x7f0000000240)) 01:56:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) 01:56:10 executing program 1: socket(0x25, 0x5, 0x0) 01:56:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r0, r1) socket(0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) 01:56:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, 0x0) 01:56:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "ad91849541530139a8558eebcd9d1bf8ec5c08"}) 01:56:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x1c}, 0x40) 01:56:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$pptp(r2, 0x0, 0x0) 01:56:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 01:56:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bind$inet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 352.273227][ T26] kauditd_printk_skb: 91 callbacks suppressed [ 352.273244][ T26] audit: type=1400 audit(1583286970.920:149): avc: denied { map } for pid=10795 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:11 executing program 4: prctl$PR_GET_TID_ADDRESS(0x22, &(0x7f0000000240)) [ 352.512148][ T26] audit: type=1400 audit(1583286970.920:150): avc: denied { map } for pid=10795 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:11 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 01:56:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) getegid() dup2(r2, r1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) [ 352.737829][ T26] audit: type=1400 audit(1583286970.920:151): avc: denied { map } for pid=10795 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001600)={0x24, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "87a3205f0dc6d3f80e"}]}, 0x24}}, 0x0) [ 352.919728][ T26] audit: type=1400 audit(1583286971.000:152): avc: denied { map } for pid=10795 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 353.128948][ T26] audit: type=1400 audit(1583286971.000:153): avc: denied { map } for pid=10795 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xd, &(0x7f0000000300)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) [ 353.336429][ T26] audit: type=1400 audit(1583286971.000:154): avc: denied { map } for pid=10795 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 353.521253][ T26] audit: type=1400 audit(1583286971.140:155): avc: denied { map } for pid=10804 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 353.669261][T10822] audit: audit_backlog=65 > audit_backlog_limit=64 [ 353.675977][T10822] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 353.700862][T10821] audit: audit_backlog=65 > audit_backlog_limit=64 01:56:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x76, 0x0, 0x0) 01:56:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000180)) setreuid(0x0, 0x0) getegid() ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:56:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0) 01:56:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$l2tp(r0, 0x0, 0x0) 01:56:12 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) 01:56:12 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002c00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 01:56:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000900)={0x28, r1, 0xbfce906073eaafb1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 01:56:13 executing program 2: syz_mount_image$afs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 01:56:13 executing program 3: sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:13 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f0000001200)=""/162, 0xa2}], 0x3, &(0x7f0000001a00)=[{&(0x7f0000001640)=""/218, 0xda}, {0x0}], 0x2, 0x0) 01:56:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3) bind$l2tp6(r0, &(0x7f0000003f40)={0xa, 0x0, 0x0, @mcast2}, 0x20) 01:56:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000580)) 01:56:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 01:56:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x100, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 01:56:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@empty}, 0x14) 01:56:14 executing program 5: futex(0x0, 0x8d, 0x0, 0x0, 0x0, 0x0) 01:56:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) getegid() dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:56:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x12, 0x0, 0x0) 01:56:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:56:15 executing program 2: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:56:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) 01:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) 01:56:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 357.349983][ T26] kauditd_printk_skb: 315 callbacks suppressed [ 357.349999][ T26] audit: type=1400 audit(1583286976.000:462): avc: denied { watch } for pid=10612 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=1813 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 01:56:16 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 01:56:16 executing program 2: prctl$PR_GET_TID_ADDRESS(0x1b, 0x0) [ 357.566106][ T26] audit: type=1400 audit(1583286976.000:463): avc: denied { open } for pid=10906 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 357.743760][ T26] audit: type=1400 audit(1583286976.030:464): avc: denied { kernel } for pid=10906 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 01:56:16 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 01:56:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x75, 0x0, 0x0) [ 357.892200][ T26] audit: type=1400 audit(1583286976.040:465): avc: denied { confidentiality } for pid=10906 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 01:56:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 358.087820][ T26] audit: type=1400 audit(1583286976.050:466): avc: denied { prog_load } for pid=10907 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:56:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, 0x0, 0x0) [ 358.257851][ T26] audit: type=1400 audit(1583286976.060:467): avc: denied { map } for pid=10910 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:17 executing program 3: prctl$PR_GET_TID_ADDRESS(0x4, &(0x7f0000000240)) [ 358.400674][ T26] audit: type=1400 audit(1583286976.060:468): avc: denied { open } for pid=10906 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 358.602993][ T26] audit: type=1400 audit(1583286976.060:469): avc: denied { map } for pid=10910 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 358.645898][T10928] audit: audit_backlog=65 > audit_backlog_limit=64 [ 358.653600][T10934] audit: audit_backlog=65 > audit_backlog_limit=64 [ 358.857940][T10938] FAT-fs (loop4): bogus number of reserved sectors 01:56:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x880, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 01:56:17 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x200000, 0x0) 01:56:17 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 358.909056][T10938] FAT-fs (loop4): Can't find a valid FAT filesystem 01:56:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socket(0x0, 0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) [ 359.184156][T10938] FAT-fs (loop4): bogus number of reserved sectors 01:56:17 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) [ 359.308431][T10938] FAT-fs (loop4): Can't find a valid FAT filesystem 01:56:18 executing program 3: r0 = epoll_create(0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 01:56:18 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) 01:56:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 01:56:19 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) 01:56:19 executing program 0: clone(0x8000800, 0x0, 0x0, 0x0, 0x0) 01:56:19 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000400)) 01:56:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 01:56:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setreuid(0x0, 0x0) getegid() lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:56:19 executing program 2: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 01:56:19 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 01:56:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r1, 0x1707}, 0x14}}, 0x0) 01:56:20 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12141, 0x0) 01:56:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mq_open(&(0x7f00005a1ffb)='eti0\x00', 0x0, 0x0, 0x0) 01:56:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:56:20 