m_u:object_r:file_t:s0 tclass=file permissive=1 [ 659.966148] audit: type=1400 audit(1544099234.278:8620): avc: denied { map } for pid=19161 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 660.192103] audit: type=1400 audit(1544099234.278:8621): avc: denied { map } for pid=19161 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)=0x0) tkill(r6, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000600)='net/udplite6\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="670000007f7b0015aa2b1e4b95a18935f472dda32b5070c4e41b20119cd214ff38ad2ebaf5439debbd5ed7305088a10d3573d6eec403ca74b6562909c6f7ceb71b519de0bd353f94dbc60c2a00f882b993c93f5c0dd2e6710000568b5601f9932f9229dafcdf79ea42fc8d634fa9355de68fa2da712097ca11ebcc616ff8d10000d0b3e6c7b51e6da9a18489db5b4c16656d1eed6bb81a28c162240761712d1caf9a328093c7e699f15a94e4a149d469816ce49b5167938d4826fc5955d1598b24ee9c15e8ddb2fd13e336720e819d3e1b9c20f5f7357f0ad40d88c0372c2d64edea962afcbb22a34e52b7c9e4b82c781fa3d3aabee9f7bbaac8181b797151fd010897dd7bcf8328c0690102a3061a17e68d94b12a4ebfa6a045dccbc6b6c96ba1061638ccab599a348e90f7dbfafd930097462b3902985bd649ebf4c78d93e22ad824835a9c6270ebcc8ff6a86ecbdb79c21c0bd0692753188a36297f129dbd0d258dd2ef75c7d5ca8fdb9a9a2b42a51c36768f8a98ccf46ccc28fcc4205f4f219aad790d6d78ffb14efa23e27a8c58f8c71fb570a39d60f130acbf8ea9036193e8a2a733af7c630b921b55b24bcc7059b82a3b9c65e1a3357606e62a28cb8da627f7987d5191c3bb21905a120820463c093c625fa94ccfd2e623c1ea72a069c99eff14f2e81944bbe93c5d74be3b6d3b4c0da013395ed6ab2f0e9de7f875841d5bff9521dea49e943ddeed42de892ca7dc44f171"], 0x0, 0x1400) accept4$unix(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) epoll_wait(r7, &(0x7f00000005c0)=[{}, {}, {}], 0x3, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f00000004c0)={0x0, 0x7, 0xb6, &(0x7f0000000740)="c8347421dd6599082ae2809b2ab81dd0a7f61846b8586a6838fbb1a24e117417490a64c323f4ce5882d70bd290f41f2926f8de08c11c764ca42b8acff33a4bbeb0a5a7a1331b3ac1c0f69c600ce7bd36f92392a99c49afdd435bc101efc677d87d324ce879ec0db34f5cdf26fd0096808716ba1161b57027c838ef6411a7af1e0590b79674470a08cc5c08778fd2728c1eaa2abcde64840c821b3c0afc6b6a3761939bf31e812d40cd7b44831e394a6bd941e79f0add"}) [ 660.357960] audit: type=1400 audit(1544099234.308:8622): avc: denied { map } for pid=19160 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 660.527444] audit: type=1400 audit(1544099234.308:8623): avc: denied { map } for pid=19160 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 660.722799] audit: type=1400 audit(1544099234.308:8624): avc: denied { map } for pid=19160 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 660.866159] audit: type=1400 audit(1544099234.338:8625): avc: denied { map } for pid=19161 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:15 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @empty=[0x8847000000000000, 0x4], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x806000000000000, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 661.104607] audit: type=1400 audit(1544099234.338:8626): avc: denied { map } for pid=19161 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.224163] audit: type=1400 audit(1544099234.378:8627): avc: denied { map } for pid=19160 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:15 executing program 2: unshare(0x8020000) semget$private(0x0, 0x400000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020400) [ 661.310039] audit: type=1400 audit(1544099234.418:8628): avc: denied { map } for pid=19161 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x845f9f3d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r2) [ 661.846520] md: loop182 has zero or unknown size, marking faulty! [ 661.899848] md: md_import_device returned -22 [ 661.931129] md: loop182 has zero or unknown size, marking faulty! [ 661.977834] md: md_import_device returned -22 [ 662.172382] md: loop182 has zero or unknown size, marking faulty! [ 662.217970] md: md_import_device returned -22 12:27:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x4, 0x9, 0x8001}, 0x2c) 12:27:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)=0x0) tkill(r6, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000600)='net/udplite6\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) epoll_wait(r7, &(0x7f00000005c0)=[{}, {}, {}], 0x3, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f00000004c0)={0x0, 0x7, 0xb6, &(0x7f0000000740)="c8347421dd6599082ae2809b2ab81dd0a7f61846b8586a6838fbb1a24e117417490a64c323f4ce5882d70bd290f41f2926f8de08c11c764ca42b8acff33a4bbeb0a5a7a1331b3ac1c0f69c600ce7bd36f92392a99c49afdd435bc101efc677d87d324ce879ec0db34f5cdf26fd0096808716ba1161b57027c838ef6411a7af1e0590b79674470a08cc5c08778fd2728c1eaa2abcde64840c821b3c0afc6b6a3761939bf31e812d40cd7b44831e394a6bd941e79f0add"}) 12:27:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)=0x0) tkill(r6, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000600)='net/udplite6\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) epoll_wait(r7, &(0x7f00000005c0)=[{}, {}, {}], 0x3, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f00000004c0)={0x0, 0x7, 0xb6, &(0x7f0000000740)="c8347421dd6599082ae2809b2ab81dd0a7f61846b8586a6838fbb1a24e117417490a64c323f4ce5882d70bd290f41f2926f8de08c11c764ca42b8acff33a4bbeb0a5a7a1331b3ac1c0f69c600ce7bd36f92392a99c49afdd435bc101efc677d87d324ce879ec0db34f5cdf26fd0096808716ba1161b57027c838ef6411a7af1e0590b79674470a08cc5c08778fd2728c1eaa2abcde64840c821b3c0afc6b6a3761939bf31e812d40cd7b44831e394a6bd941e79f0add"}) 12:27:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:27:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)=0x0) tkill(r6, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000600)='net/udplite6\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) epoll_wait(r7, &(0x7f00000005c0)=[{}, {}, {}], 0x3, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f00000004c0)={0x0, 0x7, 0xb6, &(0x7f0000000740)="c8347421dd6599082ae2809b2ab81dd0a7f61846b8586a6838fbb1a24e117417490a64c323f4ce5882d70bd290f41f2926f8de08c11c764ca42b8acff33a4bbeb0a5a7a1331b3ac1c0f69c600ce7bd36f92392a99c49afdd435bc101efc677d87d324ce879ec0db34f5cdf26fd0096808716ba1161b57027c838ef6411a7af1e0590b79674470a08cc5c08778fd2728c1eaa2abcde64840c821b3c0afc6b6a3761939bf31e812d40cd7b44831e394a6bd941e79f0add"}) 12:27:17 executing program 2: unshare(0x8020000) semget$private(0x0, 0x400000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020400) 12:27:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/group.stat\x00') 12:27:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:27:19 executing program 2: unshare(0x8020000) semget$private(0x0, 0x400000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020400) [ 664.809453] md: loop182 has zero or unknown size, marking faulty! [ 664.836216] md: md_import_device returned -22 [ 664.953425] md: loop182 has zero or unknown size, marking faulty! 12:27:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)=0x0) tkill(r6, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000600)='net/udplite6\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) epoll_wait(r7, &(0x7f00000005c0)=[{}, {}, {}], 0x3, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f00000004c0)={0x0, 0x7, 0xb6, &(0x7f0000000740)="c8347421dd6599082ae2809b2ab81dd0a7f61846b8586a6838fbb1a24e117417490a64c323f4ce5882d70bd290f41f2926f8de08c11c764ca42b8acff33a4bbeb0a5a7a1331b3ac1c0f69c600ce7bd36f92392a99c49afdd435bc101efc677d87d324ce879ec0db34f5cdf26fd0096808716ba1161b57027c838ef6411a7af1e0590b79674470a08cc5c08778fd2728c1eaa2abcde64840c821b3c0afc6b6a3761939bf31e812d40cd7b44831e394a6bd941e79f0add"}) [ 665.048491] md: md_import_device returned -22 [ 665.054433] md: loop182 has zero or unknown size, marking faulty! [ 665.066280] md: md_import_device returned -22 12:27:19 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:27:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)=0x0) tkill(r6, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000600)='net/udplite6\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) epoll_wait(r7, &(0x7f00000005c0)=[{}, {}, {}], 0x3, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f00000004c0)={0x0, 0x7, 0xb6, &(0x7f0000000740)="c8347421dd6599082ae2809b2ab81dd0a7f61846b8586a6838fbb1a24e117417490a64c323f4ce5882d70bd290f41f2926f8de08c11c764ca42b8acff33a4bbeb0a5a7a1331b3ac1c0f69c600ce7bd36f92392a99c49afdd435bc101efc677d87d324ce879ec0db34f5cdf26fd0096808716ba1161b57027c838ef6411a7af1e0590b79674470a08cc5c08778fd2728c1eaa2abcde64840c821b3c0afc6b6a3761939bf31e812d40cd7b44831e394a6bd941e79f0add"}) [ 665.188713] kauditd_printk_skb: 162 callbacks suppressed [ 665.188728] audit: type=1400 audit(1544099239.630:8791): avc: denied { map } for pid=19236 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)=0x0) tkill(r6, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000600)='net/udplite6\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) epoll_wait(r7, &(0x7f00000005c0)=[{}, {}, {}], 0x3, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f00000004c0)={0x0, 0x7, 0xb6, &(0x7f0000000740)="c8347421dd6599082ae2809b2ab81dd0a7f61846b8586a6838fbb1a24e117417490a64c323f4ce5882d70bd290f41f2926f8de08c11c764ca42b8acff33a4bbeb0a5a7a1331b3ac1c0f69c600ce7bd36f92392a99c49afdd435bc101efc677d87d324ce879ec0db34f5cdf26fd0096808716ba1161b57027c838ef6411a7af1e0590b79674470a08cc5c08778fd2728c1eaa2abcde64840c821b3c0afc6b6a3761939bf31e812d40cd7b44831e394a6bd941e79f0add"}) [ 665.337986] audit: type=1400 audit(1544099239.660:8792): avc: denied { map } for pid=19236 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 665.475183] audit: type=1400 audit(1544099239.660:8793): avc: denied { map } for pid=19236 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 665.675369] audit: type=1400 audit(1544099239.660:8794): avc: denied { map } for pid=19236 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 665.838878] audit: type=1400 audit(1544099239.730:8795): avc: denied { map } for pid=19236 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.027734] audit: type=1400 audit(1544099239.800:8796): avc: denied { map } for pid=19236 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.231850] audit: type=1400 audit(1544099239.840:8797): avc: denied { map } for pid=19236 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:20 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 666.474114] audit: type=1400 audit(1544099239.900:8798): avc: denied { map } for pid=19236 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2000000000000000840000000200000000000064a5c3465719970b67f11ef22a"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 666.698569] audit: type=1400 audit(1544099239.900:8799): avc: denied { map } for pid=19236 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 666.948463] audit: type=1400 audit(1544099239.960:8800): avc: denied { map } for pid=19236 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 667.067186] md: loop182 has zero or unknown size, marking faulty! [ 667.158215] md: md_import_device returned -22 [ 667.229242] md: loop182 has zero or unknown size, marking faulty! [ 667.235566] md: md_import_device returned -22 12:27:21 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000080)=ANY=[]) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000000) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000280)={r3}) [ 667.313444] md: loop182 has zero or unknown size, marking faulty! [ 667.334842] md: md_import_device returned -22 12:27:21 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:27:21 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) 12:27:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000340)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1f}, @broadcast}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 12:27:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) get_thread_area(&(0x7f0000000580)={0x8000, 0x100000, 0xffffffffffffffff, 0x7, 0x7f, 0x3, 0x2, 0x400, 0x81, 0xffff}) getxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x14) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="7101dfd81a19859558b811759e2937d1d500599979b33ac933f08b54528f40bbbb1abf376e870a29b78cf08183243251ef32c49333e540b30f29db2bd81e33f991d3c2dc21e984781b6da671"], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x7, 0x70, 0x7fffffff, 0x9, 0x2, 0x4, 0x0, 0xfbdd, 0x80000, 0xf, 0x4ab, 0xffffffff, 0x8001, 0x7f, 0x6, 0x0, 0xffc0000, 0x0, 0x8, 0x80, 0x5, 0x4, 0x5, 0x100000000, 0x7fff, 0x7, 0x2403d6f7, 0x5, 0x100000001, 0x0, 0x9, 0xffffffffffffffff, 0x3, 0x8533, 0x0, 0x4, 0x3, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x5, 0x4}, 0x1010, 0x24f, 0x9, 0x3, 0x5a4, 0xffffffff, 0x79d}, 0x0, 0xd, r1, 0x8) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000180)=0xffffffff, 0x4) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) socket$inet(0x2, 0x3, 0x10001) 12:27:22 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2300000007ffff160065742435dc03491633d6"], 0x13) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) 12:27:22 executing program 5: socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000005, 0xe00000000000000, 0x80fe, 0x0, 0xfdffffff00000000, 0xa000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:27:23 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x2}) 12:27:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x7a, &(0x7f00000005c0)={@local, @link_local={0x4fb, 0x80, 0xc2, 0x6488, 0x1100000000000900}, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x21, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501}}}}}}}, 0x0) [ 669.217684] 9pnet: p9_errstr2errno: server reported unknown error et$5ÜI3Ö 12:27:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)={0x4, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) 12:27:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xc0b, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000000c0)={0x7, 0x7, 0x344, 0x1}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000380)={0x7, 0x2, 0x9, 0x8}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f00000003c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 12:27:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x300000000000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb", 0x31}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000300)) inotify_init1(0x0) getpid() 12:27:24 executing program 5: socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000005, 0xe00000000000000, 0x80fe, 0x0, 0xfdffffff00000000, 0xa000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:27:24 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000080)=ANY=[]) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000000) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000280)={r3}) [ 670.201730] kauditd_printk_skb: 133 callbacks suppressed [ 670.201746] audit: type=1400 audit(1544099244.643:8934): avc: denied { map } for pid=19318 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 670.268289] dccp_invalid_packet: P.Data Offset(0) too small [ 670.358431] audit: type=1400 audit(1544099244.643:8935): avc: denied { map } for pid=19325 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 670.506334] audit: type=1400 audit(1544099244.683:8936): avc: denied { map } for pid=19318 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 670.680686] audit: type=1400 audit(1544099244.713:8937): avc: denied { map } for pid=19325 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 670.827347] dccp_invalid_packet: P.Data Offset(0) too small [ 670.859117] audit: type=1400 audit(1544099244.743:8938): avc: denied { map } for pid=19318 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:25 executing program 4: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x169302000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) fallocate(0xffffffffffffffff, 0x65, 0x31a, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000026c0)='/dev/dsp#\x00', 0x8, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000002700)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000800)=""/151) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000240)=""/60) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000001c0)={0x10000, 0xffffffff00000001, 0x65}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x100, 0x0, 0x1, 0x1150}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000200)={r1, 0x20000000000007}) getpid() syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000300)={{0x2, 0x0, 0x0, 0x7, 'syz0\x00', 0x7fff}, 0x1, [0x2, 0x6, 0x1, 0x7, 0x1, 0xb96, 0xbcee, 0x40, 0x8, 0x1, 0x1, 0x2, 0x7, 0x6, 0x7fff, 0x6, 0x5, 0x4, 0x6f, 0xffffffffffff7fff, 0x5, 0x8001, 0xfffffffffffffbff, 0x9e, 0x0, 0x6017, 0x6f20, 0x7b72, 0x0, 0x100000000, 0x1f, 0x200, 0x1, 0x5, 0x8152, 0x0, 0x5, 0x9, 0x1f, 0x18000000000, 0x100000001, 0x0, 0x6, 0x0, 0x334, 0x5, 0x40, 0x0, 0x40, 0x8de, 0x5, 0x4d1, 0x0, 0x3c48000000, 0x3, 0x6, 0x78, 0x43, 0x5, 0x3, 0x0, 0x6, 0x6f, 0x81, 0xffff, 0x4, 0x5, 0x0, 0x0, 0x4c48384c, 0x800, 0x8, 0xfffffffffffffffa, 0x245, 0x0, 0x0, 0x802000, 0x1, 0x10001, 0x3, 0x5, 0x66e, 0x41, 0x0, 0x4, 0x1f, 0x7ff, 0xfffffffffffffffb, 0x2, 0x148, 0x80000001, 0x6, 0x7, 0x1, 0xa494, 0x800, 0x506, 0x81, 0x0, 0x7f, 0x80000001, 0x3, 0xf29, 0x8, 0x0, 0x8, 0xdc8, 0x1, 0x4, 0x4000000000000, 0x0, 0x7f, 0x2, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1f, 0x23c, 0x5, 0x5, 0x0, 0x1], {0x0, 0x989680}}) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000080)=0x1, 0x5, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x8001}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000400)={r3, 0x1, 0x1dc}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, r4}) write$vnet(r4, &(0x7f00000011c0)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, &(0x7f0000001180)=""/16, 0x3, 0x7}}, 0x68) 12:27:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000d40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) [ 671.067797] audit: type=1400 audit(1544099244.753:8939): avc: denied { map } for pid=19318 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.280693] audit: type=1400 audit(1544099244.753:8940): avc: denied { map } for pid=19325 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.393222] audit: type=1400 audit(1544099244.763:8941): avc: denied { map } for pid=19325 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.639397] audit: type=1400 audit(1544099244.803:8942): avc: denied { map } for pid=19330 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.814105] audit: type=1400 audit(1544099244.803:8943): avc: denied { map } for pid=19325 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:26 executing program 5: socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000005, 0xe00000000000000, 0x80fe, 0x0, 0xfdffffff00000000, 0xa000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:27:26 executing program 0: socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 12:27:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r1, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) shutdown(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000e40), 0x4) 12:27:27 executing program 4: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x169302000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) fallocate(0xffffffffffffffff, 0x65, 0x31a, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000026c0)='/dev/dsp#\x00', 0x8, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000002700)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000800)=""/151) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000240)=""/60) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000001c0)={0x10000, 0xffffffff00000001, 0x65}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x100, 0x0, 0x1, 0x1150}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000200)={r1, 0x20000000000007}) getpid() syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000300)={{0x2, 0x0, 0x0, 0x7, 'syz0\x00', 0x7fff}, 0x1, [0x2, 0x6, 0x1, 0x7, 0x1, 0xb96, 0xbcee, 0x40, 0x8, 0x1, 0x1, 0x2, 0x7, 0x6, 0x7fff, 0x6, 0x5, 0x4, 0x6f, 0xffffffffffff7fff, 0x5, 0x8001, 0xfffffffffffffbff, 0x9e, 0x0, 0x6017, 0x6f20, 0x7b72, 0x0, 0x100000000, 0x1f, 0x200, 0x1, 0x5, 0x8152, 0x0, 0x5, 0x9, 0x1f, 0x18000000000, 0x100000001, 0x0, 0x6, 0x0, 0x334, 0x5, 0x40, 0x0, 0x40, 0x8de, 0x5, 0x4d1, 0x0, 0x3c48000000, 0x3, 0x6, 0x78, 0x43, 0x5, 0x3, 0x0, 0x6, 0x6f, 0x81, 0xffff, 0x4, 0x5, 0x0, 0x0, 0x4c48384c, 0x800, 0x8, 0xfffffffffffffffa, 0x245, 0x0, 0x0, 0x802000, 0x1, 0x10001, 0x3, 0x5, 0x66e, 0x41, 0x0, 0x4, 0x1f, 0x7ff, 0xfffffffffffffffb, 0x2, 0x148, 0x80000001, 0x6, 0x7, 0x1, 0xa494, 0x800, 0x506, 0x81, 0x0, 0x7f, 0x80000001, 0x3, 0xf29, 0x8, 0x0, 0x8, 0xdc8, 0x1, 0x4, 0x4000000000000, 0x0, 0x7f, 0x2, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1f, 0x23c, 0x5, 0x5, 0x0, 0x1], {0x0, 0x989680}}) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000080)=0x1, 0x5, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x8001}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000400)={r3, 0x1, 0x1dc}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, r4}) write$vnet(r4, &(0x7f00000011c0)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, &(0x7f0000001180)=""/16, 0x3, 0x7}}, 0x68) 12:27:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0x17d) [ 675.363303] kauditd_printk_skb: 180 callbacks suppressed [ 675.363318] audit: type=1400 audit(1544099249.815:9121): avc: denied { map } for pid=19393 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.392275] audit: type=1400 audit(1544099249.815:9122): avc: denied { map } for pid=19393 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.415643] audit: type=1400 audit(1544099249.815:9123): avc: denied { map } for pid=19393 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.441952] device bridge_slave_1 left promiscuous mode [ 675.448957] audit: type=1400 audit(1544099249.815:9124): avc: denied { map } for pid=19393 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.474226] bridge0: port 2(bridge_slave_1) entered disabled state [ 675.480966] audit: type=1400 audit(1544099249.825:9125): avc: denied { map } for pid=19393 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.504958] audit: type=1400 audit(1544099249.835:9126): avc: denied { map } for pid=19393 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.529471] audit: type=1400 audit(1544099249.835:9127): avc: denied { map } for pid=19393 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.553919] audit: type=1400 audit(1544099249.845:9128): avc: denied { map } for pid=19393 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.578596] audit: type=1400 audit(1544099249.845:9129): avc: denied { map } for pid=19393 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.602653] audit: type=1400 audit(1544099249.855:9130): avc: denied { map } for pid=19393 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 675.603351] device bridge_slave_0 left promiscuous mode [ 675.632507] bridge0: port 1(bridge_slave_0) entered disabled state [ 677.773998] team0 (unregistering): Port device team_slave_1 removed [ 677.784806] team0 (unregistering): Port device team_slave_0 removed [ 677.795024] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 677.866142] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 677.941335] bond0 (unregistering): Released all slaves 12:27:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) 12:27:33 executing program 5: socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0xfeffffff00000005, 0xe00000000000000, 0x80fe, 0x0, 0xfdffffff00000000, 0xa000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:27:33 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000080)=ANY=[]) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000000) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000280)={r3}) 12:27:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)="2e2fc0de25ad6a0fc72cc4a2fc6367726f75702e63707700", 0x200002, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000400)={0x3, 0x3, 0x5, 0x5, 0x9, 0x1}) r3 = openat$cgroup_int(r2, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x0) keyctl$join(0x1, &(0x7f00000005c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000500)={0x4, r5, 0x10003, 0x7ff}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r6, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000180)={0x6, 0x6, 0x80, 0xfc, '\x00', 0x8}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) socket$inet6(0xa, 0x3, 0x4000000000000089) 12:27:33 executing program 4: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x169302000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) fallocate(0xffffffffffffffff, 0x65, 0x31a, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000026c0)='/dev/dsp#\x00', 0x8, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000002700)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000800)=""/151) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000240)=""/60) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000001c0)={0x10000, 0xffffffff00000001, 0x65}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x100, 0x0, 0x1, 0x1150}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000200)={r1, 0x20000000000007}) getpid() syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000300)={{0x2, 0x0, 0x0, 0x7, 'syz0\x00', 0x7fff}, 0x1, [0x2, 0x6, 0x1, 0x7, 0x1, 0xb96, 0xbcee, 0x40, 0x8, 0x1, 0x1, 0x2, 0x7, 0x6, 0x7fff, 0x6, 0x5, 0x4, 0x6f, 0xffffffffffff7fff, 0x5, 0x8001, 0xfffffffffffffbff, 0x9e, 0x0, 0x6017, 0x6f20, 0x7b72, 0x0, 0x100000000, 0x1f, 0x200, 0x1, 0x5, 0x8152, 0x0, 0x5, 0x9, 0x1f, 0x18000000000, 0x100000001, 0x0, 0x6, 0x0, 0x334, 0x5, 0x40, 0x0, 0x40, 0x8de, 0x5, 0x4d1, 0x0, 0x3c48000000, 0x3, 0x6, 0x78, 0x43, 0x5, 0x3, 0x0, 0x6, 0x6f, 0x81, 0xffff, 0x4, 0x5, 0x0, 0x0, 0x4c48384c, 0x800, 0x8, 0xfffffffffffffffa, 0x245, 0x0, 0x0, 0x802000, 0x1, 0x10001, 0x3, 0x5, 0x66e, 0x41, 0x0, 0x4, 0x1f, 0x7ff, 0xfffffffffffffffb, 0x2, 0x148, 0x80000001, 0x6, 0x7, 0x1, 0xa494, 0x800, 0x506, 0x81, 0x0, 0x7f, 0x80000001, 0x3, 0xf29, 0x8, 0x0, 0x8, 0xdc8, 0x1, 0x4, 0x4000000000000, 0x0, 0x7f, 0x2, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1f, 0x23c, 0x5, 0x5, 0x0, 0x1], {0x0, 0x989680}}) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000080)=0x1, 0x5, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x8001}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000400)={r3, 0x1, 0x1dc}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, r4}) write$vnet(r4, &(0x7f00000011c0)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, &(0x7f0000001180)=""/16, 0x3, 0x7}}, 0x68) 12:27:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffffbf}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 12:27:34 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14000000000000002900000008000000d85c4a09"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007d80), 0x6, 0x0) 12:27:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 12:27:34 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) io_setup(0x101, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff7f3d, r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x2, 