[ 84.484736] audit: type=1400 audit(1563860462.310:35): avc: denied { map } for pid=5945 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 91.481971] audit: type=1400 audit(1563860469.310:36): avc: denied { map } for pid=5957 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 93.811279] kmemleak: Automatic memory scanning thread ended [ 100.298252] audit: type=1400 audit(1563860478.120:37): avc: denied { map } for pid=5957 comm="syz-fuzzer" path="/root/syzkaller-shm653992902" dev="sda1" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 101.050100] IPVS: ftp: loaded support on port[0] = 21 [ 101.432646] can: request_module (can-proto-0) failed. [ 101.438907] can: request_module (can-proto-0) failed. [ 101.500895] audit: type=1400 audit(1563860479.330:38): avc: denied { create } for pid=5957 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 101.524436] audit: type=1400 audit(1563860479.330:39): avc: denied { create } for pid=5957 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 101.547951] audit: type=1400 audit(1563860479.330:40): avc: denied { create } for pid=5957 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 Warning: Permanently added '10.128.10.31' (ECDSA) to the list of known hosts. 2019/07/23 05:41:26 parsed 1 programs 2019/07/23 05:41:32 executed programs: 0 [ 115.830167] IPVS: ftp: loaded support on port[0] = 21 [ 116.079835] chnl_net:caif_netlink_parms(): no params data found [ 116.091103] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.097587] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.104172] device bridge_slave_0 entered promiscuous mode [ 116.110438] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.117271] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.123820] device bridge_slave_1 entered promiscuous mode [ 116.131574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.139536] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.149058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.156133] team0: Port device team_slave_0 added [ 116.161343] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.168285] team0: Port device team_slave_1 added [ 116.173462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.180578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.200774] IPVS: ftp: loaded support on port[0] = 21 [ 116.220630] device hsr_slave_0 entered promiscuous mode [ 116.280178] device hsr_slave_1 entered promiscuous mode [ 116.360271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.367509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.378963] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.385313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.391994] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.398311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.412329] chnl_net:caif_netlink_parms(): no params data found [ 116.424298] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.430741] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.437198] device bridge_slave_0 entered promiscuous mode [ 116.443138] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.449567] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.456248] device bridge_slave_1 entered promiscuous mode [ 116.464604] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.472416] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 116.478505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.484887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.501737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.508508] team0: Port device team_slave_0 added [ 116.513595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.519739] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.526690] team0: Port device team_slave_1 added [ 116.531884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.539387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.546361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.553284] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.560052] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.566818] IPVS: ftp: loaded support on port[0] = 21 [ 116.590456] device hsr_slave_0 entered promiscuous mode [ 116.640218] device hsr_slave_1 entered promiscuous mode [ 116.691348] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.697433] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.703507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.710808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.720648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.727979] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.734296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.740886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.748245] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.754559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.767727] chnl_net:caif_netlink_parms(): no params data found [ 116.776208] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.785016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.793962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.800575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.807756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.814847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.822754] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.828717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.838348] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.844704] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.851200] device bridge_slave_0 entered promiscuous mode [ 116.857399] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.864858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.870803] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.877114] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.883767] device bridge_slave_1 entered promiscuous mode [ 116.889773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.896181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.902774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.911550] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.919322] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.927342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.933415] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.941491] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.948250] team0: Port device team_slave_0 added [ 116.954931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.961701] team0: Port device team_slave_1 added [ 116.967818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.975167] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.981486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.988034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.995373] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.001691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.008590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.015438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.023898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.031009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.038205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.045475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.052599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.060726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.070563] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 117.076529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.084002] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 