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000000e40)) 01:56:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 01:56:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"56fe8d85ae380716aff321f9d0361f20"}}, @in6={0xa, 0x0, 0x0, @local}}}, 0x118) 01:56:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x25, 0x0, 0x0) [ 362.358245][ T26] kauditd_printk_skb: 331 callbacks suppressed [ 362.358262][ T26] audit: type=1400 audit(1583286981.010:752): avc: denied { kernel } for pid=11023 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 01:56:21 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x880, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x8) [ 362.537848][ T26] audit: type=1400 audit(1583286981.010:753): avc: denied { confidentiality } for pid=11023 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 362.765870][ T26] audit: type=1400 audit(1583286981.050:754): avc: denied { open } for pid=11013 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 362.997960][ T26] audit: type=1400 audit(1583286981.050:755): avc: denied { confidentiality } for pid=11013 comm="syz-executor.5" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 363.184833][ T26] audit: type=1400 audit(1583286981.080:756): avc: denied { watch } for pid=10612 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=1813 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 363.345150][ T26] audit: type=1400 audit(1583286981.090:757): avc: denied { map } for pid=11025 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:22 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000400)) 01:56:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 01:56:22 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xfc}}, 0x14) pipe(0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) [ 363.490519][ T26] audit: type=1400 audit(1583286981.160:758): avc: denied { map } for pid=11025 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vivid(0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) time(&(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) open(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 01:56:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b500000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000400003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 363.738087][ T26] audit: type=1400 audit(1583286981.160:759): avc: denied { map } for pid=11025 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 363.967852][ T26] audit: type=1400 audit(1583286981.270:760): avc: denied { map } for pid=11025 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 364.177190][T11053] audit: audit_backlog=65 > audit_backlog_limit=64 01:56:23 executing program 5: prctl$PR_GET_TID_ADDRESS(0x4, 0x0) 01:56:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 01:56:23 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x101, 0x0) [ 364.590734][T11070] xt_hashlimit: max too large, truncated to 1048576 01:56:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) [ 364.679990][T11070] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 01:56:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x7b, 0x0, 0x0) 01:56:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) [ 365.633551][T11085] xt_hashlimit: max too large, truncated to 1048576 01:56:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001240)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ppoll(&(0x7f0000001280)=[{}, {r0}, {}, {r1}, {}, {}, {r2}], 0x67, 0x0, 0x0, 0x0) 01:56:24 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8000000}) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 01:56:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 01:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 01:56:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) getegid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 01:56:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x4, 0x0, 0x190}, 0x40) 01:56:26 executing program 2: accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') 01:56:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x7d, 0x0, 0x0) 01:56:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/81, 0x2}) 01:56:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x21, 0x0, 0x0) 01:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) [ 367.560476][ T26] kauditd_printk_skb: 230 callbacks suppressed [ 367.560491][ T26] audit: type=1400 audit(1583286986.210:989): avc: denied { open } for pid=11120 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 01:56:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "df"}]}}, &(0x7f0000000540)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:56:26 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000e80)) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x58002) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, 0x0, 0x40000080) 01:56:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000000), 0x4) 01:56:26 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 367.738303][ T26] audit: type=1400 audit(1583286986.270:990): avc: denied { confidentiality } for pid=11120 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 01:56:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f0, 0xd0, 0x370, 0x1c0, 0x0, 0xd0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@uncond, 0x0, 0x90, 0x8f, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) 01:56:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = dup(r0) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 367.875373][ T26] audit: type=1400 audit(1583286986.280:991): avc: denied { create } for pid=11120 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 368.169825][ T26] audit: type=1400 audit(1583286986.280:992): avc: denied { write } for pid=11120 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:56:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:56:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(0x0) [ 368.372647][ T26] audit: type=1400 audit(1583286986.280:993): avc: denied { read } for pid=11120 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 368.438681][T11144] audit: audit_backlog=65 > audit_backlog_limit=64 [ 368.445219][T11144] audit: audit_lost=23 audit_rate_limit=0 audit_backlog_limit=64 [ 368.498121][T11143] audit: audit_backlog=65 > audit_backlog_limit=64 [ 368.498421][T11148] audit: audit_backlog=65 > audit_backlog_limit=64 [ 368.504655][T11143] audit: audit_lost=24 audit_rate_limit=0 audit_backlog_limit=64 01:56:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x14, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:56:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfa) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 01:56:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)='\f', 0x1618, 0x11, 0x0, 0x0) 01:56:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 01:56:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 01:56:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x4000000000000005, {0x2, 0x4, 0xffffffa9, 0x4026}}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, 0x0) r1 = userfaultfd(0x1800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)=@sack_info={0x0, 0xff, 0x10001}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 01:56:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) r2 = dup2(r0, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) 01:56:28 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80085, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) 01:56:28 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00']}, 0x79) 01:56:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x1c}) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:56:28 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4600}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:56:28 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) 01:56:29 executing program 3: socket(0x2, 0xa, 0x2d) [ 370.912416][T11205] input: syz1 as /devices/virtual/input/input5 01:56:29 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 371.093672][T11210] input: syz1 as /devices/virtual/input/input6 01:56:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:56:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)='^\x00', 0xfffffffffffffff8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000440)) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0x0) 