0xffffffffffffff9c}]) [ 680.392553] kauditd_printk_skb: 24 callbacks suppressed [ 680.392569] audit: type=1400 audit(1544099254.848:9155): avc: denied { map } for pid=19423 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 680.550403] audit: type=1400 audit(1544099254.948:9156): avc: denied { map } for pid=19423 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:35 executing program 4: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x169302000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) fallocate(0xffffffffffffffff, 0x65, 0x31a, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000026c0)='/dev/dsp#\x00', 0x8, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000002700)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000800)=""/151) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000240)=""/60) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000001c0)={0x10000, 0xffffffff00000001, 0x65}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x100, 0x0, 0x1, 0x1150}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000200)={r1, 0x20000000000007}) getpid() syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000300)={{0x2, 0x0, 0x0, 0x7, 'syz0\x00', 0x7fff}, 0x1, [0x2, 0x6, 0x1, 0x7, 0x1, 0xb96, 0xbcee, 0x40, 0x8, 0x1, 0x1, 0x2, 0x7, 0x6, 0x7fff, 0x6, 0x5, 0x4, 0x6f, 0xffffffffffff7fff, 0x5, 0x8001, 0xfffffffffffffbff, 0x9e, 0x0, 0x6017, 0x6f20, 0x7b72, 0x0, 0x100000000, 0x1f, 0x200, 0x1, 0x5, 0x8152, 0x0, 0x5, 0x9, 0x1f, 0x18000000000, 0x100000001, 0x0, 0x6, 0x0, 0x334, 0x5, 0x40, 0x0, 0x40, 0x8de, 0x5, 0x4d1, 0x0, 0x3c48000000, 0x3, 0x6, 0x78, 0x43, 0x5, 0x3, 0x0, 0x6, 0x6f, 0x81, 0xffff, 0x4, 0x5, 0x0, 0x0, 0x4c48384c, 0x800, 0x8, 0xfffffffffffffffa, 0x245, 0x0, 0x0, 0x802000, 0x1, 0x10001, 0x3, 0x5, 0x66e, 0x41, 0x0, 0x4, 0x1f, 0x7ff, 0xfffffffffffffffb, 0x2, 0x148, 0x80000001, 0x6, 0x7, 0x1, 0xa494, 0x800, 0x506, 0x81, 0x0, 0x7f, 0x80000001, 0x3, 0xf29, 0x8, 0x0, 0x8, 0xdc8, 0x1, 0x4, 0x4000000000000, 0x0, 0x7f, 0x2, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1f, 0x23c, 0x5, 0x5, 0x0, 0x1], {0x0, 0x989680}}) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000080)=0x1, 0x5, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x8001}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000400)={r3, 0x1, 0x1dc}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, r4}) write$vnet(r4, &(0x7f00000011c0)={0x1, {&(0x7f00000000c0)=""/46, 0x2e, &(0x7f0000001180)=""/16, 0x3, 0x7}}, 0x68) 12:27:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xc0000000000036, &(0x7f000004bb99)="dc13b51a5b31306e78dd580871ab2144ece470d734cf0195f75d34c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f8000000040002663d75dd0500000000000500048a5d070838a46611f937f96f7d4ff812a8f9fc3f071be60000000000000000d359bdeb62e18a769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000000000), 0x0) [ 680.690916] audit: type=1400 audit(1544099254.958:9157): avc: denied { map } for pid=19423 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 680.867593] audit: type=1400 audit(1544099255.258:9158): avc: denied { map } for pid=19425 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:35 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000080)=ANY=[]) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000000) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000280)={r3}) 12:27:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240676285717070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x1) [ 681.031899] audit: type=1400 audit(1544099255.268:9159): avc: denied { map } for pid=19425 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000180), 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000140)=""/97, 0x61) [ 681.190635] audit: type=1400 audit(1544099255.288:9160): avc: denied { map } for pid=19425 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.390961] audit: type=1400 audit(1544099255.298:9161): avc: denied { map } for pid=19425 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.515114] audit: type=1400 audit(1544099255.368:9162): avc: denied { map } for pid=19425 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) [ 681.617230] audit: type=1400 audit(1544099255.398:9163): avc: denied { map } for pid=19425 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a6e57b3ad29e749af0b9e45ccd685908cc0bf05aa5461b015f5f08b0a08c54efe1c9d13b3ca8ac4b7fb1bd34db21a94582aa87e5c36137e12ebc96fedbee7a"}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000340)}, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xfffffffffffffd6b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) [ 681.787793] audit: type=1400 audit(1544099255.408:9164): avc: denied { map } for pid=19425 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000006c0)={0x0, 0x8, [], {0x0, @reserved}}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r7}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x55) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="683ebd178c5639401f29c5629e372f8457606f06b28ea26e7522d257bf2db72362062c7304a98bb5bced9d3209a18e3b") sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe0, 0x0, 0x629, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) 12:27:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x80000001, 0x8}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000140)) 12:27:36 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x1000, &(0x7f00000001c0)=0x0) io_destroy(r2) 12:27:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a6e57b3ad29e749af0b9e45ccd685908cc0bf05aa5461b015f5f08b0a08c54efe1c9d13b3ca8ac4b7fb1bd34db21a94582aa87e5c36137e12ebc96fedbee7a"}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000340)}, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xfffffffffffffd6b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) 12:27:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 12:27:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x80000001, 0x8}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000140)) 12:27:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfffffffffffffffe, 0x0, 0x4, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x1d5b, 0x0, 0x0, 0x5, 0x3, 0x0, 0x7, 0x101, 0x0, 0x50f1, 0x5, 0xf8, 0x1, 0x6991, 0x80000000000, 0x0, 0x0, 0x4, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x0, 0x0, 0xec, 0x7, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x300f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) exit(0x2900000000000022) fremovexattr(r1, &(0x7f00000002c0)=@random={'trusted.', '-vboxnet0cpuset\x00'}) [ 684.204562] dccp_close: ABORT with 224 bytes unread 12:27:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x80000001, 0x8}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000140)) 12:27:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 12:27:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a6e57b3ad29e749af0b9e45ccd685908cc0bf05aa5461b015f5f08b0a08c54efe1c9d13b3ca8ac4b7fb1bd34db21a94582aa87e5c36137e12ebc96fedbee7a"}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000340)}, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xfffffffffffffd6b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) 12:27:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000006c0)={0x0, 0x8, [], {0x0, @reserved}}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r7}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x55) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="683ebd178c5639401f29c5629e372f8457606f06b28ea26e7522d257bf2db72362062c7304a98bb5bced9d3209a18e3b") sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe0, 0x0, 0x629, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) 12:27:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000006c0)={0x0, 0x8, [], {0x0, @reserved}}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r7}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x55) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="683ebd178c5639401f29c5629e372f8457606f06b28ea26e7522d257bf2db72362062c7304a98bb5bced9d3209a18e3b") sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe0, 0x0, 0x629, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) 12:27:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a6e57b3ad29e749af0b9e45ccd685908cc0bf05aa5461b015f5f08b0a08c54efe1c9d13b3ca8ac4b7fb1bd34db21a94582aa87e5c36137e12ebc96fedbee7a"}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000340)}, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xfffffffffffffd6b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) 12:27:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x80000001, 0x8}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000140)) 12:27:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfffffffffffffffe, 0x0, 0x4, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x1d5b, 0x0, 0x0, 0x5, 0x3, 0x0, 0x7, 0x101, 0x0, 0x50f1, 0x5, 0xf8, 0x1, 0x6991, 0x80000000000, 0x0, 0x0, 0x4, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x0, 0x0, 0xec, 0x7, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x300f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) exit(0x2900000000000022) fremovexattr(r1, &(0x7f00000002c0)=@random={'trusted.', '-vboxnet0cpuset\x00'}) 12:27:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 685.400818] kauditd_printk_skb: 155 callbacks suppressed [ 685.400833] audit: type=1400 audit(1544099259.850:9320): avc: denied { name_bind } for pid=19507 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 685.547983] audit: type=1400 audit(1544099259.920:9322): avc: denied { map } for pid=19519 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 685.702484] audit: type=1400 audit(1544099259.920:9323): avc: denied { map } for pid=19519 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 685.854184] audit: type=1400 audit(1544099259.870:9321): avc: denied { node_bind } for pid=19507 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 686.024879] audit: type=1400 audit(1544099260.000:9324): avc: denied { map } for pid=19519 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:40 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) [ 686.232468] audit: type=1400 audit(1544099260.000:9325): avc: denied { map } for pid=19519 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.279793] audit: type=1400 audit(1544099260.060:9326): avc: denied { map } for pid=19519 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.302387] audit: type=1400 audit(1544099260.070:9327): avc: denied { map } for pid=19519 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.356208] audit: type=1400 audit(1544099260.070:9328): avc: denied { map } for pid=19519 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000006c0)={0x0, 0x8, [], {0x0, @reserved}}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r7}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x55) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="683ebd178c5639401f29c5629e372f8457606f06b28ea26e7522d257bf2db72362062c7304a98bb5bced9d3209a18e3b") sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe0, 0x0, 0x629, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) [ 686.550513] audit: type=1400 audit(1544099260.121:9329): avc: denied { name_bind } for pid=19508 comm="syz-executor2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:27:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) 12:27:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000006c0)={0x0, 0x8, [], {0x0, @reserved}}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r7}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x55) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="683ebd178c5639401f29c5629e372f8457606f06b28ea26e7522d257bf2db72362062c7304a98bb5bced9d3209a18e3b") sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe0, 0x0, 0x629, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) 12:27:41 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') 12:27:41 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfffffffffffffffe, 0x0, 0x4, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x1d5b, 0x0, 0x0, 0x5, 0x3, 0x0, 0x7, 0x101, 0x0, 0x50f1, 0x5, 0xf8, 0x1, 0x6991, 0x80000000000, 0x0, 0x0, 0x4, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x0, 0x0, 0xec, 0x7, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x300f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) exit(0x2900000000000022) fremovexattr(r1, &(0x7f00000002c0)=@random={'trusted.', '-vboxnet0cpuset\x00'}) 12:27:41 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) 12:27:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000200bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f00000037c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003840)=""/120, 0x78}, {&(0x7f00000038c0)=""/205, 0xcd}, {&(0x7f00000039c0)=""/89, 0x59}, {&(0x7f0000003a40)=""/171, 0xab}, {&(0x7f0000003b00)=""/172, 0xac}, {&(0x7f0000003bc0)=""/154, 0x9a}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x7, &(0x7f0000004d00)=""/2, 0x2, 0x1}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000004d80)={0x7, 0xa, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x140000000, 0x6, 0xf, 0xf, 0xfffffffffffffffc}, @alu={0x7, 0x10000000, 0x6, 0x7, 0x3, 0x0, 0x1}, @exit, @alu={0x7, 0x0, 0x7, 0x1, 0x4, 0x2, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x5a}, @jmp={0x5, 0x6, 0x7, 0x0, 0x6, 0x1, 0xfffffffffffffff0}, @generic={0x5, 0x8000, 0x7, 0x7, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x10, 0xf3, &(0x7f0000000300)=""/243, 0x41000, 0x1, [], r2, 0xc}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x5e, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00"}, 0x30) 12:27:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) 12:27:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000006c0)={0x0, 0x8, [], {0x0, @reserved}}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r7}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x55) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="683ebd178c5639401f29c5629e372f8457606f06b28ea26e7522d257bf2db72362062c7304a98bb5bced9d3209a18e3b") sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe0, 0x0, 0x629, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) 12:27:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x84850, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)}}, 0x20) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x2}}, 0x0, 0xf79}, &(0x7f00000004c0)=0x90) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0xc0200, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000100)=0x8b89d10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x40096102, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000640), &(0x7f0000000680)=0x4) r5 = socket(0x1e, 0x805, 0x0) r6 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0xfffffffffffffffe) mkdir(&(0x7f00000005c0)='./file0\x00', 0x1) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000500)={0x0, @bt={0x100, 0x200, 0x0, 0x0, 0x38f, 0xfffffffffffffffa, 0x7, 0xb08, 0x5, 0x7, 0x3, 0x800, 0xffffffffffffffff, 0x5a, 0x8, 0x38}}) socket(0x1f, 0x10000000805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x0, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 12:27:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000006c0)={0x0, 0x8, [], {0x0, @reserved}}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r7}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x55) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="683ebd178c5639401f29c5629e372f8457606f06b28ea26e7522d257bf2db72362062c7304a98bb5bced9d3209a18e3b") sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe0, 0x0, 0x629, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) 12:27:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfffffffffffffffe, 0x0, 0x4, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x1d5b, 0x0, 0x0, 0x5, 0x3, 0x0, 0x7, 0x101, 0x0, 0x50f1, 0x5, 0xf8, 0x1, 0x6991, 0x80000000000, 0x0, 0x0, 0x4, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x0, 0x0, 0xec, 0x7, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x300f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) exit(0x2900000000000022) fremovexattr(r1, &(0x7f00000002c0)=@random={'trusted.', '-vboxnet0cpuset\x00'}) 12:27:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) 12:27:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000200bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f00000037c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003840)=""/120, 0x78}, {&(0x7f00000038c0)=""/205, 0xcd}, {&(0x7f00000039c0)=""/89, 0x59}, {&(0x7f0000003a40)=""/171, 0xab}, {&(0x7f0000003b00)=""/172, 0xac}, {&(0x7f0000003bc0)=""/154, 0x9a}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x7, &(0x7f0000004d00)=""/2, 0x2, 0x1}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000004d80)={0x7, 0xa, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x140000000, 0x6, 0xf, 0xf, 0xfffffffffffffffc}, @alu={0x7, 0x10000000, 0x6, 0x7, 0x3, 0x0, 0x1}, @exit, @alu={0x7, 0x0, 0x7, 0x1, 0x4, 0x2, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x5a}, @jmp={0x5, 0x6, 0x7, 0x0, 0x6, 0x1, 0xfffffffffffffff0}, @generic={0x5, 0x8000, 0x7, 0x7, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x10, 0xf3, &(0x7f0000000300)=""/243, 0x41000, 0x1, [], r2, 0xc}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x5e, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00"}, 0x30) [ 690.516903] kauditd_printk_skb: 186 callbacks suppressed [ 690.516919] audit: type=1400 audit(1544099264.973:9516): avc: denied { map } for pid=19590 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 690.740529] audit: type=1400 audit(1544099265.003:9517): avc: denied { node_bind } for pid=19588 comm="syz-executor2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 12:27:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190200003fffffffda0602f2000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) [ 691.025130] audit: type=1400 audit(1544099265.023:9518): avc: denied { map } for pid=19590 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030001000000000200010000000000000000020000000005000500000000000a000002000000e378b48d000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 691.316600] audit: type=1400 audit(1544099265.053:9519): avc: denied { prog_run } for pid=19589 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:27:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000440)=@ng={0x4, 0x6, "d324e4"}, 0x5, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') keyctl$invalidate(0x15, 0x0) epoll_pwait(r1, &(0x7f0000000280)=[{}, {}], 0x2, 0x3, 0x0, 0x0) fchdir(r3) getdents64(r3, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x0, 0x6, 0x6}) write$binfmt_aout(r2, &(0x7f0000001b80)=ANY=[@ANYBLOB="07010800ef0100005c0100000600000047010000fdffffff000000000000000000149cf94012943b43fce44a7c5c8a71464c77e13d630082c136468e86a716b3694a18a329cab43201ab08c242ce7d20f4380c21cf0f5fb8c3f5a502a82d3378d10eb2387d02f8000ac4a1d72cb8b3ebca911216421adf240550ed713ce85e8869a9002e8632802793065889b93e3cd3ea5fff07c2aca5d74a9e7cef731fd2d3529bd1d0116dd86c0082adb10800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c392d2c0c819e0dfe0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x6a7) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) write$selinux_context(r0, &(0x7f00000002c0)='system_u:object_r:var_spool_t:s0\x00', 0x21) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800"}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) [ 691.514888] audit: type=1400 audit(1544099265.273:9520): avc: denied { map } for pid=19606 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.656737] audit: type=1400 audit(1544099265.273:9521): avc: denied { map } for pid=19606 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1b00000012008100e00f80ecdb4cb9040a4865160b000000d4126e", 0x1b}], 0x1}, 0x0) [ 691.748654] audit: type=1400 audit(1544099265.353:9522): avc: denied { name_connect } for pid=19585 comm="syz-executor0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 691.879267] audit: type=1400 audit(1544099265.363:9523): avc: denied { map } for pid=19606 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 692.006382] audit: type=1400 audit(1544099265.363:9524): avc: denied { map } for pid=19606 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000200bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f00000037c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003840)=""/120, 0x78}, {&(0x7f00000038c0)=""/205, 0xcd}, {&(0x7f00000039c0)=""/89, 0x59}, {&(0x7f0000003a40)=""/171, 0xab}, {&(0x7f0000003b00)=""/172, 0xac}, {&(0x7f0000003bc0)=""/154, 0x9a}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x7, &(0x7f0000004d00)=""/2, 0x2, 0x1}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000004d80)={0x7, 0xa, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x140000000, 0x6, 0xf, 0xf, 0xfffffffffffffffc}, @alu={0x7, 0x10000000, 0x6, 0x7, 0x3, 0x0, 0x1}, @exit, @alu={0x7, 0x0, 0x7, 0x1, 0x4, 0x2, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x5a}, @jmp={0x5, 0x6, 0x7, 0x0, 0x6, 0x1, 0xfffffffffffffff0}, @generic={0x5, 0x8000, 0x7, 0x7, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x10, 0xf3, &(0x7f0000000300)=""/243, 0x41000, 0x1, [], r2, 0xc}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x5e, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00"}, 0x30) [ 692.189956] audit: type=1400 audit(1544099265.433:9525): avc: denied { prog_load } for pid=19604 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:27:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x84850, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)}}, 0x20) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x2}}, 0x0, 0xf79}, &(0x7f00000004c0)=0x90) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0xc0200, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000100)=0x8b89d10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x40096102, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000640), &(0x7f0000000680)=0x4) r5 = socket(0x1e, 0x805, 0x0) r6 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0xfffffffffffffffe) mkdir(&(0x7f00000005c0)='./file0\x00', 0x1) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000500)={0x0, @bt={0x100, 0x200, 0x0, 0x0, 0x38f, 0xfffffffffffffffa, 0x7, 0xb08, 0x5, 0x7, 0x3, 0x800, 0xffffffffffffffff, 0x5a, 0x8, 0x38}}) socket(0x1f, 0x10000000805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x0, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 12:27:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x800403, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:27:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@session={'session'}}]}) 12:27:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8912, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) close(r1) 12:27:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000440)=@ng={0x4, 0x6, "d324e4"}, 0x5, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') keyctl$invalidate(0x15, 0x0) epoll_pwait(r1, &(0x7f0000000280)=[{}, {}], 0x2, 0x3, 0x0, 0x0) fchdir(r3) getdents64(r3, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x0, 0x6, 0x6}) write$binfmt_aout(r2, &(0x7f0000001b80)=ANY=[@ANYBLOB="07010800ef0100005c0100000600000047010000fdffffff000000000000000000149cf94012943b43fce44a7c5c8a71464c77e13d630082c136468e86a716b3694a18a329cab43201ab08c242ce7d20f4380c21cf0f5fb8c3f5a502a82d3378d10eb2387d02f8000ac4a1d72cb8b3ebca911216421adf240550ed713ce85e8869a9002e8632802793065889b93e3cd3ea5fff07c2aca5d74a9e7cef731fd2d3529bd1d0116dd86c0082adb10800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c392d2c0c819e0dfe0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x6a7) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) write$selinux_context(r0, &(0x7f00000002c0)='system_u:object_r:var_spool_t:s0\x00', 0x21) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800"}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 12:27:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-vboxnet1lo.\\.