117.090684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.105247] FAULT_INJECTION: forcing a failure. [ 117.105247] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 117.117039] CPU: 1 PID: 6078 Comm: syz-executor.7 Not tainted 4.15.0-rc7+ #1 [ 117.124217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.133545] Call Trace: [ 117.136102] dump_stack+0x79/0x9e [ 117.139525] should_fail.cold.3+0x32/0x3e [ 117.143643] __alloc_pages_nodemask+0xe6/0x290 [ 117.148189] cache_grow_begin+0x57/0x360 [ 117.152223] cache_alloc_refill+0x2ad/0x380 [ 117.156534] ? create_object+0x22d/0x270 [ 117.160567] __kmalloc+0x244/0x260 [ 117.164077] ? hashtab_create+0x56/0xa0 [ 117.168018] ? cls_destroy+0xd0/0xd0 [ 117.171698] ? avtab_read.cold.7+0x49/0x49 [ 117.175900] hashtab_create+0x56/0xa0 [ 117.179670] policydb_read+0x18f/0xab0 [ 117.183633] ? create_object+0x22d/0x270 [ 117.187683] ? kmemleak_alloc+0x2f/0x50 [ 117.191631] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.196440] security_load_policy+0x110/0x540 [ 117.200906] ? object_set_excess_ref+0x41/0x50 [ 117.205457] ? kmemleak_vmalloc+0x61/0x70 [ 117.209573] ? __vmalloc_node_range+0x1e7/0x250 [ 117.214245] sel_write_load+0xc2/0x770 [ 117.218119] ? put_object+0x20/0x30 [ 117.221714] ? __delete_object+0x34/0x40 [ 117.225742] __vfs_write+0x23/0x140 [ 117.229354] ? security_file_permission+0x36/0xb0 [ 117.234168] ? rw_verify_area+0x49/0xb0 [ 117.238108] vfs_write+0xa6/0x1a0 [ 117.241529] SyS_write+0x41/0xa0 [ 117.244863] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 117.249584] RIP: 0033:0x459819 [ 117.252743] RSP: 002b:00007fc432a3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.260417] RAX: ffffffffffffffda RBX: 00007fc432a40700 RCX: 0000000000459819 [ 117.267670] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 117.274917] RBP: 00007ffc479bfc10 R08: 0000000000000000 R09: 0000000000000000 [ 117.282179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 117.289421] R13: 00007ffc479bfaaf R14: 00007fc432a409c0 R15: 000000000075bf2c [ 117.297448] device hsr_slave_0 entered promiscuous mode [ 117.298009] SELinux: failed to load policy [ 117.301622] IPVS: ftp: loaded support on port[0] = 21 [ 117.304506] FAULT_INJECTION: forcing a failure. [ 117.304506] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 117.304509] CPU: 0 PID: 6081 Comm: syz-executor.7 Not tainted 4.15.0-rc7+ #1 [ 117.304510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.304511] Call Trace: [ 117.304517] dump_stack+0x79/0x9e [ 117.304522] should_fail.cold.3+0x32/0x3e [ 117.304525] __alloc_pages_nodemask+0xe6/0x290 [ 117.304529] cache_grow_begin+0x57/0x360 [ 117.304531] cache_alloc_refill+0x2ad/0x380 [ 117.304538] ? create_object+0x22d/0x270 [ 117.304541] __kmalloc+0x244/0x260 [ 117.304544] ? hashtab_create+0x56/0xa0 [ 117.304546] ? cls_destroy+0xd0/0xd0 [ 117.304548] ? avtab_read.cold.7+0x49/0x49 [ 117.304549] hashtab_create+0x56/0xa0 [ 117.304551] policydb_read+0x18f/0xab0 [ 117.304553] ? create_object+0x22d/0x270 [ 117.304556] ? kmemleak_alloc+0x2f/0x50 [ 117.304558] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.304560] security_load_policy+0x110/0x540 [ 117.304562] ? object_set_excess_ref+0x41/0x50 [ 117.304564] ? kmemleak_vmalloc+0x61/0x70 [ 117.304566] ? __vmalloc_node_range+0x1e7/0x250 [ 117.304568] sel_write_load+0xc2/0x770 [ 117.304569] ? put_object+0x20/0x30 [ 117.304570] ? __delete_object+0x34/0x40 [ 117.304573] __vfs_write+0x23/0x140 [ 117.304576] ? security_file_permission+0x36/0xb0 [ 117.304578] ? rw_verify_area+0x49/0xb0 [ 117.304579] vfs_write+0xa6/0x1a0 [ 117.304581] SyS_write+0x41/0xa0 [ 117.304583] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 117.304585] RIP: 0033:0x459819 [ 117.304586] RSP: 002b:00007fc432a3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.304588] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459819 [ 117.304589] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 117.304590] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 117.304591] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 117.304591] R13: 00007ffc479bfaaf R14: 00007fc432a409c0 R15: 000000000075bf2c [ 117.304634] SELinux: failed to load policy [ 117.308424] FAULT_INJECTION: forcing a failure. [ 117.308424] name failslab, interval 1, probability 0, space 0, times 1 [ 117.308426] CPU: 0 PID: 6083 Comm: syz-executor.7 Not tainted 4.15.0-rc7+ #1 [ 117.308427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.308427] Call Trace: [ 117.308431] dump_stack+0x79/0x9e [ 117.308434] should_fail.cold.3+0x32/0x3e [ 117.308437] should_failslab+0x41/0x50 [ 117.308439] __kmalloc+0x45/0x260 [ 117.308441] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.308443] ? hashtab_create+0x56/0xa0 [ 117.308445] ? put_entry.isra.2+0x40/0x40 [ 117.308446] ? filenametr_hash+0x50/0x50 [ 117.308448] hashtab_create+0x56/0xa0 [ 117.308450] policydb_read+0x1bb/0xab0 [ 117.308451] ? create_object+0x22d/0x270 [ 117.308454] ? kmemleak_alloc+0x2f/0x50 [ 117.308456] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.308457] security_load_policy+0x110/0x540 [ 117.308459] ? object_set_excess_ref+0x41/0x50 [ 117.308461] ? kmemleak_vmalloc+0x61/0x70 [ 117.308462] ? __vmalloc_node_range+0x1e7/0x250 [ 117.308464] sel_write_load+0xc2/0x770 [ 117.308465] ? put_object+0x20/0x30 [ 117.308467] ? __delete_object+0x34/0x40 [ 117.308468] __vfs_write+0x23/0x140 [ 117.308471] ? security_file_permission+0x36/0xb0 [ 117.308472] ? rw_verify_area+0x49/0xb0 [ 117.308473] vfs_write+0xa6/0x1a0 [ 117.308475] SyS_write+0x41/0xa0 [ 117.308477] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 117.308478] RIP: 0033:0x459819 [ 117.308479] RSP: 002b:00007fc432a3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.308481] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459819 [ 117.308482] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 117.308482] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 117.308483] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 117.308484] R13: 00007ffc479bfaaf R14: 00007fc432a409c0 R15: 000000000075bf2c [ 117.308497] SELinux: failed to load policy [ 117.312863] FAULT_INJECTION: forcing a failure. [ 117.312863] name failslab, interval 1, probability 0, space 0, times 0 [ 117.312865] CPU: 0 PID: 6086 Comm: syz-executor.7 Not tainted 4.15.0-rc7+ #1 [ 117.312866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.312866] Call Trace: [ 117.312870] dump_stack+0x79/0x9e [ 117.312873] should_fail.cold.3+0x32/0x3e [ 117.312876] should_failslab+0x41/0x50 [ 117.312878] __kmalloc+0x45/0x260 [ 117.312880] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.312881] ? hashtab_create+0x56/0xa0 [ 117.312883] ? put_entry.isra.2+0x40/0x40 [ 117.312885] ? filenametr_hash+0x50/0x50 [ 117.312886] hashtab_create+0x56/0xa0 [ 117.312888] policydb_read+0x1bb/0xab0 [ 117.312890] ? create_object+0x22d/0x270 [ 117.312892] ? kmemleak_alloc+0x2f/0x50 [ 117.312894] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.312896] security_load_policy+0x110/0x540 [ 117.312898] ? object_set_excess_ref+0x41/0x50 [ 117.312900] ? kmemleak_vmalloc+0x61/0x70 [ 117.312901] ? __vmalloc_node_range+0x1e7/0x250 [ 117.312903] sel_write_load+0xc2/0x770 [ 117.312906] __vfs_write+0x23/0x140 [ 117.312908] ? security_file_permission+0x36/0xb0 [ 117.312909] ? rw_verify_area+0x49/0xb0 [ 117.312910] vfs_write+0xa6/0x1a0 [ 117.312912] SyS_write+0x41/0xa0 [ 117.312914] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 117.312915] RIP: 0033:0x459819 [ 117.312916] RSP: 