01:56:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r0, r1) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bind$inet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) [ 371.744718][T11216] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 01:56:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local, {[@noop]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bce307", 0x0, "d01b05"}}}}}}, 0x0) 01:56:30 executing program 3: r0 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000700)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253972f10c747ea4683dce3743d6352d56f610d37e4522bad9e73b85a81c0badf695e144dd4d0c151149b7", 0xe9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r0, r1}, &(0x7f0000000600)=""/247, 0xf7, &(0x7f0000000240)={&(0x7f0000000140)={'sha512\x00'}}) [ 372.404624][T11226] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 372.439686][T11232] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 372.589320][ T26] kauditd_printk_skb: 354 callbacks suppressed [ 372.589337][ T26] audit: type=1400 audit(1583286991.240:1323): avc: denied { map } for pid=11225 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:31 executing program 1: socketpair(0x10, 0x2, 0x80, &(0x7f0000000080)) [ 372.896591][ T26] audit: type=1400 audit(1583286991.430:1324): avc: denied { open } for pid=11219 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 01:56:31 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:56:31 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f00000001c0)=0x1, 0x4) [ 373.098994][ T26] audit: type=1400 audit(1583286991.430:1325): avc: denied { kernel } for pid=11219 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 373.159090][T11245] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 373.269466][T11245] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 373.305007][ T26] audit: type=1400 audit(1583286991.430:1326): avc: denied { confidentiality } for pid=11219 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 01:56:32 executing program 4: socket$kcm(0x29, 0x11371aad12aee6de, 0x0) 01:56:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, @can, @generic={0x0, "73e1bc3e7827dad0061c0f578b5c"}, @generic={0x0, "ad6a51d81ac780562766d45b6f3c"}}) 01:56:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560d, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "8ca90d3d3bccefc07c2478633a64c403c7823a"}) [ 373.537841][ T26] audit: type=1400 audit(1583286991.430:1327): avc: denied { open } for pid=11219 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 373.752381][ T26] audit: type=1400 audit(1583286991.440:1328): avc: denied { kernel } for pid=11219 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 373.952356][ T26] audit: type=1400 audit(1583286991.440:1329): avc: denied { confidentiality } for pid=11219 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 374.178439][ T26] audit: type=1400 audit(1583286991.470:1330): avc: denied { open } for pid=11219 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 01:56:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000280)={0xf, 0x8}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 01:56:33 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 374.378914][ T26] audit: type=1400 audit(1583286991.520:1331): avc: denied { map } for pid=11238 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 374.570468][ T26] audit: type=1400 audit(1583286991.520:1332): avc: denied { map } for pid=11238 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x77, 0x0, 0x0) 01:56:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 01:56:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80085, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$vivid(&(0x7f00000004c0)='/dev/video#\x00', 0x0, 0x2) dup3(0xffffffffffffffff, r0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) time(&(0x7f0000000080)) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r2, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x600004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000000)) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socket(0x10, 0x0, 0x0) 01:56:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x8, 0x0, 0x0) 01:56:34 executing program 5: r0 = syz_open_dev$video(&(0x7f00000007c0)='/dev/video#\x00', 0xcb, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000800)={0x0, 0x0, [], {0x0, @reserved}}) 01:56:34 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) 01:56:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r2 = dup(r1) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) getegid() dup2(0xffffffffffffffff, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:56:34 executing program 2: socketpair(0x1, 0x0, 0x3f, &(0x7f0000007bc0)) 01:56:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:56:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, 0x0) 01:56:35 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x20000004}) 01:56:35 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, 0x0) 01:56:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x83, 0x0, 0x0) 01:56:36 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) [ 377.604907][ T26] kauditd_printk_skb: 254 callbacks suppressed [ 377.604921][ T26] audit: type=1400 audit(1583286996.250:1539): avc: denied { watch } for pid=10798 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=22890 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 01:56:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) getegid() dup2(r5, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 377.807163][ T26] audit: type=1400 audit(1583286996.250:1540): avc: denied { read } for pid=11300 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 377.963301][ T26] audit: type=1400 audit(1583286996.450:1541): avc: denied { map } for pid=11322 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 01:56:36 executing program 2: prctl$PR_GET_TID_ADDRESS(0x27, &(0x7f0000000240)) [ 378.135742][ T26] audit: type=1400 audit(1583286996.450:1542): avc: denied { map } for pid=11322 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 378.343048][ T26] audit: type=1400 audit(1583286996.490:1543): avc: denied { map } for pid=11322 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) [ 378.588991][ T26] audit: type=1400 audit(1583286996.500:1544): avc: denied { map } for pid=11322 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:37 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x80011, r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r2, 0x0) 01:56:37 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) [ 378.748278][ T26] audit: type=1400 audit(1583286996.500:1545): avc: denied { map } for pid=11325 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 378.897888][ T26] audit: type=1400 audit(1583286996.510:1546): avc: denied { map } for pid=11323 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 379.071942][ T26] audit: type=1400 audit(1583286996.510:1547): avc: denied { map } for pid=11323 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 379.268685][ T26] audit: type=1400 audit(1583286996.550:1548): avc: denied { map } for pid=11322 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:38 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0xc000800) 01:56:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000002080)={0x0, 0x0, 0xd06e, 0x0, 0x0, "8ca90d3defe07c2478543a64c403c7823a00"}) 01:56:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2279, 0x0) 01:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="02", 0x1, 0xfffffffffffffffb) 01:56:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x10, 0x0, 0x0) 01:56:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2952d954"}, 0x0, 0x0, @userptr}) 01:56:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 01:56:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x8fc, 0x4) 01:56:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mq_open(&(0x7f00005a1ffb)='eti0\x00', 0x0, 0x0, 0x0) 01:56:39 executing program 4: socket$inet6(0xa, 0x2, 0x15) getuid() getuid() r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x7f, 0x4) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) 01:56:39 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) 