(\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000200bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f00000037c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003840)=""/120, 0x78}, {&(0x7f00000038c0)=""/205, 0xcd}, {&(0x7f00000039c0)=""/89, 0x59}, {&(0x7f0000003a40)=""/171, 0xab}, {&(0x7f0000003b00)=""/172, 0xac}, {&(0x7f0000003bc0)=""/154, 0x9a}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x7, &(0x7f0000004d00)=""/2, 0x2, 0x1}, 0x40) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000004d80)={0x7, 0xa, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x140000000, 0x6, 0xf, 0xf, 0xfffffffffffffffc}, @alu={0x7, 0x10000000, 0x6, 0x7, 0x3, 0x0, 0x1}, @exit, @alu={0x7, 0x0, 0x7, 0x1, 0x4, 0x2, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x5a}, @jmp={0x5, 0x6, 0x7, 0x0, 0x6, 0x1, 0xfffffffffffffff0}, @generic={0x5, 0x8000, 0x7, 0x7, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x10, 0xf3, &(0x7f0000000300)=""/243, 0x41000, 0x1, [], r2, 0xc}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x5e, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00"}, 0x30) [ 693.905570] hfsplus: invalid session number or type of track [ 693.956426] hfsplus: unable to find HFS+ superblock 12:27:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_hwaddr}) 12:27:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000001c0)=0x200000000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 12:27:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7d) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000240)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x13, &(0x7f0000001200)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000001240)=""/4096}, 0x18) 12:27:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000440)=@ng={0x4, 0x6, "d324e4"}, 0x5, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') keyctl$invalidate(0x15, 0x0) epoll_pwait(r1, &(0x7f0000000280)=[{}, {}], 0x2, 0x3, 0x0, 0x0) fchdir(r3) getdents64(r3, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x0, 0x6, 0x6}) write$binfmt_aout(r2, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x6a7) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) write$selinux_context(r0, &(0x7f00000002c0)='system_u:object_r:var_spool_t:s0\x00', 0x21) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800"}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 12:27:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000000500), &(0x7f00000001c0)=0x14) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f00000002c0)="39cfadf367badb9e816e3e76ae323db964d8539d2afd6877d97e0386d29cb179d46bee2a0f12c43ce76909dc60d18273a7770da8f16a55378d8f27c7fd75eac0a7710f8fa1f3a1c74eeb207fc0f8630cae69faa07e1d5cf6e8479ed2ccdb402666d4f362cf5eba9de917dc6a3bac5cf3830e9b4bffa70ef0ad6b5b340060b4d403b177f53f7ef02a21766b9461228ed95ddbaf957db977489376b954d1e502db865b6cd947e18bcef08c63b9f6a6c9333d4ff0a1e9eed9618cae", 0xba) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x1, 0x6, 0x2, 0x7, 0x10001, 0x0, 0x8000}, &(0x7f0000000380)={0xe2, 0x6, 0x5, 0x3ff, 0x2, 0xfffffffffffffffa, 0xfffffffffffffb93, 0x1000}, &(0x7f00000003c0)={0x7ff, 0x0, 0x57b9171d, 0x0, 0x0, 0x5, 0x4, 0x3}, &(0x7f0000000440)={r3, r4+30000000}, &(0x7f00000004c0)={&(0x7f0000000480)={0x3}, 0x8}) r5 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f0000000540)=0x10, 0x80800) setsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000580)="567a3d7471b27fc548d9684a6744718ec73c4e479329d351d251580c453db9c7b884da0ed4e78d865ff1faf4041f187a84dafe331013fcfb6a2035430004863954f1f9357cd49dca34423d975827ece195a2bb892ea9e3af86b33a1f08", 0x5d) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0xfffffffffffffc1b, @mcast2, 0x6}, {0xa, 0x4e21, 0xff, @mcast1, 0x1}, 0x0, [0x252a, 0x0, 0x5, 0x3, 0x2dc, 0x1, 0xffffffff, 0x5]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x6, @mcast2, 0x100000000}, {0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x6, [0x6, 0xb5, 0x3ff, 0x9, 0x1000, 0x1, 0x9, 0x7fff]}, 0x5c) close(r1) 12:27:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x84850, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)}}, 0x20) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x2}}, 0x0, 0xf79}, &(0x7f00000004c0)=0x90) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0xc0200, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000100)=0x8b89d10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x40096102, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000640), &(0x7f0000000680)=0x4) r5 = socket(0x1e, 0x805, 0x0) r6 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0xfffffffffffffffe) mkdir(&(0x7f00000005c0)='./file0\x00', 0x1) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000500)={0x0, @bt={0x100, 0x200, 0x0, 0x0, 0x38f, 0xfffffffffffffffa, 0x7, 0xb08, 0x5, 0x7, 0x3, 0x800, 0xffffffffffffffff, 0x5a, 0x8, 0x38}}) socket(0x1f, 0x10000000805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x0, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 12:27:50 executing program 4: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=""/76, 0x4c, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x10, &(0x7f0000000300)={&(0x7f00000001c0)=""/25, 0x19, r2}}, 0x10) write$cgroup_int(r1, &(0x7f0000000380)=0x3f4f, 0x12) [ 695.577911] kauditd_printk_skb: 146 callbacks suppressed [ 695.577926] audit: type=1400 audit(1544099270.035:9672): avc: denied { map } for pid=19683 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 695.757750] audit: type=1400 audit(1544099270.085:9673): avc: denied { map } for pid=19683 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 695.952749] audit: type=1400 audit(1544099270.106:9674): avc: denied { map } for pid=19683 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 696.130832] audit: type=1400 audit(1544099270.126:9675): avc: denied { map } for pid=19683 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) sigaltstack(&(0x7f00006a0000/0x1000)=nil, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 12:27:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) [ 696.337455] audit: type=1400 audit(1544099270.166:9676): avc: denied { map } for pid=19683 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 696.530741] audit: type=1400 audit(1544099270.256:9677): avc: denied { map } for pid=19683 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:51 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = dup2(r1, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20}, 0x20}}, 0x0) pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 696.740781] audit: type=1400 audit(1544099270.276:9678): avc: denied { map } for pid=19683 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 696.969087] audit: type=1400 audit(1544099270.356:9679): avc: denied { map } for pid=19683 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 697.186839] audit: type=1400 audit(1544099270.356:9680): avc: denied { map } for pid=19683 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:51 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00001c0000000000001c9e000200", 0x811}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:27:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000440)=@ng={0x4, 0x6, "d324e4"}, 0x5, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') keyctl$invalidate(0x15, 0x0) epoll_pwait(r1, &(0x7f0000000280)=[{}, {}], 0x2, 0x3, 0x0, 0x0) fchdir(r3) getdents64(r3, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)={0x0, 0x6, 0x6}) write$binfmt_aout(r2, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x6a7) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) write$selinux_context(r0, &(0x7f00000002c0)='system_u:object_r:var_spool_t:s0\x00', 0x21) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800"}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) [ 697.385658] audit: type=1400 audit(1544099270.376:9681): avc: denied { map } for pid=19686 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:27:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) 12:27:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x66642a85, 0x0, 0x0}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x800020, 0x0}) 12:27:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x84850, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)}}, 0x20) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x2}}, 0x0, 0xf79}, &(0x7f00000004c0)=0x90) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0xc0200, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000100)=0x8b89d10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x40096102, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000640), &(0x7f0000000680)=0x4) r5 = socket(0x1e, 0x805, 0x0) r6 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0xfffffffffffffffe) mkdir(&(0x7f00000005c0)='./file0\x00', 0x1) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000500)={0x0, @bt={0x100, 0x200, 0x0, 0x0, 0x38f, 0xfffffffffffffffa, 0x7, 0xb08, 0x5, 0x7, 0x3, 0x800, 0xffffffffffffffff, 0x5a, 0x8, 0x38}}) socket(0x1f, 0x10000000805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r5, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x0, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 12:27:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 12:27:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) [ 698.690012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 698.894884] binder: 19738:19740 transaction failed 29189/-22, size 40-8 line 2834 [ 698.973768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 699.116801] binder: undelivered TRANSACTION_ERROR: 29189 12:27:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 12:27:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) [ 699.668974] binder: release 19748:19754 transaction 3 out, still active [ 699.698092] binder: unexpected work type, 4, not freed [ 699.717160] binder: invalid inc weak node for 4 [ 699.744522] binder: undelivered TRANSACTION_COMPLETE [ 699.812860] binder: 19748:19758 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 699.983695] binder: BINDER_SET_CONTEXT_MGR already set [ 699.989255] binder: 19748:19761 ioctl 40046207 0 returned -16 [ 700.041994] binder_alloc: binder_alloc_mmap_handler: 19748 20003000-20006000 already mapped failed -16 12:27:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 700.219236] binder_alloc: 19748: binder_alloc_buf, no vma [ 700.265442] binder: invalid inc weak node for 4 [ 700.270164] binder: 19748:19754 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 700.323033] binder: 19748:19762 transaction failed 29189/-3, size 24-8 line 2973 [ 700.355275] binder: send failed reply for transaction 3, target dead [ 700.386855] binder: undelivered TRANSACTION_ERROR: 29189 12:27:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 12:27:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 700.599748] kauditd_printk_skb: 160 callbacks suppressed [ 700.599763] audit: type=1400 audit(1544099275.058:9842): avc: denied { map } for pid=19768 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 700.711216] audit: type=1400 audit(1544099275.068:9843): avc: denied { map } for pid=19768 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 700.871325] audit: type=1400 audit(1544099275.088:9844): avc: denied { map } for pid=19768 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 701.033570] audit: type=1400 audit(1544099275.088:9845): avc: denied { map } for pid=19768 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 701.201204] audit: type=1400 audit(1544099275.198:9846): avc: denied { map } for pid=19768 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 701.310166] audit: type=1400 audit(1544099275.238:9847): avc: denied { map } for pid=19768 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 701.441132] binder: release 19772:19775 transaction 8 out, still active [ 701.460327] audit: type=1400 audit(1544099275.268:9848): avc: denied { map } for pid=19768 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 701.493427] binder: unexpected work type, 4, not freed [ 701.523849] binder: undelivered TRANSACTION_COMPLETE [ 701.531390] binder: BINDER_SET_CONTEXT_MGR already set [ 701.543601] binder: 19777:19779 ioctl 40046207 0 returned -16 [ 701.573828] audit: type=1400 audit(1544099275.308:9849): avc: denied { map } for pid=19768 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 701.598870] binder: invalid inc weak node for 9 [ 701.619632] binder: 19772:19775 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 701.672760] binder: release 19777:19779 transaction 11 out, still active [ 701.693334] binder: unexpected work type, 4, not freed [ 701.698750] audit: type=1400 audit(1544099275.308:9850): avc: denied { map } for pid=19768 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 701.757078] binder: undelivered TRANSACTION_COMPLETE [ 701.758974] binder: 19777:19780 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 701.830344] audit: type=1400 audit(1544099275.378:9851): avc: denied { map } for pid=19768 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 701.851756] binder: send failed reply for transaction 8, target dead [ 701.877015] binder: send failed reply for transaction 11, target dead 12:27:56 executing program 4: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000100)) 12:27:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r1, r2, 0x0) stat(0x0, 0x0) 12:27:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 12:27:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8400ae8e, &(0x7f0000000140)) dup2(r2, r3) 12:27:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 12:27:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 702.513226] binder: 19786:19791 transaction failed 29189/-22, size 24-8 line 2834 [ 702.584835] binder: undelivered TRANSACTION_ERROR: 29189 [ 702.652684] binder: 19786:19791 IncRefs 0 refcount change on invalid ref 1 ret -22 12:27:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r1, r2, 0x0) stat(0x0, 0x0) 12:27:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r1, r2, 0x0) stat(0x0, 0x0) [ 702.770180] binder: release 19790:19795 transaction 16 out, still active 12:27:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 702.850134] binder: unexpected work type, 4, not freed [ 702.921813] binder: undelivered TRANSACTION_COMPLETE [ 702.923340] binder: invalid inc weak node for 17 [ 702.967151] binder: 19790:19805 IncRefs 0 refcount change on invalid ref 1 ret -22 12:27:57 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(&(0x7f0000000180)='./file0/bus\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x20000007) 12:27:57 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x60, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) sendmsg(r0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='tunl0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x39d8) shutdown(0xffffffffffffffff, 0x1) sendto(0xffffffffffffffff, &(0x7f0000000440)="8b26177df6ec42b10da69da0fdf64a03af821892148cd3069e529b41279921a6313871a925a04ab208e1ad20f1de5b66975ec7f59e518d3c4fd32151162866340e340fe108577886da94fa6d869784521291ff473d3b3067a4780c82453a030efe1ee602e100bed5b8e38a67b2c4343329c12f1601a28290f47217ef891525b4884aa8d918a451e97155f3fb8163bb3a9eae76a299b788e3edccb875374802e172c7b5b46e", 0xa5, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x0) r3 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f65349059", 0x3d, 0xffffffffffffffff) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000a00)="b1039752b31f27", 0x7, r3) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r4 = dup(r2) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000000)=0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000001c0), 0x4) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x1}, &(0x7f0000000400)=0x8) 12:27:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 703.301234] binder: send failed reply for transaction 16, target dead [ 703.710720] binder: 19814:19819 transaction failed 29189/-22, size 24-8 line 2834 [ 703.759671] binder: undelivered TRANSACTION_ERROR: 29189 12:27:58 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000340)='reiserfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:27:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r1, r2, 0x0) stat(0x0, 0x0) 12:27:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r1, r2, 0x0) stat(0x0, 0x0) 12:27:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000100), 0xfffffffffffffbff, 0xf) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={r1}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0xd) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f00000006c0), &(0x7f0000000740)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @window={0x3, 0x2, 0x6}, @mss, @mss, @mss, @mss, @mss, @timestamp, @mss], 0x3ab) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 12:27:59 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) mq_notify(r0, &(0x7f00000001c0)) [ 705.054007] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 12:27:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 12:27:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r1, r2, 0x0) stat(0x0, 0x0) [ 705.310421] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 12:27:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2000000000081}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 705.437806] IPVS: length: 13 != 8 12:28:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r1, r2, 0x0) stat(0x0, 0x0) [ 705.606782] kauditd_printk_skb: 202 callbacks suppressed [ 705.606798] audit: type=1400 audit(1544099280.060:10054): avc: denied { map } for pid=19860 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x70, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r2) close(r1) [ 705.771075] audit: type=1400 audit(1544099280.141:10055): avc: denied { map } for pid=19859 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 705.838039] IPVS: length: 13 != 8 [ 705.917707] audit: type=1400 audit(1544099280.151:10056): avc: denied { map } for pid=19860 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000100), 0xfffffffffffffbff, 0xf) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={r1}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0xd) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f00000006c0), &(0x7f0000000740)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @window={0x3, 0x2, 0x6}, @mss, @mss, @mss, @mss, @mss, @timestamp, @mss], 0x3ab) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) [ 706.046982] audit: type=1400 audit(1544099280.191:10057): avc: denied { create } for pid=19852 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 706.187556] audit: type=1400 audit(1544099280.261:10058): avc: denied { map } for pid=19869 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 706.357454] audit: type=1400 audit(1544099280.261:10059): avc: denied { map } for pid=19869 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 706.473524] audit: type=1400 audit(1544099280.301:10061): avc: denied { map } for pid=19869 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2000000000081}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 12:28:01 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000180)) [ 706.637627] audit: type=1400 audit(1544099280.331:10062): avc: denied { map } for pid=19869 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 706.825243] audit: type=1400 audit(1544099280.291:10060): avc: denied { write } for pid=19852 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:28:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)=""/169) [ 707.029260] audit: type=1400 audit(1544099280.351:10063): avc: denied { map } for pid=19869 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x1) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40200, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x1, &(0x7f00000056c0)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r3, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r6, 0x4, &(0x7f0000000500)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) recvmmsg(r4, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/236, 0xec}], 0x1, &(0x7f00000001c0)=""/4, 0xfffffffffffffe39, 0x7fffffff}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/221, 0xdd, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/145, 0x91}, {&(0x7f0000001340)=""/242, 0xf2}], 0x5}}], 0x3, 0x40000001, &(0x7f0000005700)) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/38, 0x26}, 0x8}], 0x1, 0x0, &(0x7f0000001500)={0x77359400}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000005880)={'gre0\x00', {0x2, 0x4e20, @remote}}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r7, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r7, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffbd47]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) [ 707.361209] IPVS: length: 13 != 8 12:28:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) 12:28:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000100), 0xfffffffffffffbff, 0xf) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={r1}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0xd) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f00000006c0), &(0x7f0000000740)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @window={0x3, 0x2, 0x6}, @mss, @mss, @mss, @mss, @mss, @timestamp, @mss], 0x3ab) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 12:28:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 12:28:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2000000000081}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 12:28:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 12:28:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2000000000081}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 12:28:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de841c258d54f210c8a890de59eeda570ef7c1607238632cbe0a036d853f5a", 0x3a, 0xfffffffffffffff8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x44, r3, 0x500, 0x70bd2a, 0x8, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x600000000000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4800) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) [ 709.030491] IPVS: length: 13 != 8 12:28:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) 12:28:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 12:28:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000100), 0xfffffffffffffbff, 0xf) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={r1}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0xd) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f00000006c0), &(0x7f0000000740)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @window={0x3, 0x2, 0x6}, @mss, @mss, @mss, @mss, @mss, @timestamp, @mss], 0x3ab) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 12:28:04 executing program 5: socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x38) 12:28:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 12:28:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{0x0, 0xfffffffffffffca0, &(0x7f0000000100)=[{&(0x7f0000002540)=""/200, 0x2c}], 0x1}}], 0x400000000000055, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x2000) [ 710.605554] kauditd_printk_skb: 185 callbacks suppressed [ 710.605571] audit: type=1400 audit(1544099285.063:10249): avc: denied { write } for pid=19941 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 710.751819] audit: type=1400 audit(1544099285.113:10250): avc: denied { map } for pid=19944 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) [ 710.862578] IPVS: length: 13 != 8 [ 710.922458] audit: type=1400 audit(1544099285.123:10251): avc: denied { map } for pid=19944 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 711.118822] audit: type=1400 audit(1544099285.123:10252): avc: denied { read } for pid=19941 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:28:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000fca701a52b92bf97981b4ea30efb8e5db26ff8cf84a3514cb91f15ebcc227e5e6d5253ee491d7ace822800b0b733dc97dc", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 711.282759] audit: type=1400 audit(1544099285.123:10253): avc: denied { map } for pid=19944 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:05 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r3) sendmsg$netlink(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x30, 0x1, 0x1, [r6, r1, r6, r0, r3, r4, r0]}, @rights={0x18, 0x1, 0x1, [r2, r2]}], 0x48}, 0x0) recvmmsg(r4, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 711.528620] audit: type=1400 audit(1544099285.183:10254): avc: denied { map } for pid=19944 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:06 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) unshare(0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0xfffffffffffffffd, &(0x7f00000002c0)=0xffffff30) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) accept(r2, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001940), 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x4, {0x0, 0x0, 0x4, 0xffff, 0x0, 0x8100000}}, 0xe) 12:28:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) [ 711.679451] audit: type=1400 audit(1544099285.263:10255): avc: denied { map } for pid=19944 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 711.820986] audit: type=1400 audit(1544099285.273:10256): avc: denied { map } for pid=19944 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffff80, 0x8000, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x9, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r4) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) [ 711.970653] audit: type=1400 audit(1544099285.323:10257): avc: denied { map } for pid=19944 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 712.136424] audit: type=1400 audit(1544099285.343:10258): avc: denied { map } for pid=19944 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0xffffffffffffbbf3, &(0x7f00000000c0)) 12:28:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) 12:28:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={&(0x7f0000000040), 0xc, &(0x7f00000009c0)={&(0x7f00000007c0)=@delpolicy={0x5c, 0x14, 0x801, 0x0, 0x0, {{@in6=@loopback, @in6=@loopback}}, [@mark={0xc}]}, 0x5c}}, 0x0) 12:28:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') exit(0x0) sendfile(r1, r2, 0x0, 0xfffffdef) 12:28:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) unshare(0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0xfffffffffffffffd, &(0x7f00000002c0)=0xffffff30) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) accept(r2, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001940), 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x4, {0x0, 0x0, 0x4, 0xffff, 0x0, 0x8100000}}, 0xe) 12:28:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) 12:28:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x802, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x42, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9, 0x30}, 0xc) r4 = socket$inet6(0xa, 0x2, 0xfffffffffffffc01) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000500)={r3, 0x2}, &(0x7f0000000540)=0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000004c0)={0x34, 0x0, &(0x7f00000003c0)}) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000400)=""/163) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) r6 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) setsockopt$sock_void(r5, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000640)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r6, 0x8007ffc) sendfile(r1, r6, 0x0, 0x45a3) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={"65716c000000a95b00", @ifru_mtu=0x1}) 12:28:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000025c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x30, 0x21, 0x5, 0x0, 0x0, {0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_DST={0x8, 0x1, @dev}, @FRA_SRC={0x8, 0x2, @loopback}]}, 0x30}}, 0x0) 12:28:08 executing program 3: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0xc9, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x80000000000000, 0x2000, 0x9}) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:28:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') exit(0x0) sendfile(r1, r2, 0x0, 0xfffffdef) [ 714.714129] QAT: Invalid ioctl [ 714.884160] QAT: Invalid ioctl [ 714.958655] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6tnl0, syncid = 2, id = 0 [ 715.010627] QAT: Invalid ioctl 12:28:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000a00070008000200000800005d14a4e91ee438", 0x39}], 0x1) [ 715.460833] QAT: Invalid ioctl [ 715.625703] kauditd_printk_skb: 207 callbacks suppressed [ 715.625719] audit: type=1400 audit(1544099290.095:10466): avc: denied { map } for pid=20031 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:10 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1f4) [ 715.852742] audit: type=1400 audit(1544099290.095:10467): avc: denied { map } for pid=20037 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 715.925855] QAT: Invalid ioctl 12:28:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) unshare(0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0xfffffffffffffffd, &(0x7f00000002c0)=0xffffff30) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) accept(r2, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001940), 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x4, {0x0, 0x0, 0x4, 0xffff, 0x0, 0x8100000}}, 0xe) [ 716.048198] audit: type=1400 audit(1544099290.095:10468): avc: denied { map } for pid=20037 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 716.154902] QAT: Invalid ioctl [ 716.249815] audit: type=1400 audit(1544099290.095:10469): avc: denied { map } for pid=20037 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 716.507877] audit: type=1400 audit(1544099290.095:10470): avc: denied { map } for pid=20037 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 716.566680] audit: audit_backlog=65 > audit_backlog_limit=64 [ 716.574874] audit: audit_backlog=65 > audit_backlog_limit=64 [ 716.583982] audit: audit_backlog=65 > audit_backlog_limit=64 [ 716.598481] audit: audit_lost=22 audit_rate_limit=0 audit_backlog_limit=64 [ 716.609840] audit: audit_lost=23 audit_rate_limit=0 audit_backlog_limit=64 12:28:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') exit(0x0) sendfile(r1, r2, 0x0, 0xfffffdef) 12:28:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x15, 0x0, &(0x7f0000000080)) close(r2) close(r1) 12:28:11 executing program 3: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0xc9, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x80000000000000, 0x2000, 0x9}) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 717.093074] netlink: 'syz-executor1': attribute type 8 has an invalid length. [ 717.115379] netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. [ 717.190890] netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. 