002b:00007fc432a3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.312918] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 117.312919] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 117.312919] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 117.312920] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001b [ 117.312921] R13: 00000000004c986a R14: 00000000004e0cd8 R15: 00000000ffffffff [ 117.312935] SELinux: failed to load policy [ 117.317624] FAULT_INJECTION: forcing a failure. [ 117.317624] name failslab, interval 1, probability 0, space 0, times 0 [ 117.317626] CPU: 0 PID: 6089 Comm: syz-executor.7 Not tainted 4.15.0-rc7+ #1 [ 117.317627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.317628] Call Trace: [ 117.317631] dump_stack+0x79/0x9e [ 117.317635] should_fail.cold.3+0x32/0x3e [ 117.317637] should_failslab+0x41/0x50 [ 117.317639] __kmalloc+0x45/0x260 [ 117.317641] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.317643] ? hashtab_create+0x56/0xa0 [ 117.317645] ? put_entry.isra.2+0x40/0x40 [ 117.317646] ? filenametr_hash+0x50/0x50 [ 117.317648] hashtab_create+0x56/0xa0 [ 117.317650] policydb_read+0x1bb/0xab0 [ 117.317652] ? create_object+0x22d/0x270 [ 117.317654] ? kmemleak_alloc+0x2f/0x50 [ 117.317656] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.317657] security_load_policy+0x110/0x540 [ 117.317659] ? object_set_excess_ref+0x41/0x50 [ 117.317661] ? kmemleak_vmalloc+0x61/0x70 [ 117.317662] ? __vmalloc_node_range+0x1e7/0x250 [ 117.317664] sel_write_load+0xc2/0x770 [ 117.317666] __vfs_write+0x23/0x140 [ 117.317668] ? security_file_permission+0x36/0xb0 [ 117.317670] ? rw_verify_area+0x49/0xb0 [ 117.317671] vfs_write+0xa6/0x1a0 [ 117.317673] SyS_write+0x41/0xa0 [ 117.317675] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 117.317676] RIP: 0033:0x459819 [ 117.317677] RSP: 002b:00007fc432a3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.317679] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 117.317680] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 117.317681] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 117.317681] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001b [ 117.317682] R13: 00000000004c986a R14: 00000000004e0cd8 R15: 00000000ffffffff [ 117.317704] SELinux: failed to load policy [ 117.322450] FAULT_INJECTION: forcing a failure. [ 117.322450] name failslab, interval 1, probability 0, space 0, times 0 [ 117.322452] CPU: 0 PID: 6092 Comm: syz-executor.7 Not tainted 4.15.0-rc7+ #1 [ 117.322453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.322453] Call Trace: [ 117.322457] dump_stack+0x79/0x9e [ 117.322460] should_fail.cold.3+0x32/0x3e [ 117.322462] should_failslab+0x41/0x50 [ 117.322464] kmem_cache_alloc_trace+0x2a/0x240 [ 117.322467] ? put_entry.isra.2+0x40/0x40 [ 117.322468] ? filenametr_hash+0x50/0x50 [ 117.322470] hashtab_create+0x2a/0xa0 [ 117.322472] policydb_read+0x1bb/0xab0 [ 117.322474] ? create_object+0x22d/0x270 [ 117.322476] ? kmemleak_alloc+0x2f/0x50 [ 117.322478] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.322480] security_load_policy+0x110/0x540 [ 117.322481] ? object_set_excess_ref+0x41/0x50 [ 117.322483] ? kmemleak_vmalloc+0x61/0x70 [ 117.322485] ? __vmalloc_node_range+0x1e7/0x250 [ 117.322487] sel_write_load+0xc2/0x770 [ 117.322489] __vfs_write+0x23/0x140 [ 117.322491] ? security_file_permission+0x36/0xb0 [ 117.322492] ? rw_verify_area+0x49/0xb0 [ 117.322494] vfs_write+0xa6/0x1a0 [ 117.322495] SyS_write+0x41/0xa0 [ 117.322497] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 117.322499] RIP: 0033:0x459819 [ 117.322500] RSP: 002b:00007fc432a3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.322502] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 117.322502] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 117.322503] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 117.322504] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001b [ 117.322505] R13: 00000000004c986a R14: 00000000004e0cd8 R15: 00000000ffffffff [ 117.322518] SELinux: failed to load policy [ 117.327328] FAULT_INJECTION: forcing a failure. [ 117.327328] name failslab, interval 1, probability 0, space 0, times 0 [ 117.327330] CPU: 0 PID: 6095 Comm: syz-executor.7 Not tainted 4.15.0-rc7+ #1 [ 117.327331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.327331] Call Trace: [ 117.327335] dump_stack+0x79/0x9e [ 117.327339] should_fail.cold.3+0x32/0x3e [ 117.327342] should_failslab+0x41/0x50 [ 117.327343] __kmalloc+0x45/0x260 [ 117.327346] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.327348] ? hashtab_create+0x56/0xa0 [ 117.327350] ? put_entry.isra.2+0x40/0x40 [ 117.327351] ? filenametr_hash+0x50/0x50 [ 117.327352] hashtab_create+0x56/0xa0 [ 117.327355] policydb_read+0x1bb/0xab0 [ 117.327357] ? create_object+0x22d/0x270 [ 117.327359] ? kmemleak_alloc+0x2f/0x50 [ 117.327361] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.327363] security_load_policy+0x110/0x540 [ 117.327364] ? object_set_excess_ref+0x41/0x50 [ 117.327366] ? kmemleak_vmalloc+0x61/0x70 [ 117.327368] ? __vmalloc_node_range+0x1e7/0x250 [ 117.327369] sel_write_load+0xc2/0x770 [ 117.327371] ? put_object+0x20/0x30 [ 117.327372] ? __delete_object+0x34/0x40 [ 117.327374] __vfs_write+0x23/0x140 [ 117.327376] ? security_file_permission+0x36/0xb0 [ 117.327377] ? rw_verify_area+0x49/0xb0 [ 117.327378] vfs_write+0xa6/0x1a0 [ 117.327380] SyS_write+0x41/0xa0 [ 117.327382] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 117.327383] RIP: 0033:0x459819 [ 117.327384] RSP: 002b:00007fc432a3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.327386] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459819 [ 117.327387] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 117.327387] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 117.327388] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 117.327389] R13: 00007ffc479bfaaf R14: 00007fc432a409c0 R15: 000000000075bf2c [ 117.327403] SELinux: failed to load policy [ 117.332001] FAULT_INJECTION: forcing a failure. [ 117.332001] name failslab, interval 1, probability 0, space 0, times 0 [ 117.332003] CPU: 0 PID: 6098 Comm: syz-executor.7 Not tainted 4.15.0-rc7+ #1 [ 117.332004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.332004] Call Trace: [ 117.332007] dump_stack+0x79/0x9e [ 117.332010] should_fail.cold.3+0x32/0x3e [ 117.332012] should_failslab+0x41/0x50 [ 117.332014] __kmalloc+0x45/0x260 [ 117.332016] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.332018] ? hashtab_create+0x56/0xa0 [ 117.332020] ? put_entry.isra.2+0x40/0x40 [ 117.332021] ? filenametr_hash+0x50/0x50 [ 117.332023] hashtab_create+0x56/0xa0 [ 117.332025] policydb_read+0x1bb/0xab0 [ 117.332026] ? create_object+0x22d/0x270 [ 117.332029] ? kmemleak_alloc+0x2f/0x50 [ 117.332031] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.332032] security_load_policy+0x110/0x540 [ 117.332034] ? object_set_excess_ref+0x41/0x50 [ 117.332036] ? kmemleak_vmalloc+0x61/0x70 [ 117.332038] ? __vmalloc_node_range+0x1e7/0x250 [ 117.332039] sel_write_load+0xc2/0x770 [ 117.332041] ? put_object+0x20/0x30 [ 117.332042] ? __delete_object+0x34/0x40 [ 117.332043] __vfs_write+0x23/0x140 [ 117.332046] ? security_file_permission+0x36/0xb0 [ 117.332047] ? rw_verify_area+0x49/0xb0 [ 117.332048] vfs_write+0xa6/0x1a0 [ 117.332050] SyS_write+0x41/0xa0 [ 117.332052] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 117.332053] RIP: 0033:0x459819 [ 117.332054] RSP: 002b:00007fc432a3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.332056] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459819 [ 117.332056] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 117.332057] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 117.332058] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 117.332059] R13: 00007ffc479bfaaf R14: 00007fc432a409c0 R15: 000000000075bf2c [ 117.332073] SELinux: failed to load policy [ 117.336796] FAULT_INJECTION: forcing a failure. [ 117.336796] name failslab, interval 1, probability 0, space 0, times 0 [ 117.336798] CPU: 0 PID: 6101 Comm: syz-executor.7 Not tainted 4.15.0-rc7+ #1 [ 117.336799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.336799] Call Trace: [ 117.336802] dump_stack+0x79/0x9e [ 117.336805] should_fail.cold.3+0x32/0x3e [ 117.336808] should_failslab+0x41/0x50 [ 117.336810] kmem_cache_alloc_trace+0x2a/0x240 [ 117.336812] ? put_entry.isra.2+0x40/0x40 [ 117.336813] ? filenametr_hash+0x50/0x50 [ 117.336815] hashtab_create+0x2a/0xa0 [ 117.336817] policydb_read+0x1bb/0xab0 [ 117.336819] ? create_object+0x22d/0x270 [ 117.336821] ? kmemleak_alloc+0x2f/0x50 [ 117.336823] ? kmem_cache_alloc_trace+0x134/0x240 [ 117.336825] security_load_policy+0x110/0x540 [ 117.336826] ? object_set_excess_ref+0x41/0x50 [ 117.336828] ? kmemleak_vmalloc+0x61/0x70 [ 117.336830] ? __vmalloc_node_range+0x1e7/0x250 [ 117.336832] sel_write_load+0xc2/0x770 [ 117.336834] __vfs_write+0x23/0x140 [ 117.336836] ? security_file_permission+0x36/0xb0 [ 117.336837] ? rw_verify_area+0x49/0xb0 [ 117.336838] vfs_write+0xa6/0x1a0 [ 117.336840] SyS_write+0x41/0xa0 [ 117.336842] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 117.336843] RIP: 0033:0x459819 [ 117.336844] RSP: 002b:00007fc432a3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.336846] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 117.336847] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 117.336847] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 117.336848] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001b [ 117.336849] R13: 00000000004c986a R14: 00000000004e0cd8 R15: 00000000ffffffff [ 117.336862] SELinux: failed to load policy [ 118.800284] device hsr_slave_1 entered promiscuous mode [ 118.831533] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.838488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.844656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.851780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.862022] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.878766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.886862] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.893651] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.899754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.906370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.913482] chnl_net:caif_netlink_parms(): no params data found [ 118.920349] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.926502] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.934262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.941320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.949032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.956366] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.962683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.969643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.976635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.984514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.991974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.999318] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.005638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.014264] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.020623] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.027062] device bridge_slave_0 entered promiscuous mode [ 119.032949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.039729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.047140] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.053548] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.059971] device bridge_slave_1 entered promiscuous mode [ 119.065736] IPVS: ftp: loaded support on port[0] = 21 [ 119.066293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.066310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.066766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.066781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.066867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.066951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.067405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.067419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.067499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.067949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.067963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.068025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.068458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.068472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.068533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.068947] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.068951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.070091] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.070809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.073060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.073267] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.075211] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.075295] team0: Port device team_slave_0 added [ 119.075394] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.075470] team0: Port device team_slave_1 added [ 119.075525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.075593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.255768] FAULT_INJECTION: forcing a failure. [ 119.255768] name failslab, interval 1, probability 0, space 0, times 0 [ 119.267016] CPU: 0 PID: 6115 Comm: syz-executor.4 Not tainted 4.15.0-rc7+ #1 [ 119.274184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.283509] Call Trace: [ 119.286067] dump_stack+0x79/0x9e [ 119.289491] should_fail.cold.3+0x32/0x3e [ 119.293609] should_failslab+0x41/0x50 [ 119.297465] __kmalloc+0x45/0x260 [ 119.300886] ? kmem_cache_alloc_trace+0x134/0x240 [ 119.305701] ? hashtab_create+0x56/0xa0 [ 119.309643] ? cls_destroy+0xd0/0xd0 [ 119.313327] ? avtab_read.cold.7+0x49/0x49 [ 119.317529] hashtab_create+0x56/0xa0 [ 119.321310] policydb_read+0x18f/0xab0 [ 119.325181] ? create_object+0x22d/0x270 [ 119.329215] ? kmemleak_alloc+0x2f/0x50 [ 119.333157] ? kmem_cache_alloc_trace+0x134/0x240 [ 119.337966] security_load_policy+0x110/0x540 [ 119.342437] ? object_set_excess_ref+0x41/0x50 [ 119.347003] ? kmemleak_vmalloc+0x61/0x70 [ 119.351120] ? __vmalloc_node_range+0x1e7/0x250 [ 119.355756] sel_write_load+0xc2/0x770 [ 119.359610] ? put_object+0x20/0x30 [ 119.363205] ? __delete_object+0x34/0x40 [ 119.367234] __vfs_write+0x23/0x140 [ 119.370831] ? security_file_permission+0x36/0xb0 [ 119.375658] ? rw_verify_area+0x49/0xb0 [ 119.379601] vfs_write+0xa6/0x1a0 [ 119.383023] SyS_write+0x41/0xa0 [ 119.386358] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 119.391082] RIP: 0033:0x459819 [ 119.394255] RSP: 002b:00007f6c1353ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 119.401928] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459819 [ 119.409175] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 119.416415] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 