01:56:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000700)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3d23a7e46999b358609330d23b8665344c553c8a8942e2c2b5f51c81df99cf0bf4bf98bd96a858ee2d8829cd43eb685cda0092472773149ed15f9f11cefb0d6dfd241b8aff7d5a449c68005b062746d55f97d44e018fc3bb3cf60a86989a7f8821b977f45faf1d6fdc7bfccb7ceecf5852a07d2a52d99f92f1a469f6bd49d3e5f8a1188e43f166e70c079265e06d9e1ae31fafc337eb88a010b7b33e4962a359c1f3340b617c6364c2e34b211b1c7dd47", 0xc9}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000000)='\f', 0x1618, 0x11, 0x0, 0x0) 01:56:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x9, 0x0, 0x0) 01:56:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_ivalue}) 01:56:40 executing program 1: accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(0x0) 01:56:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) [ 382.610022][ T26] kauditd_printk_skb: 228 callbacks suppressed [ 382.610039][ T26] audit: type=1400 audit(1583287001.260:1778): avc: denied { map } for pid=11405 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:41 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x131, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/305]}, 0x1a9) [ 382.864975][ T26] audit: type=1400 audit(1583287001.270:1779): avc: denied { map } for pid=11414 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:41 executing program 4: syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003d80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000003f00)=[{r0}, {r1}], 0x2, 0x7f) [ 383.065656][ T26] audit: type=1400 audit(1583287001.270:1780): avc: denied { map } for pid=11414 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, 0x0) userfaultfd(0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) [ 383.223659][ T26] audit: type=1400 audit(1583287001.280:1781): avc: denied { map } for pid=11414 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 383.378829][ T26] audit: type=1400 audit(1583287001.280:1782): avc: denied { map } for pid=11414 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:42 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x6, r2, r1, 0x0) socket(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$inet(0x2, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpid() 01:56:42 executing program 2: syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) [ 383.564035][ T26] audit: type=1400 audit(1583287001.300:1783): avc: denied { map } for pid=11406 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 383.611582][T11439] audit: audit_backlog=65 > audit_backlog_limit=64 01:56:42 executing program 5: syz_open_dev$dri(&(0x7f0000000e00)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x58002) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x103) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x80011, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000080) [ 383.668560][T11439] audit: audit_lost=49 audit_rate_limit=0 audit_backlog_limit=64 [ 383.677607][T11438] audit: audit_backlog=65 > audit_backlog_limit=64 [ 383.689490][ T26] audit: type=1400 audit(1583287001.330:1784): avc: denied { watch } for pid=10800 comm="udevd" path="/dev/loop2" dev="devtmpfs" ino=22892 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 01:56:42 executing program 1: prctl$PR_GET_TID_ADDRESS(0x34, &(0x7f0000000240)) 01:56:42 executing program 4: process_vm_readv(0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1, &(0x7f0000001a00)=[{&(0x7f00000015c0)=""/117, 0x75}], 0x1, 0x0) 01:56:43 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000640)='./file0\x00', 0x0) 01:56:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, 0x0) 01:56:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:56:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x29, &(0x7f0000000300)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 01:56:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@dev}, 0x14) pipe(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) getegid() dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:56:44 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x0) 01:56:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 01:56:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 01:56:45 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x5, 0x0, &(0x7f00000004c0)={'enc=', 'pkcs1', ' hash=', {'blake2b-384\x00'}}, 0x0, 0x0) 01:56:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000f00)='/proc/stat\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 01:56:45 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x200) 01:56:46 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x10) 01:56:46 executing program 4: io_setup(0xa, &(0x7f0000000000)) 01:56:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 387.627045][ T26] kauditd_printk_skb: 372 callbacks suppressed [ 387.627063][ T26] audit: type=1400 audit(1583287006.270:2123): avc: denied { map } for pid=11522 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 01:56:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03, 0x1]}) [ 387.810171][ T26] audit: type=1400 audit(1583287006.320:2124): avc: denied { open } for pid=11521 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 388.004851][ T26] audit: type=1400 audit(1583287006.320:2125): avc: denied { kernel } for pid=11521 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 388.153127][ T26] audit: type=1400 audit(1583287006.320:2126): avc: denied { map } for pid=11523 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in6=@rand_addr="066b32acb5473adea0219a3cd6f1779c"}}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in=@multicast1, @in6=@rand_addr="6a98130000000000f7ff00", @in=@dev}]}]}, 0xa0}}, 0x0) [ 388.348082][ T26] audit: type=1400 audit(1583287006.320:2127): avc: denied { map } for pid=11523 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setreuid(0x0, 0x0) getegid() dup2(r3, r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) [ 388.519605][ T26] audit: type=1400 audit(1583287006.330:2128): avc: denied { watch } for pid=10747 comm="udevd" path="/dev/loop1" dev="devtmpfs" ino=22891 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 01:56:47 executing program 4: prctl$PR_GET_TID_ADDRESS(0x2a, &(0x7f0000000240)) [ 388.700120][ T26] audit: type=1400 audit(1583287006.340:2129): avc: denied { map } for pid=11522 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000340)={0x28, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 388.825764][ T26] audit: type=1400 audit(1583287006.340:2130): avc: denied { confidentiality } for pid=11521 comm="syz-executor.3" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 388.872658][ T26] audit: type=1400 audit(1583287006.340:2131): avc: denied { map } for pid=11522 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 388.934772][ T26] audit: type=1400 audit(1583287006.370:2132): avc: denied { watch } for pid=10611 comm="udevd" path="/dev/loop3" dev="devtmpfs" ino=22893 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 01:56:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 01:56:47 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) 01:56:47 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 01:56:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20002041, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 01:56:48 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_SIOCADDRT(r1, 0x541b, &(0x7f0000000380)={0x0, @can, @can, @rc={0x1f, @none}}) 01:56:49 executing program 1: r0 = socket(0xa, 0x3, 0x5) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 01:56:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x3c) 01:56:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x4000000000000005, {0x2, 0x4, 0xffffffa9, 0x4026}}, 0x20) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) clone3(&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, 0x0, 0x0}, 0x50) 01:56:49 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004440)={0x0, 0x0, 0x18}, 0x10) 01:56:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 01:56:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f0000000140)="f74d7f135be7579e8c7b2b4e", 0xc, r0) 01:56:50 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:56:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 01:56:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003d80)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000003f00)=[{r0}], 0x1, 0x0) 01:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x4000000000000005, {0x2, 0x4, 0xffffffa9, 