12:28:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) times(0x0) read$FUSE(r1, &(0x7f00000014c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) close(r1) 12:28:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) unshare(0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0xfffffffffffffffd, &(0x7f00000002c0)=0xffffff30) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) accept(r2, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001940), 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x4, {0x0, 0x0, 0x4, 0xffff, 0x0, 0x8100000}}, 0xe) 12:28:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x802, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x42, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9, 0x30}, 0xc) r4 = socket$inet6(0xa, 0x2, 0xfffffffffffffc01) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000500)={r3, 0x2}, &(0x7f0000000540)=0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000004c0)={0x34, 0x0, &(0x7f00000003c0)}) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000400)=""/163) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) r6 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) setsockopt$sock_void(r5, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000640)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r6, 0x8007ffc) sendfile(r1, r6, 0x0, 0x45a3) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={"65716c000000a95b00", @ifru_mtu=0x1}) 12:28:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='stat\x00') exit(0x0) sendfile(r1, r2, 0x0, 0xfffffdef) 12:28:13 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="aa2d27095853452cb15c"]) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000400)=0x5) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="582f3546aa8eacfcea42ab5051fe485571f52e9156027b7fc0afe6ce25049708da9dafe27abefdcc813c71d841cb6f2ca8f6c85f9bfa6c696d733b86f44f04bd3b851bf1dd0c45d81935c4a70225df87445d9a8173d3d181b2f8cfc330057eaed10f97457a7c946c342af5fecac20a2d4fd57c2deda863007f162c2eb75ca11f0d908f8f7f83e22f9d42e7c550c1710511d0e6ac1e04ddf6b1c6f8f46e084ad15228f533816017df8924c7f078efaa1f973a689841e1633ced0fdd9aa83addbd2412de256b72db52a00be35fb55410385dab32d3ae7d33176c588f96623170691654662909ed8b7b1ea5"], 0x0, &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a01000000000000007050") r5 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r5, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x2, 0x1a}, 0x20) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f0000000240), &(0x7f0000000380)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f00000005c0)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000003c0)=0x13, 0x4) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000240)=0xffffffffffffffe0) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/4096, 0xfffffffffffffd0f}], 0x26b, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000280)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 12:28:13 executing program 3: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0xc9, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x80000000000000, 0x2000, 0x9}) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:28:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) times(0x0) read$FUSE(r1, &(0x7f00000014c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) close(r1) [ 720.051614] QAT: Invalid ioctl [ 720.448322] QAT: Invalid ioctl 12:28:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) [ 720.705906] kauditd_printk_skb: 241 callbacks suppressed [ 720.705950] audit: type=1400 audit(1544099295.178:10699): avc: denied { map } for pid=20133 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) times(0x0) read$FUSE(r1, &(0x7f00000014c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) close(r1) 12:28:15 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000580)) socket$netlink(0x10, 0x3, 0x100000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e6370752f7301003100d185a9910498de94b8d883a8a0efacb3bf1c94f0f84f93f63f6127c6ad07bf85b8a8f7c53d89000060f5d470cdfeedc06388718675a7f1e380e65f8bdbe2e3d5dd871a9a3d0c9542ba694bb92fa9493f0d2fe3e71189dd79ab61cded49a08d9148", 0x1ff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ppp\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000002a00)=[{{&(0x7f0000000dc0)=@hci, 0x80, &(0x7f0000000ec0), 0x0, &(0x7f0000000f00)=""/234, 0xea}}, {{&(0x7f0000001000)=@pppol2tp, 0x80, &(0x7f0000001440)=[{&(0x7f0000001080)=""/223, 0xdf}, {&(0x7f00000011c0)=""/113, 0x71}, {&(0x7f00000013c0)=""/122, 0x7a}], 0x3, &(0x7f00000014c0)=""/42, 0x2a, 0x6}, 0x7}], 0x2, 0x0, &(0x7f0000002b80)) add_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000340), 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r4}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) [ 721.086027] audit: type=1400 audit(1544099295.228:10700): avc: denied { map } for pid=20133 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 721.320459] audit: type=1400 audit(1544099295.228:10701): avc: denied { map } for pid=20133 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 721.361707] audit: type=1400 audit(1544099295.228:10702): avc: denied { map } for pid=20133 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 721.423224] audit: type=1400 audit(1544099295.468:10703): avc: denied { map } for pid=20133 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 721.452617] audit: type=1400 audit(1544099295.628:10704): avc: denied { map } for pid=20133 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 721.477756] audit: type=1400 audit(1544099295.628:10705): avc: denied { map } for pid=20133 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:16 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="aa2d27095853452cb15c"]) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000400)=0x5) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="582f3546aa8eacfcea42ab5051fe485571f52e9156027b7fc0afe6ce25049708da9dafe27abefdcc813c71d841cb6f2ca8f6c85f9bfa6c696d733b86f44f04bd3b851bf1dd0c45d81935c4a70225df87445d9a8173d3d181b2f8cfc330057eaed10f97457a7c946c342af5fecac20a2d4fd57c2deda863007f162c2eb75ca11f0d908f8f7f83e22f9d42e7c550c1710511d0e6ac1e04ddf6b1c6f8f46e084ad15228f533816017df8924c7f078efaa1f973a689841e1633ced0fdd9aa83addbd2412de256b72db52a00be35fb55410385dab32d3ae7d33176c588f96623170691654662909ed8b7b1ea5"], 0x0, &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a01000000000000007050") r5 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r5, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x2, 0x1a}, 0x20) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f0000000240), &(0x7f0000000380)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f00000005c0)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000003c0)=0x13, 0x4) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000240)=0xffffffffffffffe0) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/4096, 0xfffffffffffffd0f}], 0x26b, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000280)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) [ 721.502682] audit: type=1400 audit(1544099295.748:10706): avc: denied { map } for pid=20133 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 721.540097] audit: type=1400 audit(1544099295.788:10707): avc: denied { map } for pid=20133 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:16 executing program 3: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0xc9, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x80000000000000, 0x2000, 0x9}) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:28:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) [ 721.654843] audit: type=1400 audit(1544099296.048:10708): avc: denied { map } for pid=20137 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) [ 723.803389] : renamed from bpq0 12:28:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x802, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x42, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9, 0x30}, 0xc) r4 = socket$inet6(0xa, 0x2, 0xfffffffffffffc01) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000500)={r3, 0x2}, &(0x7f0000000540)=0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000004c0)={0x34, 0x0, &(0x7f00000003c0)}) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000400)=""/163) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) r6 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) setsockopt$sock_void(r5, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000640)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r6, 0x8007ffc) sendfile(r1, r6, 0x0, 0x45a3) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={"65716c000000a95b00", @ifru_mtu=0x1}) 12:28:18 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="aa2d27095853452cb15c"]) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000400)=0x5) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="582f3546aa8eacfcea42ab5051fe485571f52e9156027b7fc0afe6ce25049708da9dafe27abefdcc813c71d841cb6f2ca8f6c85f9bfa6c696d733b86f44f04bd3b851bf1dd0c45d81935c4a70225df87445d9a8173d3d181b2f8cfc330057eaed10f97457a7c946c342af5fecac20a2d4fd57c2deda863007f162c2eb75ca11f0d908f8f7f83e22f9d42e7c550c1710511d0e6ac1e04ddf6b1c6f8f46e084ad15228f533816017df8924c7f078efaa1f973a689841e1633ced0fdd9aa83addbd2412de256b72db52a00be35fb55410385dab32d3ae7d33176c588f96623170691654662909ed8b7b1ea5"], 0x0, &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a01000000000000007050") r5 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r5, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x2, 0x1a}, 0x20) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f0000000240), &(0x7f0000000380)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f00000005c0)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000003c0)=0x13, 0x4) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000240)=0xffffffffffffffe0) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/4096, 0xfffffffffffffd0f}], 0x26b, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000280)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 12:28:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) 12:28:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) times(0x0) read$FUSE(r1, &(0x7f00000014c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) close(r1) 12:28:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) 12:28:18 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000580)) socket$netlink(0x10, 0x3, 0x100000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e6370752f7301003100d185a9910498de94b8d883a8a0efacb3bf1c94f0f84f93f63f6127c6ad07bf85b8a8f7c53d89000060f5d470cdfeedc06388718675a7f1e380e65f8bdbe2e3d5dd871a9a3d0c9542ba694bb92fa9493f0d2fe3e71189dd79ab61cded49a08d9148", 0x1ff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ppp\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000002a00)=[{{&(0x7f0000000dc0)=@hci, 0x80, &(0x7f0000000ec0), 0x0, &(0x7f0000000f00)=""/234, 0xea}}, {{&(0x7f0000001000)=@pppol2tp, 0x80, &(0x7f0000001440)=[{&(0x7f0000001080)=""/223, 0xdf}, {&(0x7f00000011c0)=""/113, 0x71}, {&(0x7f00000013c0)=""/122, 0x7a}], 0x3, &(0x7f00000014c0)=""/42, 0x2a, 0x6}, 0x7}], 0x2, 0x0, &(0x7f0000002b80)) add_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000340), 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r4}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) 12:28:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0xffffa888, 0x0, 0x8}}}}}, 0x0) 12:28:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) 12:28:19 executing program 1: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, 0x489) [ 725.205722] QAT: Invalid ioctl 12:28:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x8) r1 = accept4(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x93, "65e21cecd5fff978f758e74e767395ac7daf0263da242c5f81f4034ecd54ba168f43a3a4b16f43daefc9539ffed5db32ff320f5c41e45b5588c6afe607ea5660d97f45c655ec5b2f67d06a242e1813f64db8465af6e5378d31b4fd471815a36821f87692ba9cd4878e19ed58da9e1d98815ed4bf008a3e7ec2e2d686eae67d5de7ec5e3aff24af0c654ce2bbf1eb269dd6314a"}, &(0x7f00000000c0)=0xb7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) sendto$inet6(r4, &(0x7f0000000780)="387e738071ef4fbaad223670b5973781b8cf435ba76671a57e5e4c0562e41e9e87a71077b1edd35af8cf6a43d37aaefc7a49af0ad858756969e452b9a1118666dcde4410518b2cdfb49ea341791d5c9a1b22ef", 0x53, 0x80, &(0x7f0000000540)={0xa, 0x4e22, 0x3, @empty, 0x3}, 0x1c) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000500)={0x9, 0x6, 0xffffffff, 0xcc, 'syz0\x00', 0x7}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0xfffffffffffffff9}, 0x28, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000440)={{0x2, 0x4e22, @multicast1}, {0x0, @local}, 0x28, {0x2, 0x0, @loopback}, 'veth1_to_bond\x00'}) quotactl(0x7ff, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000440)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000280)={'team_slave_1\x00', {0x2, 0x4e20, @broadcast}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/99, 0x63}, {&(0x7f0000000940)=""/175, 0xaf}], 0x2, 0x0, 0x0, 0x101}, 0x0) 12:28:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) [ 725.517420] QAT: Invalid ioctl 12:28:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@utf8no='utf8=0'}]}) [ 725.800635] kauditd_printk_skb: 159 callbacks suppressed [ 725.800650] audit: type=1400 audit(1544099300.271:10868): avc: denied { map } for pid=20200 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 726.027640] audit: type=1400 audit(1544099300.301:10869): avc: denied { map } for pid=20200 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 726.203067] audit: type=1400 audit(1544099300.341:10870): avc: denied { map } for pid=20200 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 726.340618] audit: type=1400 audit(1544099300.351:10871): avc: denied { map } for pid=20200 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 726.575389] audit: type=1400 audit(1544099300.461:10872): avc: denied { map } for pid=20200 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 726.670397] FAT-fs (loop1): bogus number of reserved sectors [ 726.685692] audit: type=1400 audit(1544099300.461:10873): avc: denied { map } for pid=20200 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 726.717789] FAT-fs (loop1): Can't find a valid FAT filesystem [ 726.817218] audit: type=1400 audit(1544099300.461:10874): avc: denied { map } for pid=20200 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 726.892972] audit: type=1400 audit(1544099300.491:10875): avc: denied { map } for pid=20202 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 726.929024] audit: type=1400 audit(1544099300.531:10876): avc: denied { map } for pid=20204 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 726.968494] audit: type=1400 audit(1544099300.541:10877): avc: denied { map } for pid=20204 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 727.069734] FAT-fs (loop1): bogus number of reserved sectors [ 727.109485] FAT-fs (loop1): Can't find a valid FAT filesystem 12:28:21 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="aa2d27095853452cb15c"]) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000400)=0x5) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="582f3546aa8eacfcea42ab5051fe485571f52e9156027b7fc0afe6ce25049708da9dafe27abefdcc813c71d841cb6f2ca8f6c85f9bfa6c696d733b86f44f04bd3b851bf1dd0c45d81935c4a70225df87445d9a8173d3d181b2f8cfc330057eaed10f97457a7c946c342af5fecac20a2d4fd57c2deda863007f162c2eb75ca11f0d908f8f7f83e22f9d42e7c550c1710511d0e6ac1e04ddf6b1c6f8f46e084ad15228f533816017df8924c7f078efaa1f973a689841e1633ced0fdd9aa83addbd2412de256b72db52a00be35fb55410385dab32d3ae7d33176c588f96623170691654662909ed8b7b1ea5"], 0x0, &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a01000000000000007050") r5 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r5, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x2, 0x1a}, 0x20) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f0000000240), &(0x7f0000000380)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f00000005c0)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000003c0)=0x13, 0x4) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000240)=0xffffffffffffffe0) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/4096, 0xfffffffffffffd0f}], 0x26b, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000280)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 12:28:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x802, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x42, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r3, 0x9, 0x30}, 0xc) r4 = socket$inet6(0xa, 0x2, 0xfffffffffffffc01) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000500)={r3, 0x2}, &(0x7f0000000540)=0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000004c0)={0x34, 0x0, &(0x7f00000003c0)}) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000400)=""/163) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) r6 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) setsockopt$sock_void(r5, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000640)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r6, 0x8007ffc) sendfile(r1, r6, 0x0, 0x45a3) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={"65716c000000a95b00", @ifru_mtu=0x1}) 12:28:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x8) r1 = accept4(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x93, "65e21cecd5fff978f758e74e767395ac7daf0263da242c5f81f4034ecd54ba168f43a3a4b16f43daefc9539ffed5db32ff320f5c41e45b5588c6afe607ea5660d97f45c655ec5b2f67d06a242e1813f64db8465af6e5378d31b4fd471815a36821f87692ba9cd4878e19ed58da9e1d98815ed4bf008a3e7ec2e2d686eae67d5de7ec5e3aff24af0c654ce2bbf1eb269dd6314a"}, &(0x7f00000000c0)=0xb7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) sendto$inet6(r4, &(0x7f0000000780)="387e738071ef4fbaad223670b5973781b8cf435ba76671a57e5e4c0562e41e9e87a71077b1edd35af8cf6a43d37aaefc7a49af0ad858756969e452b9a1118666dcde4410518b2cdfb49ea341791d5c9a1b22ef", 0x53, 0x80, &(0x7f0000000540)={0xa, 0x4e22, 0x3, @empty, 0x3}, 0x1c) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000500)={0x9, 0x6, 0xffffffff, 0xcc, 'syz0\x00', 0x7}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0xfffffffffffffff9}, 0x28, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000440)={{0x2, 0x4e22, @multicast1}, {0x0, @local}, 0x28, {0x2, 0x0, @loopback}, 'veth1_to_bond\x00'}) quotactl(0x7ff, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000440)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000280)={'team_slave_1\x00', {0x2, 0x4e20, @broadcast}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/99, 0x63}, {&(0x7f0000000940)=""/175, 0xaf}], 0x2, 0x0, 0x0, 0x101}, 0x0) 12:28:21 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x428000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x5, 0x2, 0x60, &(0x7f0000012000/0x4000)=nil, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x600, 0x800000000000000]}}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x1000000000000003, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:28:21 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000580)) socket$netlink(0x10, 0x3, 0x100000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e6370752f7301003100d185a9910498de94b8d883a8a0efacb3bf1c94f0f84f93f63f6127c6ad07bf85b8a8f7c53d89000060f5d470cdfeedc06388718675a7f1e380e65f8bdbe2e3d5dd871a9a3d0c9542ba694bb92fa9493f0d2fe3e71189dd79ab61cded49a08d9148", 0x1ff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ppp\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000002a00)=[{{&(0x7f0000000dc0)=@hci, 0x80, &(0x7f0000000ec0), 0x0, &(0x7f0000000f00)=""/234, 0xea}}, {{&(0x7f0000001000)=@pppol2tp, 0x80, &(0x7f0000001440)=[{&(0x7f0000001080)=""/223, 0xdf}, {&(0x7f00000011c0)=""/113, 0x71}, {&(0x7f00000013c0)=""/122, 0x7a}], 0x3, &(0x7f00000014c0)=""/42, 0x2a, 0x6}, 0x7}], 0x2, 0x0, &(0x7f0000002b80)) add_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000340), 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r4}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) 12:28:21 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000004180)={0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r3 = dup3(r2, r1, 0x80000) write$selinux_attr(r3, &(0x7f0000000040)='system_u:object_r:hald_var_run_t:s0\x00', 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@mcast1, 0x4e22, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xb4, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf68}, 0x0, 0x6e6bb5, 0x0, 0x0, 0x2}, {{@in6=@mcast2, 0x4d6}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003a40)={0x0, @broadcast, @loopback}, &(0x7f00000001c0)=0xc) ptrace$peek(0x2, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peek(0x3, r0, &(0x7f0000000180)) [ 728.266395] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.273243] bridge0: port 1(bridge_slave_0) entered disabled state 12:28:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x8) r1 = accept4(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x93, "65e21cecd5fff978f758e74e767395ac7daf0263da242c5f81f4034ecd54ba168f43a3a4b16f43daefc9539ffed5db32ff320f5c41e45b5588c6afe607ea5660d97f45c655ec5b2f67d06a242e1813f64db8465af6e5378d31b4fd471815a36821f87692ba9cd4878e19ed58da9e1d98815ed4bf008a3e7ec2e2d686eae67d5de7ec5e3aff24af0c654ce2bbf1eb269dd6314a"}, &(0x7f00000000c0)=0xb7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) sendto$inet6(r4, &(0x7f0000000780)="387e738071ef4fbaad223670b5973781b8cf435ba76671a57e5e4c0562e41e9e87a71077b1edd35af8cf6a43d37aaefc7a49af0ad858756969e452b9a1118666dcde4410518b2cdfb49ea341791d5c9a1b22ef", 0x53, 0x80, &(0x7f0000000540)={0xa, 0x4e22, 0x3, @empty, 0x3}, 0x1c) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000500)={0x9, 0x6, 0xffffffff, 0xcc, 'syz0\x00', 0x7}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0xfffffffffffffff9}, 0x28, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000440)={{0x2, 0x4e22, @multicast1}, {0x0, @local}, 0x28, {0x2, 0x0, @loopback}, 'veth1_to_bond\x00'}) quotactl(0x7ff, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000440)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000280)={'team_slave_1\x00', {0x2, 0x4e20, @broadcast}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/99, 0x63}, {&(0x7f0000000940)=""/175, 0xaf}], 0x2, 0x0, 0x0, 0x101}, 0x0) 12:28:22 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x428000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x5, 0x2, 0x60, &(0x7f0000012000/0x4000)=nil, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x600, 0x800000000000000]}}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x1000000000000003, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 728.606777] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.613242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 728.620003] bridge0: port 1(bridge_slave_0) entered blocking state [ 728.626422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 728.683162] device bridge0 entered promiscuous mode [ 728.793584] QAT: Invalid ioctl 12:28:23 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x428000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x5, 0x2, 0x60, &(0x7f0000012000/0x4000)=nil, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x600, 0x800000000000000]}}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x1000000000000003, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:28:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x0, 0x0, r3, 0x0, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x0, 0x3, 0x6, 0x7, 0x0, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8, 0x0, 0x0, 0x0, 0x40020000]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000880)={0x1}, 0x4) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r4, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) [ 729.226735] QAT: Invalid ioctl 12:28:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x8) r1 = accept4(r0, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x93, "65e21cecd5fff978f758e74e767395ac7daf0263da242c5f81f4034ecd54ba168f43a3a4b16f43daefc9539ffed5db32ff320f5c41e45b5588c6afe607ea5660d97f45c655ec5b2f67d06a242e1813f64db8465af6e5378d31b4fd471815a36821f87692ba9cd4878e19ed58da9e1d98815ed4bf008a3e7ec2e2d686eae67d5de7ec5e3aff24af0c654ce2bbf1eb269dd6314a"}, &(0x7f00000000c0)=0xb7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) sendto$inet6(r4, &(0x7f0000000780)="387e738071ef4fbaad223670b5973781b8cf435ba76671a57e5e4c0562e41e9e87a71077b1edd35af8cf6a43d37aaefc7a49af0ad858756969e452b9a1118666dcde4410518b2cdfb49ea341791d5c9a1b22ef", 0x53, 0x80, &(0x7f0000000540)={0xa, 0x4e22, 0x3, @empty, 0x3}, 0x1c) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000500)={0x9, 0x6, 0xffffffff, 0xcc, 'syz0\x00', 0x7}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0xfffffffffffffff9}, 0x28, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000440)={{0x2, 0x4e22, @multicast1}, {0x0, @local}, 0x28, {0x2, 0x0, @loopback}, 'veth1_to_bond\x00'}) quotactl(0x7ff, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000440)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000280)={'team_slave_1\x00', {0x2, 0x4e20, @broadcast}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/99, 0x63}, {&(0x7f0000000940)=""/175, 0xaf}], 0x2, 0x0, 0x0, 0x101}, 0x0) 12:28:24 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x428000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x5, 0x2, 0x60, &(0x7f0000012000/0x4000)=nil, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x600, 0x800000000000000]}}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x1000000000000003, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:28:24 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000580)) socket$netlink(0x10, 0x3, 0x100000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e6370752f7301003100d185a9910498de94b8d883a8a0efacb3bf1c94f0f84f93f63f6127c6ad07bf85b8a8f7c53d89000060f5d470cdfeedc06388718675a7f1e380e65f8bdbe2e3d5dd871a9a3d0c9542ba694bb92fa9493f0d2fe3e71189dd79ab61cded49a08d9148", 0x1ff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ppp\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000002a00)=[{{&(0x7f0000000dc0)=@hci, 