119.423653] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 119.430905] R13: 00007ffcd49c3fbf R14: 00007f6c1353f9c0 R15: 000000000075bf2c [ 119.438201] SELinux: failed to load policy [ 119.443925] device hsr_slave_0 entered promiscuous mode [ 119.460386] device hsr_slave_1 entered promiscuous mode [ 119.500343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.506984] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.517494] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.523825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.530331] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.536676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.552959] chnl_net:caif_netlink_parms(): no params data found [ 119.562710] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 119.568762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.576579] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.582909] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.589370] device bridge_slave_0 entered promiscuous mode [ 119.595391] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.601738] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.608160] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.614739] device bridge_slave_1 entered promiscuous mode [ 119.622702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.629404] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.636566] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.643970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.652319] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.658366] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.664479] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.674307] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.681109] team0: Port device team_slave_0 added [ 119.686179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.693564] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.699860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.706448] IPVS: ftp: loaded support on port[0] = 21 [ 119.710094] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.710182] team0: Port device team_slave_1 added [ 119.713217] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.713218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.713316] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.714243] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.714864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.761142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.768497] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.774813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.781484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.788689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.795884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.802986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.810644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.817120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.823768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.830790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.844034] FAULT_INJECTION: forcing a failure. [ 119.844034] name failslab, interval 1, probability 0, space 0, times 0 [ 119.855271] CPU: 0 PID: 6130 Comm: syz-executor.0 Not tainted 4.15.0-rc7+ #1 [ 119.862440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.871761] Call Trace: [ 119.874316] dump_stack+0x79/0x9e [ 119.877740] should_fail.cold.3+0x32/0x3e [ 119.881858] should_failslab+0x41/0x50 [ 119.885714] kmem_cache_alloc_trace+0x2a/0x240 [ 119.890266] ? cls_destroy+0xd0/0xd0 [ 119.893946] ? avtab_read.cold.7+0x49/0x49 [ 119.898150] hashtab_create+0x2a/0xa0 [ 119.901925] policydb_read+0x18f/0xab0 [ 119.905788] ? create_object+0x22d/0x270 [ 119.909835] ? kmemleak_alloc+0x2f/0x50 [ 119.913777] ? kmem_cache_alloc_trace+0x134/0x240 [ 119.918593] security_load_policy+0x110/0x540 [ 119.923062] ? object_set_excess_ref+0x41/0x50 [ 119.927612] ? kmemleak_vmalloc+0x61/0x70 [ 119.931725] ? __vmalloc_node_range+0x1e7/0x250 [ 119.936363] sel_write_load+0xc2/0x770 [ 119.940217] ? put_object+0x20/0x30 [ 119.943812] ? __delete_object+0x34/0x40 [ 119.947843] __vfs_write+0x23/0x140 [ 119.951440] ? security_file_permission+0x36/0xb0 [ 119.956250] ? rw_verify_area+0x49/0xb0 [ 119.960192] vfs_write+0xa6/0x1a0 [ 119.963611] SyS_write+0x41/0xa0 [ 119.966950] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 119.971729] RIP: 0033:0x459819 [ 119.974889] RSP: 002b:00007f49921c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 119.982565] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459819 [ 119.989802] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 119.997042] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 120.004301] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 120.011547] R13: 00007ffd642dac2f R14: 00007f49921c99c0 R15: 000000000075bf2c [ 120.019784] device hsr_slave_0 entered promiscuous mode [ 120.040224] device hsr_slave_1 entered promiscuous mode [ 120.075412] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 120.084238] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.091321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.103300] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.110667] chnl_net:caif_netlink_parms(): no params data found [ 120.122568] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.128881] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.135789] device bridge_slave_0 entered promiscuous mode [ 120.142981] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.149295] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.155758] device bridge_slave_1 entered promiscuous mode [ 120.163472] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.171390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.180980] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.187710] team0: Port device team_slave_0 added [ 120.192989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.199776] team0: Port device team_slave_1 added [ 120.204803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.211790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.220977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.227424] IPVS: ftp: loaded support on port[0] = 21 [ 120.238174] FAULT_INJECTION: forcing a failure. [ 120.238174] name failslab, interval 1, probability 0, space 0, times 0 [ 120.249420] CPU: 0 PID: 6138 Comm: syz-executor.2 Not tainted 4.15.0-rc7+ #1 [ 120.256581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.265924] Call Trace: [ 120.268482] dump_stack+0x79/0x9e [ 120.271921] should_fail.cold.3+0x32/0x3e [ 120.276039] should_failslab+0x41/0x50 [ 120.279934] __kmalloc+0x45/0x260 [ 120.283356] ? kmem_cache_alloc_trace+0x134/0x240 [ 120.288168] ? hashtab_create+0x56/0xa0 [ 120.292112] ? cls_destroy+0xd0/0xd0 [ 120.295793] ? avtab_read.cold.7+0x49/0x49 [ 120.300084] hashtab_create+0x56/0xa0 [ 120.303860] policydb_read+0x18f/0xab0 [ 120.307727] ? create_object+0x22d/0x270 [ 120.311759] ? kmemleak_alloc+0x2f/0x50 [ 120.315705] ? kmem_cache_alloc_trace+0x134/0x240 [ 120.320520] security_load_policy+0x110/0x540 [ 120.324987] ? object_set_excess_ref+0x41/0x50 [ 120.329554] ? kmemleak_vmalloc+0x61/0x70 [ 120.333669] ? __vmalloc_node_range+0x1e7/0x250 [ 120.338330] sel_write_load+0xc2/0x770 [ 120.342189] ? put_object+0x20/0x30 [ 120.345786] ? __delete_object+0x34/0x40 [ 120.349830] __vfs_write+0x23/0x140 [ 120.353429] ? security_file_permission+0x36/0xb0 [ 120.358239] ? rw_verify_area+0x49/0xb0 [ 120.362181] vfs_write+0xa6/0x1a0 [ 120.365605] SyS_write+0x41/0xa0 [ 120.368943] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 120.373667] RIP: 0033:0x459819 2019/07/23 05:41:38 executed programs: 18 [ 120.376841] RSP: 002b:00007fdf814d9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 120.384517] RAX: ffffffffffffffda RBX: 00007fdf814da700 RCX: 0000000000459819 [ 120.391756] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 120.398997] RBP: 00007ffd94a4be30 R08: 0000000000000000 R09: 0000000000000000 [ 120.406236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 120.413488] R13: 00007ffd94a4bccf R14: 00007fdf814da9c0 R15: 000000000075bf2c [ 120.440758] device hsr_slave_0 entered promiscuous mode [ 120.470200] device hsr_slave_1 entered promiscuous mode [ 120.500264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.507203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.513313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.524874] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.531622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.538190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.547837] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.557871] chnl_net:caif_netlink_parms(): no params data found [ 120.565360] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.571526] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.578063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.585626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.593084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.600425] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.606726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.614703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.622334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.630270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.637530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.644980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.652345] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.658652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.665232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.673461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.683030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.689800] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.696135] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.702647] device bridge_slave_0 entered promiscuous mode [ 120.708408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.715803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.723115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.730857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.737629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.744256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.751629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.759017] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.765357] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.771875] device bridge_slave_1 entered promiscuous mode [ 120.778275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.785070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.792320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.800190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.807234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.817024] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.823054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.829867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.837061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.846248] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.855511] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.863107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.869594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.876160] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.884604] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.891654] IPVS: ftp: loaded support on port[0] = 21 [ 120.893411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.893497] team0: Port device team_slave_0 added [ 120.893639] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.893746] team0: Port device team_slave_1 added [ 120.893819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.893896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.940749] device hsr_slave_0 entered promiscuous mode [ 120.952347] FAULT_INJECTION: forcing a failure. [ 120.952347] name failslab, interval 1, probability 0, space 0, times 0 [ 120.963560] CPU: 0 PID: 6150 Comm: syz-executor.3 Not tainted 4.15.0-rc7+ #1 [ 120.970733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.980058] Call Trace: [ 120.982619] dump_stack+0x79/0x9e [ 120.986041] should_fail.cold.3+0x32/0x3e [ 120.990160] should_failslab+0x41/0x50 [ 120.994014] kmem_cache_alloc_trace+0x2a/0x240 [ 120.998565] ? cls_destroy+0xd0/0xd0 [ 121.002246] ? avtab_read.cold.7+0x49/0x49 [ 121.006451] hashtab_create+0x2a/0xa0 [ 121.010238] policydb_read+0x18f/0xab0 [ 121.014097] ? create_object+0x22d/0x270 [ 121.018130] ? kmemleak_alloc+0x2f/0x50 [ 121.022098] ? kmem_cache_alloc_trace+0x134/0x240 [ 121.026908] security_load_policy+0x110/0x540 [ 121.031374] ? object_set_excess_ref+0x41/0x50 [ 121.035928] ? kmemleak_vmalloc+0x61/0x70 [ 121.040044] ? __vmalloc_node_range+0x1e7/0x250 [ 121.044686] sel_write_load+0xc2/0x770 [ 121.048552] ? put_object+0x20/0x30 [ 121.052149] ? __delete_object+0x34/0x40 [ 121.056227] __vfs_write+0x23/0x140 [ 121.059861] ? security_file_permission+0x36/0xb0 [ 121.064696] ? rw_verify_area+0x49/0xb0 [ 121.068641] vfs_write+0xa6/0x1a0 [ 121.072061] SyS_write+0x41/0xa0 [ 121.075402] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 121.080132] RIP: 0033:0x459819 [ 121.083292] RSP: 002b:00007f977382fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 121.090967] RAX: ffffffffffffffda RBX: 00007f9773830700 RCX: 0000000000459819 [ 121.098221] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 121.105461] RBP: 00007ffed62937c0 R08: 0000000000000000 R09: 0000000000000000 [ 121.112705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 121.119961] R13: 00007ffed629365f R14: 00007f97738309c0 R15: 000000000075bf2c [ 121.150377] device hsr_slave_1 entered promiscuous mode [ 121.180245] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.191428] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.197481] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.203497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.210451] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.217736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.225108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.232650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.240005] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.246325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.253103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.263984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.273387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.280871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.288190] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.294519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.301878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.309245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.316668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.324042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.331982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.338887] chnl_net:caif_netlink_parms(): no