0x4026}}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0xff0a) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x0) ioctl$SG_EMULATED_HOST(r3, 0xc0347c03, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x21, &(0x7f0000000040)=0x1, 0x18b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x4, 0x0, 0x0, 0x0, 0x3, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x1, 0x9762}, 0x0, 0xfffffffffffffffd}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r4 = mq_open(0x0, 0x42, 0x8, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) r5 = userfaultfd(0x1800) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)=@sack_info={r2, 0xff, 0x10001}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x4) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) readv(r6, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 01:56:50 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x80, 0x0) 01:56:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getegid() dup2(r5, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:56:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c204c6, r6}) 01:56:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x4) [ 392.632975][ T26] kauditd_printk_skb: 263 callbacks suppressed [ 392.632991][ T26] audit: type=1400 audit(1583287011.280:2396): avc: denied { map } for pid=11614 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 392.825821][ T26] audit: type=1400 audit(1583287011.280:2397): avc: denied { map } for pid=11614 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 393.014702][ T26] audit: type=1400 audit(1583287011.330:2398): avc: denied { map } for pid=11614 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:51 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4fddf, 0x0) 01:56:51 executing program 2: write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) [ 393.220397][ T26] audit: type=1400 audit(1583287011.330:2399): avc: denied { map } for pid=11614 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 393.402607][ T26] audit: type=1400 audit(1583287011.410:2400): avc: denied { map } for pid=11614 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 393.594725][ T26] audit: type=1400 audit(1583287011.470:2401): avc: denied { map } for pid=11614 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) signalfd4(r2, &(0x7f00000007c0), 0x8, 0x0) [ 393.908421][ T26] audit: type=1400 audit(1583287011.520:2402): avc: denied { map } for pid=11617 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 394.111969][T11639] audit: audit_backlog=65 > audit_backlog_limit=64 [ 394.116601][ T26] audit: type=1400 audit(1583287011.520:2403): avc: denied { map } for pid=11617 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 394.152179][T11640] audit: audit_backlog=65 > audit_backlog_limit=64 01:56:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x4000000000000005, {0x2, 0x4, 0xffffffa9, 0x4026}}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0xff0a) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x0) ioctl$SG_EMULATED_HOST(r3, 0xc0347c03, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x21, &(0x7f0000000040)=0x1, 0x18b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x4, 0x0, 0x0, 0x0, 0x3, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x1, 0x9762}, 0x0, 0xfffffffffffffffd}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r4 = mq_open(0x0, 0x42, 0x8, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) r5 = userfaultfd(0x1800) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)=@sack_info={r2, 0xff, 0x10001}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x4) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) readv(r6, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 01:56:53 executing program 2: accept4$ax25(0xffffffffffffffff, &(0x7f0000000000)={{}, [@remote, @rose, @netrom, @rose, @default, @null, @netrom, @bcast]}, &(0x7f0000000080)=0x48, 0x0) io_setup(0x0, &(0x7f0000000080)) 01:56:53 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, 0x0, 0x0, 0x2141, 0x0) 01:56:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getegid() dup2(r5, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:56:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xd, 0x0, 0x0) 01:56:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x32, 0x0, 0x0) 01:56:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x3c) 01:56:54 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0) 01:56:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x3, &(0x7f0000000300)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 01:56:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 01:56:55 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r0, r1}, 0x0, 0x0, 0x0) 01:56:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x60}]}, 0x20}}, 0x0) 01:56:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xf, 0x0, 0x0) 01:56:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:56:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000300), 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) 01:56:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002840)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 01:56:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:56:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) mknod$loop(&(0x7f0000001840)='./file0/file1\x00', 0x0, 0x1) [ 397.651484][ T26] kauditd_printk_skb: 262 callbacks suppressed [ 397.651500][ T26] audit: type=1400 audit(1583287016.290:2632): avc: denied { map } for pid=11704 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:56 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 397.857572][ T26] audit: type=1400 audit(1583287016.300:2633): avc: denied { open } for pid=11705 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 398.025306][ T26] audit: type=1400 audit(1583287016.340:2634): avc: denied { kernel } for pid=11705 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 398.188610][ T26] audit: type=1400 audit(1583287016.400:2635): avc: denied { map } for pid=11704 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 01:56:57 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x2e}, r3}, 0x14) [ 398.390371][ T26] audit: type=1400 audit(1583287016.400:2637): avc: denied { map } for pid=11704 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 398.540923][ T26] audit: type=1400 audit(1583287016.410:2638): avc: denied { watch } for pid=10794 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=22894 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 398.593951][ T26] audit: type=1400 audit(1583287016.400:2636): avc: denied { confidentiality } for pid=11705 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 398.722728][ T26] audit: type=1400 audit(1583287016.470:2639): avc: denied { map } for pid=11704 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 398.962367][ T26] audit: type=1400 audit(1583287016.470:2640): avc: denied { map } for pid=11704 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:56:57 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_vif\x00') r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x0) [ 399.073036][T11731] audit: audit_backlog=65 > audit_backlog_limit=64 01:56:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 01:56:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000380)={0x3ff, 0x8, [0x0, 0x0]}) 01:56:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='s']) 01:56:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0x235) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x2000, 0x4) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:56:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) 01:56:59 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) 01:56:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000b40)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000b80)=0x10) 01:56:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) [ 400.858667][T11771] FAT-fs (loop1): Unrecognized mount option "s" or missing value [ 401.081447][T11771] FAT-fs (loop1): Unrecognized mount option "s" or missing value 01:56:59 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 01:57:00 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000005180)='./file0\x00', 0x0, 0x0, 0x0, 0xa0000, 0x0) 01:57:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4026}}, 0x20) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x20000180, 0x0) mq_open(0x0, 0x800, 0x0, 