0x80, &(0x7f0000000ec0), 0x0, &(0x7f0000000f00)=""/234, 0xea}}, {{&(0x7f0000001000)=@pppol2tp, 0x80, &(0x7f0000001440)=[{&(0x7f0000001080)=""/223, 0xdf}, {&(0x7f00000011c0)=""/113, 0x71}, {&(0x7f00000013c0)=""/122, 0x7a}], 0x3, &(0x7f00000014c0)=""/42, 0x2a, 0x6}, 0x7}], 0x2, 0x0, &(0x7f0000002b80)) add_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000340), 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r4}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) [ 730.807504] kauditd_printk_skb: 207 callbacks suppressed [ 730.807519] audit: type=1400 audit(1544099305.283:11082): avc: denied { map } for pid=20284 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 730.975658] audit: type=1400 audit(1544099305.283:11083): avc: denied { map } for pid=20280 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.108155] audit: type=1400 audit(1544099305.323:11084): avc: denied { map } for pid=20281 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.355229] audit: type=1400 audit(1544099305.333:11085): avc: denied { map } for pid=20284 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.450478] audit: type=1400 audit(1544099305.333:11086): avc: denied { map } for pid=20285 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.640990] audit: type=1400 audit(1544099305.343:11087): avc: denied { map } for pid=20280 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.831547] audit: type=1400 audit(1544099305.343:11088): avc: denied { map } for pid=20285 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.955783] audit: type=1400 audit(1544099305.343:11089): avc: denied { map } for pid=20280 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:26 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x428000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x5, 0x2, 0x60, &(0x7f0000012000/0x4000)=nil, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x600, 0x800000000000000]}}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x1000000000000003, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:28:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x428000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x5, 0x2, 0x60, &(0x7f0000012000/0x4000)=nil, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x600, 0x800000000000000]}}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x1000000000000003, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 732.104644] audit: type=1400 audit(1544099305.353:11090): avc: denied { map } for pid=20285 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:26 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x32d3, 0x1fffd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f00000002c0)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x20) pread64(r4, &(0x7f0000002400)=""/4096, 0x1000, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000500)={0x1, 0x0, @ioapic={0x11f000, 0x100000001, 0x4, 0x367, 0x0, [{0x7f, 0x40, 0x101, [], 0x9}, {0x4566, 0x1, 0x2, [], 0x7}, {0x4, 0xe5a4, 0x7fff, [], 0xf2}, {0x8, 0x0, 0x80, [], 0xfffffffffffffff9}, {0x4, 0x8, 0x2, [], 0x3}, {0x310f1a87, 0x9, 0x862b, [], 0x1}, {0x100, 0xde, 0x9}, {0x1f, 0x0, 0x3, [], 0x100000001}, {0x32ce, 0x2, 0x200, [], 0x100000000}, {0x2, 0xffffffffffffff7f, 0x0, [], 0x800}, {0x9, 0x3, 0x0, [], 0x100000001}, {0xe96, 0xff, 0x5, [], 0x3e}, {0x6, 0x3, 0x9, [], 0x6}, {0x80000000, 0x0, 0x9, [], 0x81}, {0x5, 0x7fffffff, 0x4, [], 0x5}, {0x8001, 0x40, 0xcecc, [], 0xa20}, {0x40, 0x6, 0x8aa3, [], 0x3}, {0x5, 0x0, 0x7ff, [], 0x80000000}, {0x81, 0xb48, 0x4}, {0x6, 0x5, 0x39a2bdb4, [], 0xfffffffffffffffb}, {0x4, 0x50, 0x7a73, [], 0x4}, {0x100000001, 0x7f, 0x100000000, [], 0x400}, {0x6, 0xfffffffffffffe00, 0x7c, [], 0x100000001}, {0x77, 0xfffffffffffffff7}]}}) syz_open_procfs(r3, &(0x7f00000004c0)='attr\x00') r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) write$P9_RVERSION(r4, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x100000001, 0x8, '9P2000.L'}, 0x15) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)) fsetxattr$security_ima(r2, &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "9dcf426e491d0099587681ad6cdc29e35ba9b315"}, 0x15, 0x3) dup2(r1, r5) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x8000, 0x0) syz_open_dev$vcsn(0x0, 0x1, 0x8000) gettid() ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000080)=""/62) mlockall(0x1) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x8032, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r6, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:28:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x0, 0x0, r3, 0x0, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x0, 0x3, 0x6, 0x7, 0x0, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8, 0x0, 0x0, 0x0, 0x40020000]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000880)={0x1}, 0x4) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r4, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) [ 732.274202] audit: type=1400 audit(1544099305.373:11091): avc: denied { map } for pid=20285 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:26 executing program 4: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") 12:28:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045516, &(0x7f0000000040)) 12:28:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x0, 0x0, r3, 0x0, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x0, 0x3, 0x6, 0x7, 0x0, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8, 0x0, 0x0, 0x0, 0x40020000]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000880)={0x1}, 0x4) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r4, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 12:28:28 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x428000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x5, 0x2, 0x60, &(0x7f0000012000/0x4000)=nil, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x600, 0x800000000000000]}}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x1000000000000003, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:28:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045516, &(0x7f0000000040)) 12:28:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000340)="2400000024007fffffff9e000000770bdc148aff0100000000000000ffffffff0100ff10", 0x24) 12:28:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 12:28:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045516, &(0x7f0000000040)) 12:28:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x0, 0x0, r3, 0x0, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x0, 0x3, 0x6, 0x7, 0x0, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8, 0x0, 0x0, 0x0, 0x40020000]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000880)={0x1}, 0x4) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r4, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) [ 735.385588] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:29 executing program 4: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") [ 735.921161] kauditd_printk_skb: 149 callbacks suppressed [ 735.921177] audit: type=1400 audit(1544099310.396:11241): avc: denied { map } for pid=20363 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 736.063167] audit: type=1400 audit(1544099310.406:11242): avc: denied { map } for pid=20363 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:30 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x32d3, 0x1fffd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f00000002c0)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x20) pread64(r4, &(0x7f0000002400)=""/4096, 0x1000, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000500)={0x1, 0x0, @ioapic={0x11f000, 0x100000001, 0x4, 0x367, 0x0, [{0x7f, 0x40, 0x101, [], 0x9}, {0x4566, 0x1, 0x2, [], 0x7}, {0x4, 0xe5a4, 0x7fff, [], 0xf2}, {0x8, 0x0, 0x80, [], 0xfffffffffffffff9}, {0x4, 0x8, 0x2, [], 0x3}, {0x310f1a87, 0x9, 0x862b, [], 0x1}, {0x100, 0xde, 0x9}, {0x1f, 0x0, 0x3, [], 0x100000001}, {0x32ce, 0x2, 0x200, [], 0x100000000}, {0x2, 0xffffffffffffff7f, 0x0, [], 0x800}, {0x9, 0x3, 0x0, [], 0x100000001}, {0xe96, 0xff, 0x5, [], 0x3e}, {0x6, 0x3, 0x9, [], 0x6}, {0x80000000, 0x0, 0x9, [], 0x81}, {0x5, 0x7fffffff, 0x4, [], 0x5}, {0x8001, 0x40, 0xcecc, [], 0xa20}, {0x40, 0x6, 0x8aa3, [], 0x3}, {0x5, 0x0, 0x7ff, [], 0x80000000}, {0x81, 0xb48, 0x4}, {0x6, 0x5, 0x39a2bdb4, [], 0xfffffffffffffffb}, {0x4, 0x50, 0x7a73, [], 0x4}, {0x100000001, 0x7f, 0x100000000, [], 0x400}, {0x6, 0xfffffffffffffe00, 0x7c, [], 0x100000001}, {0x77, 0xfffffffffffffff7}]}}) syz_open_procfs(r3, &(0x7f00000004c0)='attr\x00') r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) write$P9_RVERSION(r4, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x100000001, 0x8, '9P2000.L'}, 0x15) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)) fsetxattr$security_ima(r2, &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "9dcf426e491d0099587681ad6cdc29e35ba9b315"}, 0x15, 0x3) dup2(r1, r5) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x8000, 0x0) syz_open_dev$vcsn(0x0, 0x1, 0x8000) gettid() ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000080)=""/62) mlockall(0x1) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x8032, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r6, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:28:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045516, &(0x7f0000000040)) 12:28:30 executing program 1: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") 12:28:30 executing program 3: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") [ 736.260537] audit: type=1400 audit(1544099310.436:11243): avc: denied { map } for pid=20363 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 736.421860] audit: type=1400 audit(1544099310.446:11244): avc: denied { map } for pid=20363 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 736.583947] audit: type=1400 audit(1544099310.486:11245): avc: denied { map } for pid=20363 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 736.783462] audit: type=1400 audit(1544099310.546:11246): avc: denied { map } for pid=20363 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:31 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = memfd_create(&(0x7f0000000040)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb90061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffff24ffff"], 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000000)={0x0}) [ 737.032159] audit: type=1400 audit(1544099310.546:11247): avc: denied { map } for pid=20363 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:31 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x840a, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$nbd(r1, &(0x7f00000000c0), 0x10) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") execve(&(0x7f0000000740)='./file0\x00', &(0x7f0000002a40), &(0x7f0000002bc0)) [ 737.206089] audit: type=1400 audit(1544099310.576:11248): avc: denied { map } for pid=20366 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 737.337629] audit: type=1400 audit(1544099310.586:11249): avc: denied { map } for pid=20366 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 737.492228] audit: type=1400 audit(1544099310.606:11250): avc: denied { map } for pid=20363 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:32 executing program 4: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") 12:28:32 executing program 1: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") 12:28:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x100000000000002, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x6) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f4", 0x1, 0x8801, 0x0, 0x0) 12:28:33 executing program 3: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") 12:28:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x4001) 12:28:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x44, r1, 0x35, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}]}, 0x44}}, 0x0) [ 740.951123] kauditd_printk_skb: 149 callbacks suppressed [ 740.951139] audit: type=1400 audit(1544099315.438:11400): avc: denied { map } for pid=20431 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 741.180342] audit: type=1400 audit(1544099315.438:11401): avc: denied { map } for pid=20432 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:35 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4200, r1, 0x0, 0x0) 12:28:35 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x32d3, 0x1fffd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f00000002c0)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x20) pread64(r4, &(0x7f0000002400)=""/4096, 0x1000, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000500)={0x1, 0x0, @ioapic={0x11f000, 0x100000001, 0x4, 0x367, 0x0, [{0x7f, 0x40, 0x101, [], 0x9}, {0x4566, 0x1, 0x2, [], 0x7}, {0x4, 0xe5a4, 0x7fff, [], 0xf2}, {0x8, 0x0, 0x80, [], 0xfffffffffffffff9}, {0x4, 0x8, 0x2, [], 0x3}, {0x310f1a87, 0x9, 0x862b, [], 0x1}, {0x100, 0xde, 0x9}, {0x1f, 0x0, 0x3, [], 0x100000001}, {0x32ce, 0x2, 0x200, [], 0x100000000}, {0x2, 0xffffffffffffff7f, 0x0, [], 0x800}, {0x9, 0x3, 0x0, [], 0x100000001}, {0xe96, 0xff, 0x5, [], 0x3e}, {0x6, 0x3, 0x9, [], 0x6}, {0x80000000, 0x0, 0x9, [], 0x81}, {0x5, 0x7fffffff, 0x4, [], 0x5}, {0x8001, 0x40, 0xcecc, [], 0xa20}, {0x40, 0x6, 0x8aa3, [], 0x3}, {0x5, 0x0, 0x7ff, [], 0x80000000}, {0x81, 0xb48, 0x4}, {0x6, 0x5, 0x39a2bdb4, [], 0xfffffffffffffffb}, {0x4, 0x50, 0x7a73, [], 0x4}, {0x100000001, 0x7f, 0x100000000, [], 0x400}, {0x6, 0xfffffffffffffe00, 0x7c, [], 0x100000001}, {0x77, 0xfffffffffffffff7}]}}) syz_open_procfs(r3, &(0x7f00000004c0)='attr\x00') r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) write$P9_RVERSION(r4, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x100000001, 0x8, '9P2000.L'}, 0x15) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)) fsetxattr$security_ima(r2, &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "9dcf426e491d0099587681ad6cdc29e35ba9b315"}, 0x15, 0x3) dup2(r1, r5) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x8000, 0x0) syz_open_dev$vcsn(0x0, 0x1, 0x8000) gettid() ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000080)=""/62) mlockall(0x1) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x8032, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r6, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:28:35 executing program 1: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") 12:28:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 12:28:35 executing program 3: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") 12:28:35 executing program 4: r0 = socket$kcm(0x29, 0x3, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0xfffffffffffffd3d) close(r0) socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8981, &(0x7f0000000400)=0x400) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r2}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x163, 0x4000}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc8, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0x0, 0x0, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x39a74eb3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000440), 0xf517) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") [ 741.436947] audit: type=1400 audit(1544099315.438:11402): avc: denied { map } for pid=20432 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 741.525096] input: syz1 as /devices/virtual/input/input21 [ 741.605426] audit: type=1400 audit(1544099315.478:11403): avc: denied { map } for pid=20432 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:36 executing program 2: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x845f9f3d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 741.850034] audit: type=1400 audit(1544099315.478:11404): avc: denied { map } for pid=20432 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 742.005304] audit: type=1400 audit(1544099315.478:11405): avc: denied { map } for pid=20431 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 742.065102] input: syz1 as /devices/virtual/input/input22 [ 742.152486] audit: type=1400 audit(1544099315.538:11406): avc: denied { map } for pid=20431 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 742.303090] audit: type=1400 audit(1544099315.558:11407): avc: denied { map } for pid=20433 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 742.499793] audit: type=1400 audit(1544099315.558:11408): avc: denied { map } for pid=20433 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 742.667055] audit: type=1400 audit(1544099315.578:11409): avc: denied { map } for pid=20433 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:37 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x500000000034000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00020035000c0006000000190009c004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 12:28:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = getpgrp(0xffffffffffffffff) getpriority(0x2, r0) 12:28:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x5, 0xc10, 0x0, {}, {}, {0x0, 0x0, 0x3}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5aa7d89ca0097c3ae5b6199752eccd75296c146298576eafc24625ea3c49b21b1e1b9816820afdfee783973b2bac16d20335a368f090707e5fedc2620a8edf86"}}, 0x80}}, 0x0) 12:28:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x2001c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) io_setup(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) utimes(0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000840)='security.selinux\x00', &(0x7f0000000880)='syst:m_u:object_r:init_var_run_t:s0\x00', 0x24, 0x0) 12:28:38 executing program 0: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc) 12:28:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0xfffffffffffffffe) time(&(0x7f0000000380)) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 744.457346] SELinux: Context syst:m_u:object_r:init_var_run_t:s0 is not valid (left unmapped). 12:28:40 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x32d3, 0x1fffd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f00000002c0)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x20) pread64(r4, &(0x7f0000002400)=""/4096, 0x1000, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000500)={0x1, 0x0, @ioapic={0x11f000, 0x100000001, 0x4, 0x367, 0x0, [{0x7f, 0x40, 0x101, [], 0x9}, {0x4566, 0x1, 0x2, [], 0x7}, {0x4, 0xe5a4, 0x7fff, [], 0xf2}, {0x8, 0x0, 0x80, [], 0xfffffffffffffff9}, {0x4, 0x8, 0x2, [], 0x3}, {0x310f1a87, 0x9, 0x862b, [], 0x1}, {0x100, 0xde, 0x9}, {0x1f, 0x0, 0x3, [], 0x100000001}, {0x32ce, 0x2, 0x200, [], 0x100000000}, {0x2, 0xffffffffffffff7f, 0x0, [], 0x800}, {0x9, 0x3, 0x0, [], 0x100000001}, {0xe96, 0xff, 0x5, [], 0x3e}, {0x6, 0x3, 0x9, [], 0x6}, {0x80000000, 0x0, 0x9, [], 0x81}, {0x5, 0x7fffffff, 0x4, [], 0x5}, {0x8001, 0x40, 0xcecc, [], 0xa20}, {0x40, 0x6, 0x8aa3, [], 0x3}, {0x5, 0x0, 0x7ff, [], 0x80000000}, {0x81, 0xb48, 0x4}, {0x6, 0x5, 0x39a2bdb4, [], 0xfffffffffffffffb}, {0x4, 0x50, 0x7a73, [], 0x4}, {0x100000001, 0x7f, 0x100000000, [], 0x400}, {0x6, 0xfffffffffffffe00, 0x7c, [], 0x100000001}, {0x77, 0xfffffffffffffff7}]}}) syz_open_procfs(r3, &(0x7f00000004c0)='attr\x00') r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) write$P9_RVERSION(r4, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x100000001, 0x8, '9P2000.L'}, 0x15) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)) fsetxattr$security_ima(r2, &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "9dcf426e491d0099587681ad6cdc29e35ba9b315"}, 0x15, 0x3) dup2(r1, r5) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x8000, 0x0) syz_open_dev$vcsn(0x0, 0x1, 0x8000) gettid() ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000080)=""/62) mlockall(0x1) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x8032, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r6, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 12:28:40 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000001d40)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 12:28:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x800) 12:28:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGMRU(r1, 0x40047459, &(0x7f0000000080)) 12:28:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 12:28:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r1) 12:28:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 12:28:40 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000001d40)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 12:28:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'bond_slave_0\x00'}) 12:28:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x583, 0x1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r2, 0x2, 0xb, &(0x7f0000001240)=""/122) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x6, 0x101, 0x3, 0x83b2, 0x7, 0x0, 0x6, 0x91b, 0xcec, 0x3, 0x5, 0xfffffffeffffffff}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000880)=""/155) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0x14) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 745.987715] kauditd_printk_skb: 137 callbacks suppressed [ 745.987731] audit: type=1400 audit(1544099320.461:11547): avc: denied { map } for pid=20498 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 746.136733] audit: type=1400 audit(1544099320.461:11548): avc: denied { map } for pid=20498 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:40 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000040ffffffffffef00", 0x10) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) clone(0x40000, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) unshare(0x40000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) sendto$inet(r1, &(0x7f0000000480)="5d9a781c6a481185d2e1fa0de0c5763f9c3f08879a13132d94985948f1ca5a694829e64331e49620ac10002ebb0faa950db98f8f9a74ab5d31ba8c8a40df3cd280844f0baed24fa26031f296f344346542aca54f4b3bcf09c8de9e0af88672c415e2380788699c360b0fc4ab55005b1ea6797eb87d36ebbd434406f9510a0ea5c695d29af9b1845d8902b98ad4b66b5ffbadefe6f3707f3195e0b44f9ad6b15998a103d4", 0xa4, 0x44010, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0x1401}}}, 0x38) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x2, 0x7) ioctl(r4, 0x3, &(0x7f0000001600)="d6be5a71ec2644c6396c1f9f30297efa6a55cb2ef53a6b85940490df95c93ea5d298aeb88da1d173f7912de0759f8a4391068b8409f7cc50255ea7cf936db268c85be6f2560da1a7d78832899d0341770aa730c79acc1cb4fa0512068dc668285507b563267849e2538ab9879019b3b004296c810431e6c0210177fbb4c127a74991ea262913f62cc5455e949c6987e0e073ed362e5dc550070b79f999295b9e49aa1da010445480b61d627cea5581358631aebc964bcf8a73b3fa2456e8dba342447b0d59a5cc332cd43ba0092b2e4116938eb979b3133dc6a2507ca082f75723398bb9937b09c73723ed4ba5e56952b45f608a6610f141ad956c3bde4acb8294ee24d63dbf115ab7a2e0cfaf79836cd745bf654b47d362f1b3454aa75d6a89901ea9afb293139a5dd174dc578040893ce9268a3cd5ae94bbd03120ddf2cb2dcb11a8d815310f88d8134ccd672766e89bc7ada6ef94829377d63a8b167195b48c54b313b03a9de646a09563a8dccf168df9889062a913d0f37289681963dca18dec53830552704ae9e7eda5420a141eda9cf40b0e63bab477241ab682e578f3b3b1bfe03d1e009dc914ef5c808bb9458e3e277d7c0771665882df356b9919f5efc922deeb1cea986860ef13f6f37d3cd40cc49dd85c457ff2bc2a5f8b2a52e523d01b1e394a3c2305ed5bf71dff57e4f5bd86cdef193047799019964f5d9022b35d1e1692d28fd3679f7a8b8ffca550576187cc9b0ef1df2145b3af07dfd9d599a5981698eeb6197c64de4cf8c98b6ce9b3ceb04f1ed8fe6d5c4a95b70205558d010ada6143cc46b558287731d8702159d2917d77eb7a2ddd26a8cc707f473ca7f6389acc345abb0097756bb4946cff095783a94d1cbf31ebd7802a2ce682a2af3cb11531331c0b622152ff07a3a76ea718715d7ad1a395a991b68113f473dd79c18e4a19af0a913da9adb8bac45c839ae3785aac59d2faa2dc1b7c23e9b40e4d43a14ef6c5e9c5f0110a704e1e4a1d1e5c4b2610d1dc0b99df5ba3d41d9ac7cdbe32eeb0ce880bc45050c6c9130a32581007497bfe9a442e7fe6f521799ea18e135d97114499e764dc0d04ecd09317546219b561625d038662c4d0746b9fe895d36ee07168411eb35ce6bcda3620f068285f11caab2c7dbbcde17fcff021aea6746d622b59e610225ba8f07a2154b9b4ed8c71ea538579dc219307c1fd5a05107ea8ce3d894532cfbef55846f3eb1e82665b83e1a0964c6e45e21dc81f1dfd1eb306363c60b71d035fb3d7ab6c70be8cd5c6eeebdfc8d8db934230f1d2d0727f50f1868f8a597ca9f55e1da979dd0ea427677edf9b4382677735c32a4f79e8d84df729944940189a373fc359f2ff4107d5d303f70996dd377a7a23d32bc0d70a72df5079801cc5f387859eade93b7563c1ca40516a83002fdf06d3ac4206bde418f144677b9c64581ddc6780dabf2cdfb690da9e82aaf26a4412789d05c683e1774005d14cfac5637575bac3f1a773f45a71463cb7e733dadebc71e72d1c43c08346985b07cf316a17c5ff7f27d5176b2d415d7c5ca060a03cf2f84e0b440817d2041e447a26ed1957ad2304674eb266974a44dd2f686677836dfd371fc885c31a7df37198b913b04d92dbe7538c07b0ed635655155f257a4ef56bd9b0c1fdc096af2832b7267e31040b740862f42a4510ce697209b737a252c2cf9df0b68404ddc134b23a574319dde2e957964f82405bf74446547b2bef1a626ba9db95ae7eb9eb04371415f8fe897a81c67b9968f07bd05a211c15c556a909989320c7b536f10be3f05cfbc0aadc98c19708c5a0a15c739e9e39763e40739aff5034e80d70800586a088489b0474b56096e823e5df2c9d50d6ad5894a5bf184ad85eb8743227482115c5c2ac842aa48684f1607454c8ccc297f64bfdb1510ce6781dc8642ac9c552a11543053cad40dfc8e222996a31876680a17ead4fdd27218ea34fe386d478bcac1e4d1cc35d3f4833570f30ae232b479f9e1575e192cd61cb0801327b1d4f8faf3b258281223e6f8c2e6a75eb4c079a7bb730039fc40ccc71636705a8eedf0bf3b73b87f597aa08c2880e38ea5f60a3d44986c688fcfaab0975936d36469134a5fe717f8ba3f20ed81a9a218444a8d6e400edf08c40ba6b5497ed18b8e2025fe57a98bfbbb5c7b212702e6cdc9e6feb7f33df6338df9fc31010f19dee988607e7de5111767f36f4f25076f0e34384fd9036657f157e98888c57c02d58be7c16d0f3734b1b2a5ec63414d31c35fd67998b98c6f28c8bfd50c88aaf448d460d333e335aa41b8db98dc0384aa71bbaa363d54b08ad4a4f26dee58f650310ab3658b27b67e223c598eb133517443df71bb573935227fa7fcf26764f9bd0b4f5bb864f6ecf808da6924d88a1206d60bc7acbeb509bc5be731a8c7ad1378147f06b4c15a2a4495a4de81034c016ce9cf332bc3a5c1eb30a6395e2288b0ed2526853d23b8d5d37141ad7e2fe957c445a9a9de7490423ebcd800ecbbf99185ab8336dda8e0a7e1ef497b4c3cd49c23328874c74699cb23a117d8464a2c8f532499dd22225d677f8401bc9f75a5f9331f9e5ddcd5b630a412cd9ebe0d087fff4aacf48bb11a52f64098f005f0325bfb0a928199d33e6b8caf524c3f1e6fbc90a0d41e058f6875970ce244c95598e2b51a100e4ab6db4729a17b58d09c2a945ba27204143ec1de60d22ffafbdc60974442fadfb0d060a0f0ca23c0f7049cca94a6b8518307b363fd7529f065418d6c4f09980b7527d9a6c81d19a8c0b6a51054a36250f1be12e56d873ff53e36e9d6aa1b2cf56eced934ff427826e76b483a39ca215b0dfda8879e1114aacc83a38bcbcf57daff27051033ec9e17ca3ea00c8f861aa294d226e87a50e0cf09bfa290f03a7c0cee892be0e1ee300642626354e6a2107923f2ca524a7d2bc8647edb101e092a940a76bab9dfff53bc6d26deecdca788b1a82cbcde396e41ee7c3fb6aa9833952a62dbbff96bca4c3fb55f7f13d7893ab88fe18cba5737fbcd7d6621567a5a87d2c608bd5eb924f6ee85da64a2c19ea2808cc8abfc5e8194eaa7f5a389929feac1dd27a519dfc8cba883c148736cd02acc4cc007a562b37000244851de8df47d31fa4c94129cb6250efcedfc81b5236a6b4f586d73f870f8a274d43b5f82005da89e567eadca02799dd3872d3a07b4ce8280967547673b9bf6d81accbc8e194bdca24722daf7361e0712217d50970b1b004fe6140d190e45b2e05440a6e29b5dc76159dbe34461828986b6c31aa57f3120ce38b3608686bcb1198e73c03eb5e53c4cd9c4a582e0b679eaed2fb835348e57c7c35c8e2b11acc1dc568ea32286415726487efb9b016f3eaa65c13c561b6a62c34373a1d8a535986c99fb92466ffdf1ff19aca06b7f104217a9e5848b1437b9f513703ce2bae186643bd3a7c25ffc7f5642f9501f1c1042f7a07592d43f847682f77a9b5a68c8d1a8b61d438e0f51c4af7b3b9444b50fbf2e93f4e27f621282b152c23b1f8f0afe5495d0a19bd531a5222aaf871563d9c94e9f689702041461e75034df7fe9fd756a441e717d02948f62f14776118afc930b74d56163367adee465ab2040113673589f9dcc6a2f169038199cdc1a32a706699564a55a54fc4f75743f396a8456c0c0708d7d25d264afef977db2b30eada42c51c8ad9a6000e339e55152b6a79b730d8e78eb879d1f8d8ecce3807ac93976f08c631e294d38e6294d20e94c7bd078ee4d06b166c21848fbef34658008bb880adffed24466e921f4b97bf72d973774b0f2ca038da5a84220bfdd402c36775ebd4318a04f4b0194ac031132be510a9c72ae4b0dc66969e74242e0d655a6a87e2117d9e4ccb8b7e1a62c3592cc30727d155fea7f4d0734e88b7ea17b50066d90c8b93892304e55be7dde16fe18ba5e71cef2290b26ecc5e1898c7a04a84b927136b2c78b41a7ded15f6a96aa29819b10db5d435355d068652b787847e675102361452152efc49a55e8a59d955d12e52bdaa4f4f6a5a7fd8a95f422094be4123a47fdba9531f464f53654eed4ee5f0585bee91e46c6d64cb32a5cc05898c4aeada47aef0ff6a2ad6f73a2da0c8eb08c29cb413345a977049a300530754adf05672fb157ac20a7f2d681af5fcaec4cc9d5167e902d9829a3260bc96f0ed7e4112261e0bb0f380c0d70157d3df861d8f843a53be64b3690a237dd1b0eac342d8fa4f243daa11930dc3d2ac5e4c98b9b4f15182cba2054cabab70b52dca101ec829a270ad4658384b13a0bfbab8436319cd1cc9c60faf22ccdabf1772e261a390d46123484fd4aab6348e90417c47d611d4b3753f6458aa36c7e5c8afedb5f3940b9b4d04fc2c5786329c7eda397c6f16374c931f6cd281179cc80982cb30926dc23bb433bf6faba19d4dadad391f339698c8e666f3797c683c7e67ddaf05fdaf200fa944a718d31a52118d58d1079cf48074d4247493f0d32e589108ef43f35c6f5cf3fe68daa95c68a0e7f4eab09a19fc5d7bd2e8d8e9547d27dff5212c999e0e626df2c3a9da91cdd1b6d1c15a673671eb0eacc329c57898c4cf8fda8c1ab4ff8c0184a1f886f76db850df44b2804967de1f90531633189d82c5f2b64c2471359e5070efe873dfcbf70774a0a384961438ce10e521b3bc6e1e9d94bd7baad904a14d54ca045f3c169bf12a9dc8724c58ff46d425b66a492b58bd9ea7d7b15ef4e631148c2fe428512aa821dcb1bd1b65609af4f8cc9fa50ee987969039e34823c3df1d4270b7dcfe79aa796356d57a89b15e44e62d3c0aba35144df7bed95baa03f45f1b0ef6697d3327d27f481eafbcd6e3df7a051f5a6c0a9911d738599f2a94c7e95271dc9632b8b16a5dc071451a19ab4269c2598206c7e20788a9f1bdbe7b392426081e38a7e375cc44061cf1f9fcf3525f300da6c4739ebc5a4da45210b999feab2d539b6fd2f17058c694dc50b3a036df3868cf9b6d0b5834f1a2d6bc62f49a525d966180b777c2a17b18c1c39d8852497283a640878df7621ee496bd32437e0465e18abec5f27d1ada0b2f145760b108330e83bae74bdbeedfa16c9c7c3cf0e6b9c32d1bd7b70937608ca2af76b1d319d9db909806577232fb79e7bdd50de14d3018b246cea43fdaf453b064ed89efcc653c929c15ec8cdb06e7aadcadfaad1991e471994a779195cecfad0f1f4258b8c644be4e45e3158872dc2a4b0adae00bd18b51f7ebe4d28e464f90ebbeb333bbd388795e3b3a7c9af02d3481ce4d6ab21564f7d0b3741c27bc3f8a86a5e22c9ea2705bb60fc025d241b53d01a3409b6b324a5fb851cb6fc3f74225c7e4dd0e929c0181f300dbe0b44c22033943b108108895d1708262f508cf0b9f343735dc733cb2138860ad99ee3b19272331904bfc24035078f7584e51c9555682cbdf07a7c9de7a4e8e55cd09348f0bbb15dc01aa8e2a7c3b0bc7908e6e29084bbc0d900719d260afe1ca6e565bd2c141ffe6a0bc8db8a687a07af816b7918e1f8be6f20200ed86d1e46361bb84cd5752b24253f42ca2522e8d3f89554d533fa92281206383da0fca56e91e69462cc3934033cf889cee96e8f767c0c6468d428ae5ffd2acaa779a3b7e81740c718f7254cbdbf6a373b087f208b49ed36f6bb7e6df133398ee1f1e2de5016cda0018ea8e7b04fd3a950bee8edee1406ef0f17213e582baa08a8db7695163a3a71c966cb98ece2f7f6f323339a56a38a126923d1ce4861acb6a0a9b98538aea9efa8cc91a6d5c5be59174") bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockname(r4, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003740)=0x80) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003780)={r5, @rand_addr, @dev}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 