params data found [ 121.345599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.352562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.359854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.368689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.376155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.383024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.389616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.396916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.404128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.411321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.421887] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.428208] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.434678] device bridge_slave_0 entered promiscuous mode [ 121.441130] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.447452] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.453911] device bridge_slave_1 entered promiscuous mode [ 121.459780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.466584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.473839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.483079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.491329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.497303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.505428] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.512215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.523634] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.530464] team0: Port device team_slave_0 added [ 121.535483] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.542355] team0: Port device team_slave_1 added [ 121.547333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.554336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.562616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.580473] device hsr_slave_0 entered promiscuous mode [ 121.620275] device hsr_slave_1 entered promiscuous mode [ 121.650336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.657277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.666355] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.672690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.679207] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.685525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.692738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.699257] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.706048] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.712395] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.718769] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.725409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.732144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.740572] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.746621] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.753422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.760416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.767845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.775362] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.781687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.788923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.796713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.803519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.810320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.817743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.825081] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.831402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.838141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.846281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.853804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.861167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.868406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.875226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.882555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.889838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.897041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.904338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.911525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.918693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.926176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.932168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.939410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.946184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.953365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.960763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.967767] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.973837] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.979959] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.985976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.992763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.002578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.010277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.017620] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.023944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.030677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.038011] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.044325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.051076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.058297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.065762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.072006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.079232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.087695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.097463] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.103470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.110398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.118890] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.126091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.562028] FAULT_INJECTION: forcing a failure. [ 122.562028] name failslab, interval 1, probability 0, space 0, times 0 [ 122.573257] CPU: 1 PID: 6172 Comm: syz-executor.5 Not tainted 4.15.0-rc7+ #1 [ 122.580465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.589834] Call Trace: [ 122.592395] dump_stack+0x79/0x9e [ 122.595820] should_fail.cold.3+0x32/0x3e [ 122.599939] should_failslab+0x41/0x50 [ 122.603798] kmem_cache_alloc_trace+0x2a/0x240 [ 122.608366] ? put_entry.isra.2+0x40/0x40 [ 122.612556] ? filenametr_hash+0x50/0x50 [ 122.616692] hashtab_create+0x2a/0xa0 [ 122.620462] policydb_read+0x1bb/0xab0 [ 122.628540] ? create_object+0x22d/0x270 [ 122.632571] ? kmemleak_alloc+0x2f/0x50 [ 122.636517] ? kmem_cache_alloc_trace+0x134/0x240 [ 122.641330] security_load_policy+0x110/0x540 [ 122.645800] ? object_set_excess_ref+0x41/0x50 [ 122.650353] ? kmemleak_vmalloc+0x61/0x70 [ 122.654468] ? __vmalloc_node_range+0x1e7/0x250 [ 122.659107] sel_write_load+0xc2/0x770 [ 122.662960] ? put_object+0x20/0x30 [ 122.666569] ? __delete_object+0x34/0x40 [ 122.670600] __vfs_write+0x23/0x140 [ 122.674199] ? security_file_permission+0x36/0xb0 [ 122.679015] ? rw_verify_area+0x49/0xb0 [ 122.682973] vfs_write+0xa6/0x1a0 [ 122.686397] SyS_write+0x41/0xa0 [ 122.689733] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 122.694455] RIP: 0033:0x459819 [ 