0x0) userfaultfd(0x1800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)=@sack_info={0x0, 0xff, 0x10001}, &(0x7f0000000100)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) 01:57:00 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0x9]}, 0x0, 0x8) 01:57:00 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x7}}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 01:57:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b8, 0xd0, 0x370, 0x1c0, 0x0, 0xd0, 0x2d0, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@uncond, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "5edd"}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) 01:57:00 executing program 1: prctl$PR_GET_TID_ADDRESS(0x23, 0x0) 01:57:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, 0x0) [ 402.661746][ T26] kauditd_printk_skb: 257 callbacks suppressed [ 402.661760][ T26] audit: type=1400 audit(1583287021.310:2887): avc: denied { open } for pid=11800 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 402.930877][ T26] audit: type=1400 audit(1583287021.320:2888): avc: denied { open } for pid=11800 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 01:57:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4026}}, 0x20) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x20000180, 0x0) mq_open(0x0, 0x800, 0x0, 0x0) userfaultfd(0x1800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)=@sack_info={0x0, 0xff, 0x10001}, &(0x7f0000000100)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) 01:57:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 403.170784][ T26] audit: type=1400 audit(1583287021.320:2889): avc: denied { confidentiality } for pid=11800 comm="syz-executor.5" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 01:57:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) [ 403.405987][ T26] audit: type=1400 audit(1583287021.380:2890): avc: denied { map } for pid=11802 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:57:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="dc9d3f74a43a0d71057c1b77e359e891ebc9be6d698388e17f307e9262c2707a6eaf0a3fd080f30c88b7d15df32d79372552e3f6183e7b93e113d30073f4bfcf1f07ce6139d8df7ece1e66bcd28e3d3add076d4074d976da5071d55d742176f715134b6a3306fad5d79f9434aa1020211a2e779e3c719abe102ee4eaa538627d5d779deb9f7f1fc9560f9462692ece7a38628afd934717e3634be1a63985e7f6f82ee38b5e17282790773c0751b02885194fad573cf3fc720667baba8db2afc22f6e335d9f2a24631376c9f4a7752adb998ec54a042fb300"/231, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7707a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="67a36a2b0a4538d83761b40fa899b14158a6e13222b4368cbf26872f561879e9a99900619586cb7a99c8c0280b81a5b3c9d726cf93237365fae704b66d82fd415d51e52ceb15eeb7ba2a15e37d0b1a7c5b2178ae665a548750f9bfbc27893a32fd3a2ca9062b9b1ed13f6da70fc2e08601ee35a7fde01f98bf78bccba4cc86834bc510de0c8189a92dba0973f847db8f7da84bc4dae1e2be3647310e0f1a8d73f8d4e0f2c3f838c06daaa4d675ab1a40f59c00000000000000000000000000000000000000000000e83f5328327d085cc72903609f37db0a373567a280103af7936ae1834609650308d448bb45f1", @ANYBLOB="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"], 0x2bf) [ 403.579543][ T26] audit: type=1400 audit(1583287021.410:2891): avc: denied { open } for pid=11800 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 403.787889][ T26] audit: type=1400 audit(1583287021.450:2892): avc: denied { map } for pid=11802 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:57:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000a, 0x11, r1, 0xb000) [ 403.988694][ T26] audit: type=1400 audit(1583287021.450:2893): avc: denied { map } for pid=11802 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:57:02 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) [ 404.037365][T11825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 404.046132][T11821] audit: audit_backlog=65 > audit_backlog_limit=64 [ 404.084520][T11821] audit: audit_lost=77 audit_rate_limit=0 audit_backlog_limit=64 01:57:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r1) 01:57:03 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) 01:57:03 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:57:03 executing program 0: r0 = socket(0xa, 0x6, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 01:57:03 executing program 3: socketpair(0x22, 0x0, 0x1, &(0x7f00000001c0)) 01:57:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x16, &(0x7f0000000300)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 01:57:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)) setreuid(0x0, 0x0) getegid() lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) dup2(0xffffffffffffffff, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x84, 0x21, 0x0, 0x0) 01:57:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r2 = dup(r1) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) getegid() dup2(r5, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:57:04 executing program 4: stat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(&(0x7f0000000bc0)='./file0\x00', 0x0) 01:57:04 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$9p(r0, 0x0, 0x0) 01:57:05 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) accept4$llc(r0, 0x0, 0x0, 0xc0000) 01:57:05 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x90000000) 01:57:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:57:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5415, 0x0) 01:57:06 executing program 5: io_setup(0x2, &(0x7f0000001f00)=0x0) io_destroy(r0) 01:57:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 01:57:06 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)='IG', 0x2}], 0x1}, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r0, r1}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) [ 407.668512][ T26] kauditd_printk_skb: 248 callbacks suppressed [ 407.668528][ T26] audit: type=1400 audit(1583287026.320:3133): avc: denied { map } for pid=11895 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 407.853949][ T26] audit: type=1400 audit(1583287026.320:3134): avc: denied { map } for pid=11891 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:57:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) io_uring_setup(0x14a, &(0x7f0000000040)) [ 408.188232][ T26] audit: type=1400 audit(1583287026.370:3135): avc: denied { map } for pid=11891 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 408.219297][ T26] audit: type=1400 audit(1583287026.370:3136): avc: denied { map } for pid=11891 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 408.249962][ T26] audit: type=1400 audit(1583287026.380:3137): avc: denied { map } for pid=11892 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:57:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 01:57:07 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_SIOCADDRT(r1, 0xc020660b, 0x0) 01:57:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_to_bond\x00'}) [ 408.557845][ T26] audit: type=1400 audit(1583287026.390:3138): avc: denied { map } for pid=11895 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:57:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x88, 0x1, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 01:57:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) [ 408.800850][ T26] audit: type=1400 audit(1583287026.430:3139): avc: denied { map } for pid=11892 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 409.010508][ T26] audit: type=1400 audit(1583287026.430:3140): avc: denied { map } for pid=11892 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 409.194614][ T26] audit: type=1400 audit(1583287026.440:3141): avc: denied { map } for pid=11895 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 409.392278][ T26] audit: type=1400 audit(1583287026.440:3142): avc: denied { map } for pid=11895 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 01:57:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe23668c4b78e2fa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:57:08 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) 01:57:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003d80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000003f00)=[{r0}, {r1}], 0x2, 0x7f) 01:57:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:57:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 413.470703][ T0] NOHZ: local_softirq_pending 08 01:57:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8d}, 0x0) 01:57:18 