746.288033] audit: type=1400 audit(1544099320.511:11549): avc: denied { map } for pid=20498 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 746.455484] audit: type=1400 audit(1544099320.511:11550): avc: denied { map } for pid=20498 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 746.613785] audit: type=1400 audit(1544099320.611:11551): avc: denied { map } for pid=20508 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 746.781077] audit: type=1400 audit(1544099320.611:11552): avc: denied { map } for pid=20508 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 746.964664] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 746.976969] audit: type=1400 audit(1544099320.611:11553): avc: denied { map } for pid=20508 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 747.194849] audit: type=1400 audit(1544099320.681:11554): avc: denied { map } for pid=20508 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:41 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) [ 747.402796] audit: type=1400 audit(1544099320.731:11555): avc: denied { map } for pid=20508 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 747.587271] audit: type=1400 audit(1544099320.791:11556): avc: denied { map } for pid=20508 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 747.866183] IPVS: ftp: loaded support on port[0] = 21 [ 748.576110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:28:43 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='\a\x00'}, 0x10) r1 = dup3(r0, r0, 0x80000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x25fb, 0x4) r2 = gettid() close(0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @irqchip={0x8f, 0x6}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x76b) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)={0xd06, {{0xa, 0x4e22, 0x7909, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1f}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x4, @mcast2, 0x4}}, {{0xa, 0x4e23, 0x2, @mcast2, 0x7ff}}, {{0xa, 0x4e23, 0x90000000000, @local, 0xfffffffeffffffff}}, {{0xa, 0x4e22, 0xce, @ipv4={[], [], @remote}, 0x80000000}}]}, 0x290) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x6f, 0x80000001, 0x5, 0x0, 0x0, 0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x9, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x7, 0x5, 0x0, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000000, 0x6}, 0xf12, 0x0, 0x100, 0x0, 0x4, 0x0, 0x2}, r2, 0x0, r3, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getpid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000480)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000280)) close(r4) 12:28:43 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) 12:28:43 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000001d40)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 12:28:43 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) 12:28:43 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) 12:28:44 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000001d40)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 12:28:44 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='\a\x00'}, 0x10) r1 = dup3(r0, r0, 0x80000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x25fb, 0x4) r2 = gettid() close(0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @irqchip={0x8f, 0x6}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x76b) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)={0xd06, {{0xa, 0x4e22, 0x7909, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1f}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x4, @mcast2, 0x4}}, {{0xa, 0x4e23, 0x2, @mcast2, 0x7ff}}, {{0xa, 0x4e23, 0x90000000000, @local, 0xfffffffeffffffff}}, {{0xa, 0x4e22, 0xce, @ipv4={[], [], @remote}, 0x80000000}}]}, 0x290) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x6f, 0x80000001, 0x5, 0x0, 0x0, 0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x9, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x7, 0x5, 0x0, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000000, 0x6}, 0xf12, 0x0, 0x100, 0x0, 0x4, 0x0, 0x2}, r2, 0x0, r3, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getpid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000480)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000280)) close(r4) 12:28:44 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="3c08d21e1cd180664e68df77c3103187afe2da606757e580ffdc1cfa93fc246afbd8424320706769685e8fb0226a694a9ae5150f07084b05fa48f2f11d4284ec4cc821b8dbaece36d78ae806b49dee76d876a735ee2285fd62f5b45def7af49c651e9257ba76a341aef1448e2d0e0a99818e28ac1b8ecd4983abd494632239b5254db918871434248d644533086fa3eb4ab1506944d2cc3f5a5dec8f4159d981f42683a4088fde75080571788727da9a2e79dcfbbd0b881ef1aa6603fae99454ada971c03f83e6cfa6c5a167a44e7009879500c5a4cbeceb7811d5e2be56f871516b4e54dacd8bcfc9528c199ff620a0cf43855a329d5ce0f5da6d", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) [ 751.012141] kauditd_printk_skb: 146 callbacks suppressed [ 751.012157] audit: type=1400 audit(1544099325.493:11703): avc: denied { map } for pid=20576 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:45 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) [ 751.234466] audit: type=1400 audit(1544099325.493:11704): avc: denied { map } for pid=20576 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 751.524896] audit: type=1400 audit(1544099325.573:11706): avc: denied { map } for pid=20577 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:28:46 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) [ 751.738831] audit: type=1400 audit(1544099325.563:11705): avc: denied { map } for pid=20572 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 751.995660] audit: type=1400 audit(1544099325.583:11707): avc: denied { map } for pid=20572 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 752.195413] audit: type=1400 audit(1544099325.583:11708): avc: denied { map } for pid=20576 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 752.442096] audit: type=1400 audit(1544099325.593:11709): avc: denied { map } for pid=20576 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 752.790179] audit: type=1400 audit(1544099325.603:11710): avc: denied { map } for pid=20577 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 752.904261] audit: type=1400 audit(1544099325.633:11711): avc: denied { map } for pid=20577 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 753.118945] audit: type=1400 audit(1544099325.633:11712): avc: denied { map } for pid=20577 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:19 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') setns(r0, 0x0) 12:29:19 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) 12:29:19 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='\a\x00'}, 0x10) r1 = dup3(r0, r0, 0x80000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x25fb, 0x4) r2 = gettid() close(0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @irqchip={0x8f, 0x6}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x76b) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)={0xd06, {{0xa, 0x4e22, 0x7909, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1f}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x4, @mcast2, 0x4}}, {{0xa, 0x4e23, 0x2, @mcast2, 0x7ff}}, {{0xa, 0x4e23, 0x90000000000, @local, 0xfffffffeffffffff}}, {{0xa, 0x4e22, 0xce, @ipv4={[], [], @remote}, 0x80000000}}]}, 0x290) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x6f, 0x80000001, 0x5, 0x0, 0x0, 0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x9, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x7, 0x5, 0x0, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000000, 0x6}, 0xf12, 0x0, 0x100, 0x0, 0x4, 0x0, 0x2}, r2, 0x0, r3, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getpid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000480)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000280)) close(r4) 12:29:19 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) 12:29:19 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="3c08d21e1cd180664e68df77c3103187afe2da606757e580ffdc1cfa93fc246afbd8424320706769685e8fb0226a694a9ae5150f07084b05fa48f2f11d4284ec4cc821b8dbaece36d78ae806b49dee76d876a735ee2285fd62f5b45def7af49c651e9257ba76a341aef1448e2d0e0a99818e28ac1b8ecd4983abd494632239b5254db918871434248d644533086fa3eb4ab1506944d2cc3f5a5dec8f4159d981f42683a4088fde75080571788727da9a2e79dcfbbd0b881ef1aa6603fae99454ada971c03f83e6cfa6c5a167a44e7009879500c5a4cbeceb7811d5e2be56f871516b4e54dacd8bcfc9528c199ff620a0cf43855a329d5ce0f5da6d", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) 12:29:19 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) [ 785.294878] kauditd_printk_skb: 144 callbacks suppressed [ 785.294888] audit: type=1400 audit(1544099359.790:11833): avc: denied { associate } for pid=20603 comm="syz-executor5" name="file1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 785.514539] audit: type=1400 audit(1544099359.870:11834): avc: denied { associate } for pid=20604 comm="syz-executor3" name="file1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 785.977681] audit: type=1400 audit(1544099359.890:11835): avc: denied { associate } for pid=20605 comm="syz-executor4" name="file1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 786.260654] audit: type=1400 audit(1544099359.950:11836): avc: denied { map } for pid=20613 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:20 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0x0, 0x8}}) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) [ 786.422915] audit: type=1400 audit(1544099359.950:11837): avc: denied { map } for pid=20613 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:21 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='\a\x00'}, 0x10) r1 = dup3(r0, r0, 0x80000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x25fb, 0x4) r2 = gettid() close(0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @irqchip={0x8f, 0x6}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x76b) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)={0xd06, {{0xa, 0x4e22, 0x7909, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1f}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x4, @mcast2, 0x4}}, {{0xa, 0x4e23, 0x2, @mcast2, 0x7ff}}, {{0xa, 0x4e23, 0x90000000000, @local, 0xfffffffeffffffff}}, {{0xa, 0x4e22, 0xce, @ipv4={[], [], @remote}, 0x80000000}}]}, 0x290) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x6f, 0x80000001, 0x5, 0x0, 0x0, 0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x9, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x7, 0x5, 0x0, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000000, 0x6}, 0xf12, 0x0, 0x100, 0x0, 0x4, 0x0, 0x2}, r2, 0x0, r3, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getpid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000480)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000280)) close(r4) 12:29:21 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000006) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, 0x0, 0x80000) r4 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x0, 0x100000000}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) [ 786.551961] audit: audit_backlog=66 > audit_backlog_limit=64 [ 786.591614] audit: audit_lost=37 audit_rate_limit=0 audit_backlog_limit=64 12:29:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x1004) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001340)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 786.598675] audit: audit_backlog=66 > audit_backlog_limit=64 [ 786.604781] audit: audit_lost=38 audit_rate_limit=0 audit_backlog_limit=64 [ 786.612184] audit: backlog limit exceeded 12:29:21 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) 12:29:21 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x457766d2}, 0xffffffffffffff23) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000a002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[@ANYBLOB="02002bbd7000fbdbdf250d000000080004000038005beab38c90009d689ce3cef3648ca3c3a5fde49cac374c092f805083e8486bd7d6f28a44762e267a8d33aeee2e6ec6138232f4c9019d2e0139cfb92e0042c2ff18d364f0a9ebcbee3a2d939f99e5c906399f5e25966fd10d3d39eb385c1ec4918bfe2d122038d61be63879f18614687d563e55e0924968a22601ac3ef35ca6d5af49efc0f2ac65bb56b9c71de0f666b1edd0d14001226b609519c2667cc1762b368c2ee16a6c81"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) io_cancel(r7, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f0000000ac0)="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", 0xfb, 0xffffffffffffffff, 0x0, 0x3, r4}, 0x0) lstat(&(0x7f0000000740)='./file0/file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, r8, r9}, 0xc) creat(&(0x7f0000000400)='./file1\x00', 0x8) connect(r0, &(0x7f0000000900)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x4}) 12:29:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0x0, 0x8}}) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 12:29:22 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") close(r0) 12:29:22 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000006) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, 0x0, 0x80000) r4 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x0, 0x100000000}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 12:29:22 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000006) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, 0x0, 0x80000) r4 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x0, 0x100000000}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 12:29:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd) 12:29:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0x0, 0x8}}) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 12:29:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r2, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) 12:29:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000080)="2f6465762f696e7075742f6d6f75736523000d4578f06634d611c3c3b8a7f24b13725bbbe4cba01dbabfa478cf8d3583e7a9ba11947edc022ad5228ed7ebe8d54df256e754f5100f1aca89e1bcad150908a370f185d7b4e2c96efe06802f91e88206feeb48a4") 12:29:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b5f, 0x80000000}, 0x0, 0x0, 0xb5ec, 0x0, 0xfffffffffffffffc, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r6 = accept$alg(r5, 0x0, 0x0) io_setup(0x1000000000a, &(0x7f0000000380)=0x0) io_submit(r7, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f000007d000)="b3", 0x1}]) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r8 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r8, 0x7704, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000200)={0xc, 0x166, 0xfa00, {&(0x7f00000004c0)}}, 0x10) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r11 = accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000400)) r12 = fcntl$getown(r11, 0x9) syz_open_procfs(r12, &(0x7f0000000300)="6e655228ea9719fb5fe4f8742f72") 12:29:24 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000006) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, 0x0, 0x80000) r4 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x0, 0x100000000}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) [ 790.298077] kauditd_printk_skb: 192 callbacks suppressed [ 790.298103] audit: type=1400 audit(1544099364.803:12020): avc: denied { map } for pid=20681 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0x0, 0x8}}) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) [ 790.433187] audit: type=1400 audit(1544099364.843:12021): avc: denied { map } for pid=20681 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:25 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000006) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, 0x0, 0x80000) r4 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x0, 0x100000000}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) [ 790.582906] audit: type=1400 audit(1544099364.893:12022): avc: denied { map } for pid=20681 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000200)=0x8) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) close(r0) 12:29:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='3:2\t'], 0x4) [ 790.715432] audit: type=1400 audit(1544099364.913:12023): avc: denied { map } for pid=20681 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 790.879966] audit: type=1400 audit(1544099364.983:12024): avc: denied { map } for pid=20681 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 791.028859] audit: type=1400 audit(1544099365.003:12025): avc: denied { map } for pid=20681 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 791.242350] audit: type=1400 audit(1544099365.043:12026): avc: denied { map } for pid=20687 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 791.394952] audit: type=1400 audit(1544099365.043:12027): avc: denied { map } for pid=20687 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 791.517220] audit: type=1400 audit(1544099365.043:12028): avc: denied { map } for pid=20687 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 791.662528] audit: type=1400 audit(1544099365.043:12029): avc: denied { map } for pid=20687 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000200)=0x8) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) close(r0) 12:29:26 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000006) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, 0x0, 0x80000) r4 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x0, 0x100000000}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 12:29:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0xb87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f0000000280)='syz', 0x0) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000004c0), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$BLKFRASET(r1, 0x1264, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x3, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, 0x1, 0x0, 0x3, 0x2, 0x6, 0xca, 0x3, 0x3, 0x5b, 0x8, 0x5f7, 0x0, 0x8a, 0x7, 0x401, 0x2, 0x2, 0x4, 0x7ff, 0xff, 0x2, 0x0, 0x6, 0x68db656d, 0x2000000000000, 0x0, 0x800, 0x0, 0x3, 0x0, 0x4, 0x1, @perf_bp={0x0, 0x1}, 0x20000, 0x1eeb, 0x0, 0x0, 0x1, 0x336, 0x401}, r2, 0x2, r0, 0x2) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000002c0), 0x4) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000540)=""/153) r5 = syz_open_procfs(r2, &(0x7f0000000080)='map_files\x00') ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000009c0)=ANY=[@ANYBLOB="0400000000000000590a000000000008c8eca711c7576805000000000000001a07000000000000ee05000000000000bf0c0000008f3ae60006006720000000000000"]) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000001c0)={0x100000000}, &(0x7f0000000640), &(0x7f0000000740)={0x0, r6+30000000}, 0x8) ioctl$BLKRAGET(r5, 0x1263, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB='#!#./file0'], 0xa) close(r7) r8 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000300)=""/130) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x401, 0x5, 0x3, 0x7fff, 0x312}) r9 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x7, 0x10000) accept4$bt_l2cap(r9, &(0x7f0000000840), &(0x7f0000000880)=0xe, 0x800) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c5fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:29:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='3:2\t'], 0x4) 12:29:26 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000006) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, 0x0, 0x80000) r4 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x0, 0x100000000}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 12:29:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b5f, 0x80000000}, 0x0, 0x0, 0xb5ec, 0x0, 0xfffffffffffffffc, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r6 = accept$alg(r5, 0x0, 0x0) io_setup(0x1000000000a, &(0x7f0000000380)=0x0) io_submit(r7, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f000007d000)="b3", 0x1}]) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r8 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r8, 0x7704, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000200)={0xc, 0x166, 0xfa00, {&(0x7f00000004c0)}}, 0x10) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r11 = accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000400)) r12 = fcntl$getown(r11, 0x9) syz_open_procfs(r12, &(0x7f0000000300)="6e655228ea9719fb5fe4f8742f72") 12:29:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="024000000040fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:29:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000200)=0x8) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) close(r0) 12:29:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='3:2\t'], 0x4) 12:29:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x800, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x30, 0x2a, 0x10, 0x70bd29, 0x25dfdbfe, {0x4}, [@generic="47a71c792fea77bef8d21f8434efd4efed0a12805b4fc12fac"]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0xc0) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x8000004e20, 0x2000}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04427552000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000600)=@buf={0xce, &(0x7f00000004c0)="056aa4033d2b2165eab6277f0326ac5edfcb49e7f6887986db5506f20d2e8eb4f581964aec5e5e55e49b612488d3a50a38fa32ab08570fdf69323c5a8a1d1a4b34329c627a2c752d76ebc0c160cde82e3b40733d1103213c3ea0c8ff9f8fac0a0493994e0cb0ab68fdb8cdd9a93ce8595c22c0075fe9717b069370674aad213fb29213de4bbe5c03de4eefa4a449e2bfb55c785933214138e33b3b94c0c250c7a153d90aff04922bf172b16ecb9a943da3dba65e70e6eba165166c191b767fc7043d05c03675ce417b8a2923964b"}) getsockname(r2, &(0x7f00000003c0)=@pppol2tp, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) 12:29:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000200)=0x8) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) close(r0) 12:29:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r1, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r1, 0x0, 0x0) 12:29:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x3, 0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8545, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 12:29:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='3:2\t'], 0x4) [ 794.887118] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(171370550749526) <= P.seqno(0) <= S.SWH(171370550749600)) and (P.ackno exists or LAWL(172162070808312) <= P.ackno(172162070808313) <= S.AWH(172162070808313), sending SYNC... 12:29:29 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x20) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000050aff4)={0x20102001}) [ 795.303470] kauditd_printk_skb: 186 callbacks suppressed [ 795.303485] audit: type=1400 audit(1544099369.815:12216): avc: denied { map } for pid=20772 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 795.394660] dccp_close: ABORT with 1061 bytes unread 12:29:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xd}}) 12:29:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r1, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r1, 0x0, 0x0) 12:29:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b5f, 0x80000000}, 0x0, 0x0, 0xb5ec, 0x0, 0xfffffffffffffffc, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r6 = accept$alg(r5, 0x0, 0x0) io_setup(0x1000000000a, &(0x7f0000000380)=0x0) io_submit(r7, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f000007d000)="b3", 