122.697615] RSP: 002b:00007fdc1a0e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 122.705291] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459819 [ 122.712538] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 122.719792] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 122.727032] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 122.734272] R13: 00007ffd92699f1f R14: 00007fdc1a0e39c0 R15: 000000000075bf2c [ 122.741936] sel_write_load: 3 callbacks suppressed [ 122.741937] SELinux: failed to load policy [ 123.112845] FAULT_INJECTION: forcing a failure. [ 123.112845] name failslab, interval 1, probability 0, space 0, times 0 [ 123.124083] CPU: 1 PID: 6177 Comm: syz-executor.6 Not tainted 4.15.0-rc7+ #1 [ 123.131274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.140606] Call Trace: [ 123.143179] dump_stack+0x79/0x9e [ 123.146612] should_fail.cold.3+0x32/0x3e [ 123.150735] should_failslab+0x41/0x50 [ 123.154624] __kmalloc+0x45/0x260 [ 123.158045] ? kmem_cache_alloc_trace+0x134/0x240 [ 123.162871] ? hashtab_create+0x56/0xa0 [ 123.166813] ? put_entry.isra.2+0x40/0x40 [ 123.170933] ? filenametr_hash+0x50/0x50 [ 123.174959] hashtab_create+0x56/0xa0 [ 123.178729] policydb_read+0x1bb/0xab0 [ 123.182587] ? create_object+0x22d/0x270 [ 123.186632] ? kmemleak_alloc+0x2f/0x50 [ 123.190579] ? kmem_cache_alloc_trace+0x134/0x240 [ 123.195391] security_load_policy+0x110/0x540 [ 123.199855] ? object_set_excess_ref+0x41/0x50 [ 123.204406] ? kmemleak_vmalloc+0x61/0x70 [ 123.208520] ? __vmalloc_node_range+0x1e7/0x250 [ 123.213158] sel_write_load+0xc2/0x770 [ 123.217015] __vfs_write+0x23/0x140 [ 123.220611] ? security_file_permission+0x36/0xb0 [ 123.225428] ? rw_verify_area+0x49/0xb0 [ 123.229369] vfs_write+0xa6/0x1a0 [ 123.232788] SyS_write+0x41/0xa0 [ 123.236124] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 123.240847] RIP: 0033:0x459819 [ 123.244014] RSP: 002b:00007f7c7141ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 123.251690] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 123.258968] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 123.266208] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 123.273448] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001b [ 123.280689] R13: 00000000004c986a R14: 00000000004e0cd8 R15: 00000000ffffffff [ 123.288393] SELinux: failed to load policy [ 123.352282] FAULT_INJECTION: forcing a failure. [ 123.352282] name failslab, interval 1, probability 0, space 0, times 0 [ 123.363523] CPU: 0 PID: 6181 Comm: syz-executor.1 Not tainted 4.15.0-rc7+ #1 [ 123.370688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.380035] Call Trace: [ 123.382597] dump_stack+0x79/0x9e [ 123.386024] should_fail.cold.3+0x32/0x3e [ 123.390146] should_failslab+0x41/0x50 [ 123.394001] kmem_cache_alloc_trace+0x2a/0x240 [ 123.398553] ? put_entry.isra.2+0x40/0x40 [ 123.402666] ? filenametr_hash+0x50/0x50 [ 123.406708] hashtab_create+0x2a/0xa0 [ 123.410491] policydb_read+0x1bb/0xab0 [ 123.414346] ? create_object+0x22d/0x270 [ 123.418377] ? kmemleak_alloc+0x2f/0x50 [ 123.422322] ? kmem_cache_alloc_trace+0x134/0x240 [ 123.427133] security_load_policy+0x110/0x540 [ 123.431596] ? object_set_excess_ref+0x41/0x50 [ 123.436160] ? kmemleak_vmalloc+0x61/0x70 [ 123.440275] ? __vmalloc_node_range+0x1e7/0x250 [ 123.444913] sel_write_load+0xc2/0x770 [ 123.448767] ? put_object+0x20/0x30 [ 123.452362] ? __delete_object+0x34/0x40 [ 123.456390] __vfs_write+0x23/0x140 [ 123.459986] ? security_file_permission+0x36/0xb0 [ 123.464803] ? rw_verify_area+0x49/0xb0 [ 123.468744] vfs_write+0xa6/0x1a0 [ 123.472189] SyS_write+0x41/0xa0 [ 123.475545] entry_SYSCALL_64_fastpath+0x1e/0x81 [ 123.480270] RIP: 0033:0x459819 [ 123.483429] RSP: 002b:00007f1b5aca5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 123.491104] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459819 [ 123.498347] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 123.505585] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 123.512824] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 123.520064] R13: 00007ffca45e3f9f R14: 00007f1b5aca69c0 R15: 000000000075bf2c [ 123.527452] SELinux: failed to load policy [ 129.404841] kmemleak: 27 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff880117fc3b40 (size 64): comm "syz-executor.7", pid 6083, jiffies 4294949027 (age 14.150s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009ece7274>] kmem_cache_alloc_trace+0x134/0x240 [<0000000033783b37>] policydb_read+0xd9/0xab0 [<00000000bd53d928>] security_load_policy+0x110/0x540 [<0000000085e4cea3>] sel_write_load+0xc2/0x770 [<0000000007825a48>] __vfs_write+0x23/0x140 [<00000000b123f482>] vfs_write+0xa6/0x1a0 [<000000001f6744df>] SyS_write+0x41/0xa0 [<000000001c491cd5>] entry_SYSCALL_64_fastpath+0x1e/0x81 [<000000002b9cf1f7>] 0xffffffffffffffff BUG: memory leak unreferenced object 0xffff88010db62c40 (size 32): comm "syz-executor.7", pid 6083, jiffies 4294949027 (age 14.150s) hex dump (first 32 bytes): 6f 62 6a 65 63 74 5f 72 00 00 00 00 00 00 00 00 object_r........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000006ea28202>] __kmalloc_track_caller+0x143/0x260 [<00000000bc0dbe2a>] kstrdup+0x2c/0x60 [<00000000349e2cbf>] policydb_read+0x136/0xab0 [<00000000bd53d928>] security_load_policy+0x110/0x540 [<0000000085e4cea3>] sel_write_load+0xc2/0x770 [<0000000007825a48>] __vfs_write+0x23/0x140 [<00000000b123f482>] vfs_write+0xa6/0x1a0 [<000000001f6744df>] SyS_write+0x41/0xa0 [<000000001c491cd5>] entry_SYSCALL_64_fastpath+0x1e/0x81 [<000000002b9cf1f7>] 0xffffffffffffffff BUG: memory leak unreferenced object 0xffff8801246c4c00 (size 64): comm "syz-executor.7", pid 6086, jiffies 4294949028 (age 14.140s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009ece7274>] kmem_cache_alloc_trace+0x134/0x240 [<0000000033783b37>] policydb_read+0xd9/0xab0 [<00000000bd53d928>] security_load_policy+0x110/0x540 [<0000000085e4cea3>] sel_write_load+0xc2/0x770 [<0000000007825a48>] __vfs_write+0x23/0x140 [<00000000b123f482>] vfs_write+0xa6/0x1a0 [<000000001f6744df>] SyS_write+0x41/0xa0 [<000000001c491cd5>] entry_SYSCALL_64_fastpath+0x1e/0x81 [<000000002b9cf1f7>] 0xffffffffffffffff BUG: memory leak unreferenced object 0xffff88010db62e40 (size 32): comm "syz-executor.7", pid 6086, jiffies 4294949028 (age 14.140s) hex dump (first 32 bytes): 6f 62 6a 65 63 74 5f 72 00 00 00 00 00 00 00 00 object_r........ 70 12 7b 81 ff ff ff ff 50 12 7b 81 ff ff ff ff p.{.....P.{..... backtrace: [<000000006ea28202>] __kmalloc_track_caller+0x143/0x260 [<00000000bc0dbe2a>] kstrdup+0x2c/0x60 [<00000000349e2cbf>] policydb_read+0x136/0xab0 [<00000000bd53d928>] security_load_policy+0x110/0x540 [<0000000085e4cea3>] sel_write_load+0xc2/0x770 [<0000000007825a48>] __vfs_write+0x23/0x140 [<00000000b123f482>] vfs_write+0xa6/0x1a0 [<000000001f6744df>] SyS_write+0x41/0xa0 [<000000001c491cd5>] entry_SYSCALL_64_fastpath+0x1e/0x81 [<000000002b9cf1f7>] 0xffffffffffffffff BUG: memory leak unreferenced object 0xffff880113b63e80 (size 64): comm "syz-executor.7", pid 6089, jiffies 4294949028 (age 14.140s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009ece7274>] kmem_cache_alloc_trace+0x134/0x240 [<0000000033783b37>] policydb_read+0xd9/0xab0 [<00000000bd53d928>] security_load_policy+0x110/0x540 [<0000000085e4cea3>] sel_write_load+0xc2/0x770 [<0000000007825a48>] __vfs_write+0x23/0x140 [<00000000b123f482>] vfs_write+0xa6/0x1a0 [<000000001f6744df>] SyS_write+0x41/0xa0 [<000000001c491cd5>] entry_SYSCALL_64_fastpath+0x1e/0x81 [<000000002b9cf1f7>] 0xffffffffffffffff