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) 01:57:18 executing program 4: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 01:57:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, '\a\x00`'}}}}}, 0x2e) 01:57:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x15, &(0x7f0000000300)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 01:57:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @remote}, 0x8) 01:57:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000e00)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000e80)) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x58002) open$dir(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10006, 0x80011, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="200027bd7000fedbdf250400000008002c000400000005002a1e010000000a000900ffffffffffff00005f5622e498a513efc48981db46646e4ead6d1ab34713140e4fbf2a856fbcc0eda1bbfdadd4a0b73aab2b3db6d1aaa3dcbb182384dbccc488"], 0x3}}, 0x40000080) 01:57:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 420.423693][ T26] kauditd_printk_skb: 148 callbacks suppressed [ 420.423711][ T26] audit: type=1400 audit(1583287039.070:3291): avc: denied { create } for pid=11964 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:57:19 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) [ 420.563740][ T26] audit: type=1400 audit(1583287039.110:3292): avc: denied { create } for pid=11964 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:57:19 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 420.725125][ T26] audit: type=1400 audit(1583287039.110:3293): avc: denied { write } for pid=11964 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 420.877286][ T26] audit: type=1400 audit(1583287039.130:3294): avc: denied { map } for pid=11972 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 421.043793][ T26] audit: type=1400 audit(1583287039.160:3295): avc: denied { open } for pid=11964 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 421.233473][ T26] audit: type=1400 audit(1583287039.160:3296): avc: denied { kernel } for pid=11964 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 01:57:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x0) [ 421.423800][ T26] audit: type=1400 audit(1583287039.160:3297): avc: denied { confidentiality } for pid=11964 comm="syz-executor.4" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 421.469543][T11995] audit: audit_backlog=65 > audit_backlog_limit=64 [ 421.482208][T11996] audit: audit_backlog=65 > audit_backlog_limit=64 [ 421.493815][T11989] audit: audit_backlog=65 > audit_backlog_limit=64 01:57:20 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x48, 0x0, 0x0, "82e94f229d520a662b93e3ff024f40cdb43e2d2ebdb4f296a7884beaff4df5aea7b343fdb57972f189337745bd5f46cf77e4"}], 0x48}}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 01:57:20 executing program 3: socket$alg(0x26, 0x5, 0x0) 01:57:20 executing program 2: prctl$PR_GET_TID_ADDRESS(0x35, &(0x7f0000000240)) 01:57:20 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 01:57:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 01:57:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 01:57:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 01:57:21 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_vif\x00') r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x0) 01:57:21 executing program 0: capset(&(0x7f0000000140)={0x19980330}, 0x0) 01:57:21 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 01:57:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x16c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x1e4) [ 423.867378][T12044] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 01:57:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5437, 0x0) 01:57:22 executing program 0: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) syz_open_dev$mice(0x0, 0x0, 0x58002) open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x80011, r1, 0x0) 01:57:22 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, 0x0) 01:57:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) [ 433.949836][ T0] NOHZ: local_softirq_pending 08 [ 474.270802][ T0] NOHZ: local_softirq_pending 08 [ 474.275795][ T0] NOHZ: local_softirq_pending 08 [ 482.588921][ T0] NOHZ: local_softirq_pending 08 [ 482.593914][ T0] NOHZ: local_softirq_pending 08 [ 494.752872][ T0] NOHZ: local_softirq_pending 08 [ 523.549229][ T0] NOHZ: local_softirq_pending 08 [ 571.548053][ T956] INFO: task syz-executor.5:12017 blocked for more than 143 seconds. [ 571.556285][ T956] Not tainted 5.6.0-rc3-syzkaller #0 [ 571.563537][ T956] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.572306][ T956] syz-executor.5 D29104 12017 10667 0x00004004 [ 571.578813][ T956] Call Trace: [ 571.582267][ T956] __schedule+0x934/0x1f90 [ 571.586707][ T956] ? firmware_map_remove+0x1a3/0x1a3 [ 571.592115][ T956] ? lockdep_hardirqs_on+0x421/0x5e0 [ 571.597567][ T956] ? __lock_sock+0x160/0x290 [ 571.602385][ T956] ? trace_hardirqs_on+0x67/0x240 [ 571.607413][ T956] schedule+0xdc/0x2b0 [ 571.611553][ T956] __lock_sock+0x165/0x290 [ 571.615996][ T956] ? __sk_dst_check+0x2e0/0x2e0 [ 571.620965][ T956] ? finish_wait+0x260/0x260 [ 571.625564][ T956] lock_sock_nested+0xfe/0x120 [ 571.630477][ T956] virtio_transport_release+0xc4/0xd60 [ 571.635975][ T956] ? virtio_transport_close_timeout+0x220/0x220 [ 571.645022][ T956] ? rcu_read_lock_held+0x9c/0xb0 [ 571.650177][ T956] ? __kasan_check_read+0x11/0x20 [ 571.655243][ T956] vsock_assign_transport+0xf3/0x3b0 [ 571.660609][ T956] vsock_stream_connect+0x2b3/0xc70 [ 571.665858][ T956] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 571.672289][ T956] ? vsock_dgram_connect+0x470/0x470 [ 571.677587][ T956] ? _raw_spin_unlock_bh+0x2c/0x30 [ 571.682738][ T956] ? finish_wait+0x260/0x260 [ 571.687331][ T956] ? tomoyo_socket_connect+0x26/0x30 [ 571.693317][ T956] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.699619][ T956] __sys_connect_file+0x161/0x1c0 [ 571.704651][ T956] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 571.710584][ T956] __sys_connect+0x174/0x1b0 [ 571.715324][ T956] ? __sys_connect_file+0x1c0/0x1c0 [ 571.720683][ T956] ? __x64_sys_futex+0x404/0x590 [ 571.725649][ T956] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 571.731188][ T956] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 571.736690][ T956] ? do_syscall_64+0x26/0x790 [ 571.741425][ T956] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 571.747500][ T956] ? do_syscall_64+0x26/0x790 [ 571.753078][ T956] __x64_sys_connect+0x73/0xb0 [ 571.757914][ T956] do_syscall_64+0xfa/0x790 [ 571.762435][ T956] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 571.768441][ T956] RIP: 0033:0x45c479 [ 571.772384][ T956] Code: 15 08 c5 01 48 89 04 24 48 8d 44 24 28 48 89 44 24 08 e8 ea 87 fa ff 48 8d 7c 24 78 0f 57 c0 48 8d 7f d0 48 89 6c 24 f0 48 8d <6c> 24 f0 e8 d4 33 00 00 48 8b 6d 00 48 c7 44 24 38 00 00 00 00 66 [ 571.792261][ T956] RSP: 002b:00007f1bad42dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 571.800802][ T956] RAX: ffffffffffffffda RBX: 00007f1bad42e6d4 RCX: 000000000045c479 [ 571.808873][ T956] RDX: 0000000000000010 RSI: 0000000020000200 RDI: 0000000000000003 [ 571.816848][ T956] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 571.825551][ T956] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 571.833613][ T956] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076bf2c [ 571.841641][ T956] INFO: task syz-executor.5:12032 blocked for more than 143 seconds. [ 571.849997][ T956] Not tainted 5.6.0-rc3-syzkaller #0 [ 571.855801][ T956] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.865060][ T956] syz-executor.5 D29104 12032 10667 0x00004004 [ 571.872215][ T956] Call Trace: [ 571.875521][ T956] __schedule+0x934/0x1f90 [ 571.880142][ T956] ? firmware_map_remove+0x1a3/0x1a3 [ 571.885447][ T956] ? lockdep_hardirqs_on+0x421/0x5e0 [ 571.890814][ T956] ? __lock_sock+0x160/0x290 [ 571.895452][ T956] ? trace_hardirqs_on+0x67/0x240 [ 571.900557][ T956] schedule+0xdc/0x2b0 [ 571.904633][ T956] __lock_sock+0x165/0x290 [ 571.909141][ T956] ? __sk_dst_check+0x2e0/0x2e0 [ 571.914007][ T956] ? finish_wait+0x260/0x260 [ 571.918699][ T956] lock_sock_nested+0xfe/0x120 [ 571.923518][ T956] virtio_transport_release+0xc4/0xd60 [ 571.929054][ T956] ? virtio_transport_close_timeout+0x220/0x220 [ 571.935337][ T956] ? rcu_read_lock_held+0x9c/0xb0 [ 