0x1}]) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r8 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r8, 0x7704, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000200)={0xc, 0x166, 0xfa00, {&(0x7f00000004c0)}}, 0x10) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r11 = accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000400)) r12 = fcntl$getown(r11, 0x9) syz_open_procfs(r12, &(0x7f0000000300)="6e655228ea9719fb5fe4f8742f72") [ 795.502927] audit: type=1400 audit(1544099369.815:12217): avc: denied { name_connect } for pid=20757 comm="syz-executor1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:29:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x800, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x30, 0x2a, 0x10, 0x70bd29, 0x25dfdbfe, {0x4}, [@generic="47a71c792fea77bef8d21f8434efd4efed0a12805b4fc12fac"]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0xc0) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x8000004e20, 0x2000}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04427552000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000600)=@buf={0xce, &(0x7f00000004c0)="056aa4033d2b2165eab6277f0326ac5edfcb49e7f6887986db5506f20d2e8eb4f581964aec5e5e55e49b612488d3a50a38fa32ab08570fdf69323c5a8a1d1a4b34329c627a2c752d76ebc0c160cde82e3b40733d1103213c3ea0c8ff9f8fac0a0493994e0cb0ab68fdb8cdd9a93ce8595c22c0075fe9717b069370674aad213fb29213de4bbe5c03de4eefa4a449e2bfb55c785933214138e33b3b94c0c250c7a153d90aff04922bf172b16ecb9a943da3dba65e70e6eba165166c191b767fc7043d05c03675ce417b8a2923964b"}) getsockname(r2, &(0x7f00000003c0)=@pppol2tp, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) [ 795.653358] audit: type=1400 audit(1544099369.855:12218): avc: denied { map } for pid=20772 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 795.717645] audit: type=1400 audit(1544099369.855:12219): avc: denied { map } for pid=20772 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 795.886367] audit: type=1400 audit(1544099369.865:12220): avc: denied { map } for pid=20771 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 796.118124] audit: type=1400 audit(1544099369.865:12221): avc: denied { map } for pid=20771 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:30 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x800, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x30, 0x2a, 0x10, 0x70bd29, 0x25dfdbfe, {0x4}, [@generic="47a71c792fea77bef8d21f8434efd4efed0a12805b4fc12fac"]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0xc0) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x8000004e20, 0x2000}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04427552000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000600)=@buf={0xce, &(0x7f00000004c0)="056aa4033d2b2165eab6277f0326ac5edfcb49e7f6887986db5506f20d2e8eb4f581964aec5e5e55e49b612488d3a50a38fa32ab08570fdf69323c5a8a1d1a4b34329c627a2c752d76ebc0c160cde82e3b40733d1103213c3ea0c8ff9f8fac0a0493994e0cb0ab68fdb8cdd9a93ce8595c22c0075fe9717b069370674aad213fb29213de4bbe5c03de4eefa4a449e2bfb55c785933214138e33b3b94c0c250c7a153d90aff04922bf172b16ecb9a943da3dba65e70e6eba165166c191b767fc7043d05c03675ce417b8a2923964b"}) getsockname(r2, &(0x7f00000003c0)=@pppol2tp, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) 12:29:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x3, 0x0, 0x70500000000000) [ 796.292483] audit: type=1400 audit(1544099369.915:12222): avc: denied { map } for pid=20772 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 796.442834] audit: type=1400 audit(1544099369.925:12223): avc: denied { map } for pid=20771 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r1, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r1, 0x0, 0x0) 12:29:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700100000000700ff3f0300000045000107d200001419001a0004000200030000000000000000005d14a4e91ce438", 0x39}], 0x1) [ 796.620731] audit: type=1400 audit(1544099369.935:12224): avc: denied { map } for pid=20771 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 796.767599] audit: type=1400 audit(1544099369.945:12225): avc: denied { map } for pid=20772 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x40}) [ 797.463951] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(257348018738661) <= P.seqno(0) <= S.SWH(257348018738735)) and (P.ackno exists or LAWL(41858002439115) <= P.ackno(41858002439116) <= S.AWH(41858002439116), sending SYNC... 12:29:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r1, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r1, 0x0, 0x0) 12:29:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) [ 797.699595] dccp_close: ABORT with 1061 bytes unread 12:29:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x800, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x30, 0x2a, 0x10, 0x70bd29, 0x25dfdbfe, {0x4}, [@generic="47a71c792fea77bef8d21f8434efd4efed0a12805b4fc12fac"]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0xc0) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x8000004e20, 0x2000}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04427552000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000600)=@buf={0xce, &(0x7f00000004c0)="056aa4033d2b2165eab6277f0326ac5edfcb49e7f6887986db5506f20d2e8eb4f581964aec5e5e55e49b612488d3a50a38fa32ab08570fdf69323c5a8a1d1a4b34329c627a2c752d76ebc0c160cde82e3b40733d1103213c3ea0c8ff9f8fac0a0493994e0cb0ab68fdb8cdd9a93ce8595c22c0075fe9717b069370674aad213fb29213de4bbe5c03de4eefa4a449e2bfb55c785933214138e33b3b94c0c250c7a153d90aff04922bf172b16ecb9a943da3dba65e70e6eba165166c191b767fc7043d05c03675ce417b8a2923964b"}) getsockname(r2, &(0x7f00000003c0)=@pppol2tp, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) [ 797.862434] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(193570246883963) <= P.seqno(0) <= S.SWH(193570246884037)) and (P.ackno exists or LAWL(111768829831879) <= P.ackno(111768829831880) <= S.AWH(111768829831880), sending SYNC... [ 798.104488] dccp_close: ABORT with 1061 bytes unread 12:29:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x2ff]}) 12:29:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b5f, 0x80000000}, 0x0, 0x0, 0xb5ec, 0x0, 0xfffffffffffffffc, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r6 = accept$alg(r5, 0x0, 0x0) io_setup(0x1000000000a, &(0x7f0000000380)=0x0) io_submit(r7, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f000007d000)="b3", 0x1}]) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r8 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r8, 0x7704, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000200)={0xc, 0x166, 0xfa00, {&(0x7f00000004c0)}}, 0x10) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r11 = accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000400)) r12 = fcntl$getown(r11, 0x9) syz_open_procfs(r12, &(0x7f0000000300)="6e655228ea9719fb5fe4f8742f72") 12:29:32 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x800, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x30, 0x2a, 0x10, 0x70bd29, 0x25dfdbfe, {0x4}, [@generic="47a71c792fea77bef8d21f8434efd4efed0a12805b4fc12fac"]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0xc0) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x8000004e20, 0x2000}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04427552000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000600)=@buf={0xce, &(0x7f00000004c0)="056aa4033d2b2165eab6277f0326ac5edfcb49e7f6887986db5506f20d2e8eb4f581964aec5e5e55e49b612488d3a50a38fa32ab08570fdf69323c5a8a1d1a4b34329c627a2c752d76ebc0c160cde82e3b40733d1103213c3ea0c8ff9f8fac0a0493994e0cb0ab68fdb8cdd9a93ce8595c22c0075fe9717b069370674aad213fb29213de4bbe5c03de4eefa4a449e2bfb55c785933214138e33b3b94c0c250c7a153d90aff04922bf172b16ecb9a943da3dba65e70e6eba165166c191b767fc7043d05c03675ce417b8a2923964b"}) getsockname(r2, &(0x7f00000003c0)=@pppol2tp, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) 12:29:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000040)}, 0x18) 12:29:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 12:29:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000000}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) [ 799.500686] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(238975537541966) <= P.seqno(0) <= S.SWH(238975537542040)) and (P.ackno exists or LAWL(145856193141912) <= P.ackno(145856193141913) <= S.AWH(145856193141913), sending SYNC... 12:29:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xfffffffffffffffd, 0x8012, r0, 0x0) 12:29:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) [ 799.777077] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(39923858552999) <= P.seqno(0) <= S.SWH(39923858553073)) and (P.ackno exists or LAWL(46995868929071) <= P.ackno(46995868929072) <= S.AWH(46995868929072), sending SYNC... [ 799.781776] dccp_close: ABORT with 1061 bytes unread 12:29:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x800, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x30, 0x2a, 0x10, 0x70bd29, 0x25dfdbfe, {0x4}, [@generic="47a71c792fea77bef8d21f8434efd4efed0a12805b4fc12fac"]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0xc0) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x8000004e20, 0x2000}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04427552000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000600)=@buf={0xce, &(0x7f00000004c0)="056aa4033d2b2165eab6277f0326ac5edfcb49e7f6887986db5506f20d2e8eb4f581964aec5e5e55e49b612488d3a50a38fa32ab08570fdf69323c5a8a1d1a4b34329c627a2c752d76ebc0c160cde82e3b40733d1103213c3ea0c8ff9f8fac0a0493994e0cb0ab68fdb8cdd9a93ce8595c22c0075fe9717b069370674aad213fb29213de4bbe5c03de4eefa4a449e2bfb55c785933214138e33b3b94c0c250c7a153d90aff04922bf172b16ecb9a943da3dba65e70e6eba165166c191b767fc7043d05c03675ce417b8a2923964b"}) getsockname(r2, &(0x7f00000003c0)=@pppol2tp, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) [ 800.027027] dccp_close: ABORT with 1061 bytes unread 12:29:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x800, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x30, 0x2a, 0x10, 0x70bd29, 0x25dfdbfe, {0x4}, [@generic="47a71c792fea77bef8d21f8434efd4efed0a12805b4fc12fac"]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0xc0) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x8000004e20, 0x2000}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000940)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04427552000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000600)=@buf={0xce, &(0x7f00000004c0)="056aa4033d2b2165eab6277f0326ac5edfcb49e7f6887986db5506f20d2e8eb4f581964aec5e5e55e49b612488d3a50a38fa32ab08570fdf69323c5a8a1d1a4b34329c627a2c752d76ebc0c160cde82e3b40733d1103213c3ea0c8ff9f8fac0a0493994e0cb0ab68fdb8cdd9a93ce8595c22c0075fe9717b069370674aad213fb29213de4bbe5c03de4eefa4a449e2bfb55c785933214138e33b3b94c0c250c7a153d90aff04922bf172b16ecb9a943da3dba65e70e6eba165166c191b767fc7043d05c03675ce417b8a2923964b"}) getsockname(r2, &(0x7f00000003c0)=@pppol2tp, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) 12:29:34 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/67) 12:29:34 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0xfffffffffffffdbf) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x227, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback, [0x0, 0x0, 0x4000000000000000]}, 0x10) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0x20) unshare(0x4010000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 800.330923] kauditd_printk_skb: 178 callbacks suppressed [ 800.330938] audit: type=1400 audit(1544099374.848:12404): avc: denied { map } for pid=20861 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 800.464895] audit: type=1400 audit(1544099374.848:12405): avc: denied { map } for pid=20861 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:35 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xfffffffffffffffd, 0x8012, r0, 0x0) 12:29:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) [ 800.660304] audit: type=1400 audit(1544099374.848:12406): avc: denied { map } for pid=20861 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 800.832893] audit: type=1400 audit(1544099374.848:12407): avc: denied { map } for pid=20861 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 800.986143] audit: type=1400 audit(1544099374.888:12408): avc: denied { map } for pid=20859 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 801.169593] audit: type=1400 audit(1544099374.898:12409): avc: denied { map } for pid=20861 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 801.351840] audit: type=1400 audit(1544099374.928:12410): avc: denied { map } for pid=20859 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 801.507881] audit: type=1400 audit(1544099374.928:12411): avc: denied { map } for pid=20859 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:36 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdc2"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$inet6(0xa, 0x803, 0xfba) r5 = socket$inet6(0xa, 0x80000, 0x400) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000100)) msgget(0xffffffffffffffff, 0x100) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000180)=ANY=[], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 801.643231] audit: type=1400 audit(1544099374.938:12412): avc: denied { map } for pid=20860 comm="syz-executor2" path="/dev/usbmon0" dev="devtmpfs" ino=16471 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 12:29:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x11}]}]}, 0xffd7}}, 0x0) 12:29:36 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xfffffffffffffffd, 0x8012, r0, 0x0) [ 801.830120] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(132542464543120) <= P.seqno(0) <= S.SWH(132542464543194)) and (P.ackno exists or LAWL(75072478885687) <= P.ackno(75072478885688) <= S.AWH(75072478885688), sending SYNC... [ 801.839720] audit: type=1400 audit(1544099374.968:12413): avc: denied { map } for pid=20861 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:36 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0xfffffffffffffdbf) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7a", 0x227, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback, [0x0, 0x0, 0x4000000000000000]}, 0x10) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0x20) unshare(0x4010000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 801.925603] dccp_close: ABORT with 1061 bytes unread [ 801.934406] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(229869883780538) <= P.seqno(0) <= S.SWH(229869883780612)) and (P.ackno exists or LAWL(68685978686792) <= P.ackno(68685978686793) <= S.AWH(68685978686793), sending SYNC... 12:29:36 executing program 4: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0xfffffffffffffdbf) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x227, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback, [0x0, 0x0, 0x4000000000000000]}, 0x10) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0x20) unshare(0x4010000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 802.142543] dccp_close: ABORT with 1061 bytes unread 12:29:36 executing program 1: membarrier(0x2, 0x0) 12:29:37 executing program 0: eventfd(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:29:37 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xfffffffffffffffd, 0x8012, r0, 0x0) 12:29:37 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdc2"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$inet6(0xa, 0x803, 0xfba) r5 = socket$inet6(0xa, 0x80000, 0x400) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000100)) msgget(0xffffffffffffffff, 0x100) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000180)=ANY=[], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 12:29:38 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r5 = gettid() capset(&(0x7f0000000340)={0x20080522, r5}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000540)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0xa56, 0x6, 0x6, 0x3f, 0x0, 0xffffffffffffffff, 0x2, 0xc, 0x0, 0x4, 0x1, 0xf4, 0xaa, 0x40, 0x7fff, 0x9fcf, 0x3f, 0x7f, 0x3ff, 0x7fffffff, 0x26606c49, 0x5, 0x8, 0x6c, 0x6, 0x5, 0x0, 0x438, 0x20, 0xf, 0x8000, 0x4, 0xffffffff, 0x7b6b, 0x200, 0x9, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x10000, 0x3, 0x93ac, 0x7, 0x4, 0xa78, 0xc831}, r5, 0x10, r0, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000000300), 0x0, 0x0) 12:29:38 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0xfffffffffffffdbf) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7a", 0x227, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback, [0x0, 0x0, 0x4000000000000000]}, 0x10) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0x20) unshare(0x4010000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:29:38 executing program 4: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0xfffffffffffffdbf) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x227, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback, [0x0, 0x0, 0x4000000000000000]}, 0x10) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0x20) unshare(0x4010000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:29:38 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 12:29:39 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdc2"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$inet6(0xa, 0x803, 0xfba) r5 = socket$inet6(0xa, 0x80000, 0x400) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000100)) msgget(0xffffffffffffffff, 0x100) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000180)=ANY=[], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 12:29:39 executing program 0: eventfd(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:29:39 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0xfffffffffffffdbf) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x227, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback, [0x0, 0x0, 0x4000000000000000]}, 0x10) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0x20) unshare(0x4010000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 805.354855] kauditd_printk_skb: 165 callbacks suppressed [ 805.354871] audit: type=1400 audit(1544099379.860:12579): avc: denied { map } for pid=20952 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:40 executing program 4: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0xfffffffffffffdbf) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7a", 0x227, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback, [0x0, 0x0, 0x4000000000000000]}, 0x10) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0x20) unshare(0x4010000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 805.551373] audit: type=1400 audit(1544099379.900:12580): avc: denied { map } for pid=20952 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 805.751066] audit: type=1400 audit(1544099379.990:12581): avc: denied { map } for pid=20952 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:40 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r5 = gettid() capset(&(0x7f0000000340)={0x20080522, r5}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000540)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0xa56, 0x6, 0x6, 0x3f, 0x0, 0xffffffffffffffff, 0x2, 0xc, 0x0, 0x4, 0x1, 0xf4, 0xaa, 0x40, 0x7fff, 0x9fcf, 0x3f, 0x7f, 0x3ff, 0x7fffffff, 0x26606c49, 0x5, 0x8, 0x6c, 0x6, 0x5, 0x0, 0x438, 0x20, 0xf, 0x8000, 0x4, 0xffffffff, 0x7b6b, 0x200, 0x9, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x10000, 0x3, 0x93ac, 0x7, 0x4, 0xa78, 0xc831}, r5, 0x10, r0, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000000300), 0x0, 0x0) [ 805.927685] audit: type=1400 audit(1544099380.090:12582): avc: denied { map } for pid=20952 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 806.129461] audit: type=1400 audit(1544099380.090:12583): avc: denied { map } for pid=20952 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 806.316937] audit: type=1400 audit(1544099380.110:12584): avc: denied { map } for pid=20955 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:40 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 12:29:41 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdc2"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$inet6(0xa, 0x803, 0xfba) r5 = socket$inet6(0xa, 0x80000, 0x400) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000100)) msgget(0xffffffffffffffff, 0x100) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000180)=ANY=[], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 806.522474] audit: type=1400 audit(1544099380.110:12585): avc: denied { map } for pid=20955 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 806.698057] audit: type=1400 audit(1544099380.120:12586): avc: denied { map } for pid=20955 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 806.856916] audit: type=1400 audit(1544099380.120:12587): avc: denied { map } for pid=20955 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 807.033995] audit: type=1400 audit(1544099380.140:12588): avc: denied { map } for pid=20955 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:41 executing program 3: eventfd(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:29:41 executing program 0: eventfd(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:29:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000380)={0x28, 0x2, 0x0, {0x1, 0x0, 0x1}}, 0x28) 12:29:42 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"000000000000000000e9dc00", 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 12:29:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000380)={0x28, 0x2, 0x0, {0x1, 0x0, 0x1}}, 0x28) 12:29:43 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r5 = gettid() capset(&(0x7f0000000340)={0x20080522, r5}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000540)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0xa56, 0x6, 0x6, 0x3f, 0x0, 0xffffffffffffffff, 0x2, 0xc, 0x0, 0x4, 0x1, 0xf4, 0xaa, 0x40, 0x7fff, 0x9fcf, 0x3f, 0x7f, 0x3ff, 0x7fffffff, 0x26606c49, 0x5, 0x8, 0x6c, 0x6, 0x5, 0x0, 0x438, 0x20, 0xf, 0x8000, 0x4, 0xffffffff, 0x7b6b, 0x200, 0x9, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x10000, 0x3, 0x93ac, 0x7, 0x4, 0xa78, 0xc831}, r5, 0x10, r0, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000000300), 0x0, 0x0) 12:29:43 executing program 0: eventfd(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:29:43 executing program 3: eventfd(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:29:43 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"000000000000000000e9dc00", 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 12:29:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000380)={0x28, 0x2, 0x0, {0x1, 0x0, 0x1}}, 0x28) [ 810.358519] kauditd_printk_skb: 167 callbacks suppressed [ 810.358536] audit: type=1400 audit(1544099384.873:12756): avc: denied { map } for pid=21026 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 810.488154] audit: type=1400 audit(1544099384.873:12757): avc: denied { map } for pid=21026 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 810.599771] audit: type=1400 audit(1544099384.953:12758): avc: denied { map } for pid=21028 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 810.727164] audit: type=1400 audit(1544099384.953:12759): avc: denied { map } for pid=21028 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 810.864278] audit: type=1400 audit(1544099384.983:12760): avc: denied { map } for pid=21028 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 810.928370] audit: type=1400 audit(1544099384.983:12761): avc: denied { map } for pid=21028 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 811.036720] audit: type=1400 audit(1544099385.043:12762): avc: denied { map } for pid=21028 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:45 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 12:29:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000380)={0x28, 0x2, 0x0, {0x1, 0x0, 0x1}}, 0x28) 12:29:45 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r5 = gettid() capset(&(0x7f0000000340)={0x20080522, r5}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000540)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0xa56, 0x6, 0x6, 0x3f, 0x0, 0xffffffffffffffff, 0x2, 0xc, 0x0, 0x4, 0x1, 0xf4, 0xaa, 0x40, 0x7fff, 0x9fcf, 0x3f, 0x7f, 0x3ff, 0x7fffffff, 0x26606c49, 0x5, 0x8, 0x6c, 0x6, 0x5, 0x0, 0x438, 0x20, 0xf, 0x8000, 0x4, 0xffffffff, 0x7b6b, 0x200, 0x9, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x10000, 0x3, 0x93ac, 0x7, 0x4, 0xa78, 0xc831}, r5, 0x10, r0, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000000300), 0x0, 0x0) 12:29:45 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"000000000000000000e9dc00", 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 12:29:45 executing program 3: eventfd(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 12:29:45 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000000)=0x2) [ 811.182785] audit: type=1400 audit(1544099385.043:12763): avc: denied { map } for pid=21028 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 811.292322] audit: type=1400 audit(1544099385.483:12764): avc: denied { map } for pid=21035 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 811.435134] audit: type=1400 audit(1544099385.483:12765): avc: denied { map } for pid=21035 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:46 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"000000000000000000e9dc00", 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 12:29:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 12:29:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 12:29:47 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 12:29:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 12:29:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 12:29:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x0, 0x64, 0x400000002}], 0xb69) 12:29:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000014c0)=ANY=[@ANYRES64=r1, @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10000000012, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 12:29:47 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x11, &(0x7f0000000000)={0x4}, 0x3c6) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 12:29:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 12:29:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 12:29:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x2) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000190710003fffffffda0602000080ff0f0001040000040d000a00000000000000000001", 0x29}], 0x1) 12:29:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x6, 0x0, "b6f73b6e690dfa12c023fe736a343f8b70bbfadd0b2b7917794acb5f197a68d966aa0b5a5f41ca2b6204d8bac209c26d4b213ba809a1c6e983a2b18c3657b1710a93895ee1e98fb8566092d73d71d352"}, 0xd8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000014c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "4ae9645a4bdbefd0187f1e35cba955127c7ca8b982f7408054208a36ee7b341bc01b6d8d52e8ee57c61ec7f041e965466b7a2d4cec6a16d568c9683cac6791e3bef5d31b03d40e4f5f68137e44379c3b"}, 