571.940468][ T956] ? __kasan_check_read+0x11/0x20 [ 571.945506][ T956] vsock_assign_transport+0xf3/0x3b0 [ 571.951902][ T956] vsock_stream_connect+0x2b3/0xc70 [ 571.957120][ T956] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 571.963508][ T956] ? vsock_dgram_connect+0x470/0x470 [ 571.969650][ T956] ? _raw_spin_unlock_bh+0x2c/0x30 [ 571.974775][ T956] ? finish_wait+0x260/0x260 [ 571.979436][ T956] ? tomoyo_socket_connect+0x26/0x30 [ 571.984733][ T956] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.991050][ T956] __sys_connect_file+0x161/0x1c0 [ 571.996085][ T956] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 572.001952][ T956] __sys_connect+0x174/0x1b0 [ 572.006545][ T956] ? __sys_connect_file+0x1c0/0x1c0 [ 572.011830][ T956] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 572.017309][ T956] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 572.022826][ T956] ? do_syscall_64+0x26/0x790 [ 572.027515][ T956] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 572.033650][ T956] ? do_syscall_64+0x26/0x790 [ 572.038488][ T956] __x64_sys_connect+0x73/0xb0 [ 572.043319][ T956] do_syscall_64+0xfa/0x790 [ 572.047922][ T956] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 572.053811][ T956] RIP: 0033:0x45c479 [ 572.057966][ T956] Code: 15 08 c5 01 48 89 04 24 48 8d 44 24 28 48 89 44 24 08 e8 ea 87 fa ff 48 8d 7c 24 78 0f 57 c0 48 8d 7f d0 48 89 6c 24 f0 48 8d <6c> 24 f0 e8 d4 33 00 00 48 8b 6d 00 48 c7 44 24 38 00 00 00 00 66 [ 572.079385][ T956] RSP: 002b:00007f1bad3ebc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 572.087854][ T956] RAX: ffffffffffffffda RBX: 00007f1bad3ec6d4 RCX: 000000000045c479 [ 572.095848][ T956] RDX: 0000000000000010 RSI: 0000000020000200 RDI: 0000000000000003 [ 572.103897][ T956] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 572.112214][ T956] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 572.120269][ T956] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076c06c [ 572.128321][ T956] [ 572.128321][ T956] Showing all locks held in the system: [ 572.136134][ T956] 1 lock held by khungtaskd/956: [ 572.141131][ T956] #0: ffffffff89bac340 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 572.150524][ T956] 1 lock held by rsyslogd/10474: [ 572.155460][ T956] #0: ffff8880961588e0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 572.164217][ T956] 2 locks held by getty/10596: [ 572.169028][ T956] #0: ffff888098071090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 572.178092][ T956] #1: ffffc90005af32e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 572.188656][ T956] 2 locks held by getty/10597: [ 572.193484][ T956] #0: ffff888098807090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 572.202509][ T956] #1: ffffc90005b3b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 572.212718][ T956] 2 locks held by getty/10598: [ 572.217467][ T956] #0: ffff888098036090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 572.226534][ T956] #1: ffffc90005b032e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 572.236172][ T956] 2 locks held by getty/10599: [ 572.241005][ T956] #0: ffff8880980af090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 572.250013][ T956] #1: ffffc90005ad32e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 572.259741][ T956] 2 locks held by getty/10600: [ 572.264489][ T956] #0: ffff88809b76e090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 572.273639][ T956] #1: ffffc90005b2b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 572.283290][ T956] 2 locks held by getty/10601: [ 572.288100][ T956] #0: ffff88809b76d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 572.297119][ T956] #1: ffffc90005b1b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 572.307333][ T956] 2 locks held by getty/10602: [ 572.312147][ T956] #0: ffff88809126c090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 572.321193][ T956] #1: ffffc90005a8b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 572.330832][ T956] 1 lock held by syz-executor.5/12017: [ 572.336285][ T956] #0: ffff8880909b3910 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 572.346518][ T956] 1 lock held by syz-executor.5/12032: [ 572.352078][ T956] #0: ffff88809b07f8d0 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 572.361716][ T956] [ 572.364041][ T956] ============================================= [ 572.364041][ T956] [ 572.372502][ T956] NMI backtrace for cpu 1 [ 572.376835][ T956] CPU: 1 PID: 956 Comm: khungtaskd Not tainted 5.6.0-rc3-syzkaller #0 [ 572.384967][ T956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.395065][ T956] Call Trace: [ 572.398417][ T956] dump_stack+0x197/0x210 [ 572.402745][ T956] nmi_cpu_backtrace.cold+0x70/0xb2 [ 572.407972][ T956] ? vprintk_func+0x86/0x189 [ 572.412658][ T956] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 572.418284][ T956] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 572.424300][ T956] arch_trigger_cpumask_backtrace+0x14/0x20 [ 572.430184][ T956] watchdog+0xb11/0x10c0 [ 572.434461][ T956] kthread+0x361/0x430 [ 572.438524][ T956] ? reset_hung_task_detector+0x30/0x30 [ 572.444055][ T956] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 572.449767][ T956] ret_from_fork+0x24/0x30 [ 572.454440][ T956] Sending NMI from CPU 1 to CPUs 0: [ 572.460067][ C0] NMI backtrace for cpu 0 [ 572.460073][ C0] CPU: 0 PID: 10650 Comm: kworker/u4:0 Not tainted 5.6.0-rc3-syzkaller #0 [ 572.460079][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.460083][ C0] Workqueue: bat_events batadv_nc_worker [ 572.460090][ C0] RIP: 0010:rcu_dynticks_curr_cpu_in_eqs+0x4/0xb0 [ 572.460101][ C0] Code: 00 e9 57 fe ff ff e8 9b 16 52 00 e9 81 fe ff ff e8 91 16 52 00 e9 a2 fe ff ff e8 87 16 52 00 e9 0a fe ff ff 66 90 55 48 89 e5 <41> 54 53 48 c7 c3 00 83 03 00 48 83 ec 08 e8 a9 46 44 02 48 ba 00 [ 572.460104][ C0] RSP: 0018:ffffc900064c7cb0 EFLAGS: 00000283 [ 572.460112][ C0] RAX: ffff8880a8714340 RBX: ffff888094ef8d40 RCX: ffffffff87d179e1 [ 572.460116][ C0] RDX: 0000000000000000 RSI: ffffffff87d17c6b RDI: 0000000000000001 [ 572.460121][ C0] RBP: ffffc900064c7cb0 R08: ffff8880a8714340 R09: ffffed1015d0707c [ 572.460126][ C0] R10: ffffed1015d0707b R11: ffff8880ae8383db R12: 0000000000000001 [ 572.460131][ C0] R13: 0000000000000276 R14: 0000000000000000 R15: dffffc0000000000 [ 572.460137][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 572.460141][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 572.460146][ C0] CR2: ffffffffff600400 CR3: 0000000095089000 CR4: 00000000001406f0 [ 572.460151][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 572.460156][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 572.460158][ C0] Call Trace: [ 572.460161][ C0] rcu_is_watching+0x10/0x30 [ 572.460165][ C0] batadv_nc_worker+0x480/0x760 [ 572.460168][ C0] process_one_work+0xa05/0x17a0 [ 572.460171][ C0] ? mark_held_locks+0xf0/0xf0 [ 572.460175][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 572.460178][ C0] ? lock_acquire+0x190/0x410 [ 572.460181][ C0] worker_thread+0x98/0xe40 [ 572.460184][ C0] kthread+0x361/0x430 [ 572.460187][ C0] ? process_one_work+0x17a0/0x17a0 [ 572.460191][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 572.460194][ C0] ret_from_fork+0x24/0x30 [ 572.461437][ T956] Kernel panic - not syncing: hung_task: blocked tasks [ 572.662925][ T956] CPU: 1 PID: 956 Comm: khungtaskd Not tainted 5.6.0-rc3-syzkaller #0 [ 572.671057][ T956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.681100][ T956] Call Trace: [ 572.684400][ T956] dump_stack+0x197/0x210 [ 572.688794][ T956] panic+0x2e3/0x75c [ 572.692681][ T956] ? add_taint.cold+0x16/0x16 [ 572.697410][ T956] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 572.703036][ T956] ? ___preempt_schedule+0x16/0x18 [ 572.708146][ T956] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 572.714289][ T956] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 572.720423][ T956] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 572.726565][ T956] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 572.732713][ T956] watchdog+0xb22/0x10c0 [ 572.737020][ T956] kthread+0x361/0x430 [ 572.741122][ T956] ? reset_hung_task_detector+0x30/0x30 [ 572.746657][ T956] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 572.752543][ T956] ret_from_fork+0x24/0x30 [ 572.758586][ T956] Kernel Offset: disabled [ 572.762922][ T956] Rebooting in 86400 seconds..