0xd8) 12:29:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x28, 0x710000) 12:29:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x8, 0x12}, 0x2c) [ 815.092355] netlink: 'syz-executor3': attribute type 10 has an invalid length. [ 815.700624] kauditd_printk_skb: 163 callbacks suppressed [ 815.700638] audit: type=1400 audit(1544099390.216:12929): avc: denied { map } for pid=21108 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 815.845248] audit: type=1400 audit(1544099390.256:12930): avc: denied { map } for pid=21109 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 815.972788] audit: type=1400 audit(1544099390.256:12931): avc: denied { map } for pid=21109 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 816.072652] audit: type=1400 audit(1544099390.276:12932): avc: denied { map } for pid=21109 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 816.176844] audit: type=1400 audit(1544099390.286:12933): avc: denied { map } for pid=21109 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 816.294414] audit: type=1400 audit(1544099390.306:12934): avc: denied { map } for pid=21108 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:50 executing program 3: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done={0x4008630a}], 0x0, 0xfffffdfd, 0x0}) [ 816.386739] audit: type=1400 audit(1544099390.316:12935): avc: denied { map } for pid=21109 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00007ed000)=@file={0x0, './file0\x00'}, 0x6e) r3 = dup2(r0, r1) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000040)={0x28}, 0x28) 12:29:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 12:29:50 executing program 5: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x2000000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xbab0100}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x6ae1, @mcast2, 0x5}}, 0x3, 0x7f}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000400)=0x10) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)) 12:29:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) [ 816.583387] audit: type=1400 audit(1544099390.316:12936): avc: denied { map_create } for pid=21110 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 816.643100] binder: BC_ATTEMPT_ACQUIRE not supported 12:29:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @multicast1}, 0x3505}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) [ 816.665909] audit: type=1400 audit(1544099390.326:12937): avc: denied { map } for pid=21108 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 816.686211] binder: 21115:21120 ioctl c0306201 20000180 returned -22 [ 816.747511] audit: type=1400 audit(1544099390.336:12938): avc: denied { map } for pid=21108 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_bt(r2, 0x8907, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) [ 816.824402] binder: BC_ATTEMPT_ACQUIRE not supported [ 816.842358] binder: 21115:21130 ioctl c0306201 20000180 returned -22 12:29:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x1800200}) mkdir(0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000400)=ANY=[], 0x0) socket(0x1e, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)) socket(0x0, 0x5, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:29:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 12:29:51 executing program 3: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done={0x4008630a}], 0x0, 0xfffffdfd, 0x0}) 12:29:51 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000640)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) write$P9_RLERRORu(r0, &(0x7f00000005c0)={0x18, 0x7, 0x2, {{0xb, '/dev/vcsa#\x00'}, 0x3}}, 0x18) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sysfs$2(0x2, 0x20, &(0x7f0000000140)=""/146) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) ioctl$int_out(r0, 0x0, &(0x7f0000000300)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/raw6\x00') socket$key(0xf, 0x3, 0x2) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e22}}}, 0x90) write$P9_RVERSION(r0, &(0x7f0000000740)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x40000) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000680)={0x4, {{0xa, 0x4e23, 0x6, @loopback, 0x2}}}, 0x88) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x7d, 0xd7, &(0x7f0000000280)="16131a4abd08284a1d35e4f8349921d68311a190cc73143f51000af77bd40d074e0bc31736647408546f1c8b57c874744905d07063ec09fa4210a6f223eec6cc9bfe8d636a9b89da321f4b614f827268de17f166f0fa8282046a5a6fc8ec5ad2b3bac36b6c83da2bfff25b0601650683b3b37b263f272dd3801441d488", &(0x7f0000000480)=""/215, 0x6}, 0x28) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.swap.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='pids.current\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000005c0)) linkat(r4, &(0x7f0000000400)='./file1\x00', r5, &(0x7f0000000580)='./file0\x00', 0x1000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r6, 0x10, &(0x7f00000001c0)={&(0x7f0000000040)=""/107, 0x6b, 0xffffffffffffffff}}, 0x10) 12:29:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b7, 0x0, 0x308}]}) [ 817.791056] binder: BC_ATTEMPT_ACQUIRE not supported [ 817.847499] binder: 21142:21144 ioctl c0306201 20000180 returned -22 12:29:52 executing program 3: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done={0x4008630a}], 0x0, 0xfffffdfd, 0x0}) 12:29:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x10}, @rights={0x10}], 0x20}, 0x0) 12:29:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_bt(r2, 0x8907, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 12:29:53 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:29:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x5, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) [ 819.405715] binder: BC_ATTEMPT_ACQUIRE not supported [ 819.431757] binder: 21172:21182 ioctl c0306201 20000180 returned -22 12:29:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x10}, @rights={0x10}], 0x20}, 0x0) 12:29:54 executing program 0: r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) lseek(r0, 0x7ffffffffffffffc, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x7f8) 12:29:54 executing program 3: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done={0x4008630a}], 0x0, 0xfffffdfd, 0x0}) 12:29:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_bt(r2, 0x8907, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 12:29:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x54}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:29:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0xfdfa}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000000000000) 12:29:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x10}, @rights={0x10}], 0x20}, 0x0) 12:29:55 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) read(r0, &(0x7f0000000340)=""/223, 0xdf) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 820.495300] binder: BC_ATTEMPT_ACQUIRE not supported [ 820.570435] binder: 21192:21197 ioctl c0306201 20000180 returned -22 12:29:55 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xfb}], 0x1, &(0x7f0000000240)}, 0x0) [ 820.704827] kauditd_printk_skb: 211 callbacks suppressed [ 820.704842] audit: type=1400 audit(1544099395.228:13150): avc: denied { prog_run } for pid=21200 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:29:55 executing program 1: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 820.840312] audit: type=1400 audit(1544099395.258:13151): avc: denied { map } for pid=21202 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_bt(r2, 0x8907, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) [ 821.021422] audit: type=1400 audit(1544099395.298:13152): avc: denied { map } for pid=21202 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 821.145818] audit: type=1400 audit(1544099395.298:13153): avc: denied { map } for pid=21202 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 821.343489] audit: type=1400 audit(1544099395.298:13154): avc: denied { map } for pid=21202 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x10}, @rights={0x10}], 0x20}, 0x0) 12:29:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/199, &(0x7f0000000100)=0xc7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x15, 0x0, 0x0) r2 = socket(0x2, 0x803, 0x1) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40062, 0x1000000) clock_gettime(0x0, &(0x7f00000001c0)) ftruncate(r3, 0x10004) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000480)=""/98) sendfile(r2, r3, 0x0, 0xea19) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) connect(r1, &(0x7f0000000100)=@nfc={0x27, 0x1, 0x2}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_pgetevents(0x0, 0x7fffffff, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2}, 0x8}) [ 821.470360] netlink: 215 bytes leftover after parsing attributes in process `syz-executor3'. [ 821.552866] audit: type=1400 audit(1544099395.388:13155): avc: denied { map } for pid=21202 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xfffffffffffffffb) [ 821.683998] audit: type=1400 audit(1544099395.428:13156): avc: denied { map } for pid=21202 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 821.848692] audit: type=1400 audit(1544099395.428:13157): avc: denied { map } for pid=21202 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:56 executing program 1: timer_create(0x6, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3, @dev, 0x7}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) mlockall(0x1) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000600)) fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_procfs$namespace(0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) pipe(&(0x7f0000000400)) lstat(0x0, 0x0) getegid() ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getgid() lsetxattr$security_smack_entry(0x0, &(0x7f0000000480)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000025, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x2) [ 822.045876] audit: type=1400 audit(1544099395.488:13158): avc: denied { map } for pid=21202 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 822.179436] audit: type=1400 audit(1544099395.488:13159): avc: denied { map } for pid=21202 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:29:56 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) read(r0, &(0x7f0000000340)=""/223, 0xdf) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 12:29:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newrule={0x28, 0x20, 0x11, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x28}}, 0x0) 12:29:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x55) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 12:29:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') fchmod(r0, 0x2000028) getpid() r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x20000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) socketpair(0x0, 0x0, 0x101, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0x17, "6bc874fd57d2651d898da808cb7f19d2e3e1f6f36ad063"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000480)={0x4, 0x208, 0x7fffffff, 0x0, r4}, 0x10) preadv(r1, &(0x7f0000000380)=[{&(0x7f0000000200)=""/43}, {&(0x7f0000000800)=""/198}, {&(0x7f0000000900)=""/205}, {&(0x7f0000000a00)=""/201}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) syz_open_procfs(r3, &(0x7f00000003c0)='net/rfcomm\x00') socketpair(0x1f, 0xb, 0xb8c3, &(0x7f0000000100)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r5 = socket$inet6(0xa, 0x3, 0x3a) r6 = socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000240)={0x0, 0x0, [0x8000000000000000, 0x189, 0x13f, 0x20]}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r6, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0)=0xc, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0x56, 0x3f00000000000000, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 12:29:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/199, &(0x7f0000000100)=0xc7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x15, 0x0, 0x0) r2 = socket(0x2, 0x803, 0x1) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40062, 0x1000000) clock_gettime(0x0, &(0x7f00000001c0)) ftruncate(r3, 0x10004) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000480)=""/98) sendfile(r2, r3, 0x0, 0xea19) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) connect(r1, &(0x7f0000000100)=@nfc={0x27, 0x1, 0x2}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_pgetevents(0x0, 0x7fffffff, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2}, 0x8}) 12:29:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x931, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) close(r1) [ 823.399070] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 12:29:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x31}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) 12:29:58 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) read(r0, &(0x7f0000000340)=""/223, 0xdf) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 12:29:59 executing program 1: timer_create(0x6, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3, @dev, 0x7}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) mlockall(0x1) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000600)) fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_procfs$namespace(0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) pipe(&(0x7f0000000400)) lstat(0x0, 0x0) getegid() ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getgid() lsetxattr$security_smack_entry(0x0, &(0x7f0000000480)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000025, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x2) 12:29:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/199, &(0x7f0000000100)=0xc7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x15, 0x0, 0x0) r2 = socket(0x2, 0x803, 0x1) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40062, 0x1000000) clock_gettime(0x0, &(0x7f00000001c0)) ftruncate(r3, 0x10004) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000480)=""/98) sendfile(r2, r3, 0x0, 0xea19) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) connect(r1, &(0x7f0000000100)=@nfc={0x27, 0x1, 0x2}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_pgetevents(0x0, 0x7fffffff, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2}, 0x8}) 12:29:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000280)=0xb) 12:29:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4008ae48, 0x0) 12:29:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)) rt_sigtimedwait(&(0x7f0000000580)={0x4}, 0x0, &(0x7f0000000600)={0x0, 0x1c9c380}, 0xfffffffffffffe2b) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='tasKs\x00', 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000200)) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)='(vmnet0:\x00', 0xfffffffffffffffc) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000180)={0x1, 0xccf, 0x7fffffff, 0x200, 0x4000000000000}) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/233, 0xe9, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = msgget$private(0x0, 0x2) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000002580)=""/4096) 12:30:00 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) read(r0, &(0x7f0000000340)=""/223, 0xdf) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 12:30:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x821f, 0x40002) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0xfe9e) read$FUSE(r0, &(0x7f00000002c0), 0x1000) [ 825.726830] kauditd_printk_skb: 177 callbacks suppressed [ 825.726844] audit: type=1400 audit(1544099400.231:13337): avc: denied { map } for pid=21285 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 825.947676] audit: type=1400 audit(1544099400.281:13338): avc: denied { map } for pid=21285 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000140)="a2", &(0x7f0000000180)=""/115}, 0x18) [ 826.176522] audit: type=1400 audit(1544099400.311:13339): avc: denied { map } for pid=21285 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 826.447527] audit: type=1400 audit(1544099400.371:13340): avc: denied { map } for pid=21292 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 826.606676] audit: type=1400 audit(1544099400.381:13341): avc: denied { map } for pid=21285 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/199, &(0x7f0000000100)=0xc7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x15, 0x0, 0x0) r2 = socket(0x2, 0x803, 0x1) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40062, 0x1000000) clock_gettime(0x0, &(0x7f00000001c0)) ftruncate(r3, 0x10004) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000480)=""/98) sendfile(r2, r3, 0x0, 0xea19) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) connect(r1, &(0x7f0000000100)=@nfc={0x27, 0x1, 0x2}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) io_pgetevents(0x0, 0x7fffffff, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2}, 0x8}) [ 826.797272] audit: type=1400 audit(1544099400.381:13342): avc: denied { map } for pid=21285 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x821f, 0x40002) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0xfe9e) read$FUSE(r0, &(0x7f00000002c0), 0x1000) 12:30:01 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./control\x00', 0xc070, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) [ 826.948943] audit: type=1400 audit(1544099400.411:13343): avc: denied { map } for pid=21293 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="9c35f03e", 0x4, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) [ 827.098179] audit: type=1400 audit(1544099400.411:13344): avc: denied { map } for pid=21293 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 827.247015] audit: type=1400 audit(1544099400.411:13345): avc: denied { map } for pid=21293 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 827.342510] audit: type=1400 audit(1544099400.421:13347): avc: denied { map } for pid=21292 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:02 executing program 1: timer_create(0x6, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3, @dev, 0x7}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) mlockall(0x1) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000600)) fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_procfs$namespace(0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) pipe(&(0x7f0000000400)) lstat(0x0, 0x0) getegid() ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getgid() lsetxattr$security_smack_entry(0x0, &(0x7f0000000480)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000025, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x2) 12:30:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x821f, 0x40002) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0xfe9e) read$FUSE(r0, &(0x7f00000002c0), 0x1000) 12:30:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 12:30:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9, 0xffffff89}]]}}}]}, 0x38}}, 0x0) 12:30:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="9c35f03e", 0x4, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 12:30:02 executing program 2: syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1102, 0x2000000, 0x1300, 0x0, 0x0, 0x6]}}) read(r1, &(0x7f0000000340)=""/251, 0xfb) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x7, 0x0, 0x0, 0x5, 0x3, 0x4, 0x1}, &(0x7f0000000240)=0x20) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000000000082003) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x200000c0) 12:30:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 12:30:03 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x821f, 0x40002) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0xfe9e) read$FUSE(r0, &(0x7f00000002c0), 0x1000) [ 829.191238] netlink: 'syz-executor3': attribute type 9 has an invalid length. 12:30:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x3, @binary}}]}, 0x2c}}, 0x0) 12:30:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="9c35f03e", 0x4, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 12:30:04 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 12:30:04 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x800000fffffffd, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") close(r0) [ 830.245498] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 830.299641] netlink: 'syz-executor3': attribute type 3 has an invalid length. 12:30:04 executing program 1: timer_create(0x6, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3, @dev, 0x7}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) mlockall(0x1) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000600)) fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_procfs$namespace(0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) pipe(&(0x7f0000000400)) lstat(0x0, 0x0) getegid() ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getgid() lsetxattr$security_smack_entry(0x0, &(0x7f0000000480)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000025, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x2) 12:30:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 12:30:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="9c35f03e", 0x4, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 12:30:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)="7f2125ef"}, 0xfffffffffffffc34) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={"65716c000000ae762df1002000001709", @ifru_flags}) [ 830.740195] kauditd_printk_skb: 184 callbacks suppressed [ 830.740210] audit: type=1400 audit(1544099405.263:13531): avc: denied { map } for pid=21372 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) [ 830.978834] audit: type=1400 audit(1544099405.273:13532): avc: denied { map } for pid=21370 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:05 executing program 2: r0 = socket(0x11, 0x200000002, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 831.159767] audit: type=1400 audit(1544099405.303:13533): avc: denied { map } for pid=21370 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) [ 831.319202] audit: type=1400 audit(1544099405.313:13534): avc: denied { map } for pid=21372 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 831.446834] audit: type=1400 audit(1544099405.323:13535): avc: denied { map } for pid=21370 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:06 executing program 3: r0 = creat(0x0, 0x1a1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0xffffffff}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req={0x1, 0x0, 0x8, 0xfffffffffffffffd}, 0x10) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, 0x0, 0x1) 12:30:06 executing program 5: syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x105000) r0 = syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000740)) r2 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x20202, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000440), &(0x7f0000000480)=0x8) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(r4, 0x9) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x1f) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000002c0)={r1}) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000240)={0x0, 0x8, 0x0, {0x58, 0xffffffffb9329a73, 0x32315559, 0x6, 0x1ff, 0x3, 0x8, 0x6}}) sched_setscheduler(r3, 0x2000000000b, &(0x7f0000000500)=0x6) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000340)) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x5) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={"6c6f000acc0000000000000000002600"}) [ 831.657068] audit: type=1400 audit(1544099405.373:13536): avc: denied { map } for pid=21372 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 831.810483] audit: type=1400 audit(1544099405.373:13537): avc: denied { map } for pid=21370 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 831.978042] audit: type=1400 audit(1544099405.393:13538): avc: denied { map } for pid=21372 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:06 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40044103, &(0x7f0000000080)) [ 832.155433] audit: type=1400 audit(1544099405.423:13539): avc: denied { map } for pid=21372 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 832.179544] block nbd0: shutting down sockets [ 832.339228] audit: type=1400 audit(1544099405.443:13540): avc: denied { map } for pid=21372 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:06 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) truncate(&(0x7f0000000000)='./bus\x00', 0xc000) 12:30:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000500)=ANY=[], 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x100000000, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000300)) io_setup(0x200, &(0x7f0000000440)) io_setup(0x6, 0x0) io_setup(0x7, &(0x7f00000004c0)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x80, &(0x7f0000000640)) io_setup(0x5, &(0x7f0000000680)) io_setup(0x100, &(0x7f00000006c0)=0x0) io_destroy(r4) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61", 0xb, 0xfffffffffffffffb) sendfile(r3, r5, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) fcntl$dupfd(r0, 0x40000000000406, r2) 12:30:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003, 0x0, [0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) 12:30:07 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000), 0x0, 0x3) 12:30:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000640)={0x80000000, 0x30385056, 0x0, @discrete={0x32a, 0x4}}) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x205) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) 12:30:08 executing program 5: syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x105000) r0 = syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000740)) r2 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x20202, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000440), &(0x7f0000000480)=0x8) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(r4, 0x9) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x1f) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000002c0)={r1}) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000240)={0x0, 0x8, 0x0, {0x58, 0xffffffffb9329a73, 0x32315559, 0x6, 0x1ff, 0x3, 0x8, 0x6}}) sched_setscheduler(r3, 0x2000000000b, &(0x7f0000000500)=0x6) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000340)) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x5) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={"6c6f000acc0000000000000000002600"}) 12:30:08 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x1000) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) sendfile(r0, r1, &(0x7f0000000080), 0x12001) 12:30:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x80000000}}, 0x1c) [ 834.456877] overlayfs: workdir and upperdir must reside under the same mount 12:30:09 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) 12:30:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) write$sndseq(r1, 0x0, 0x0) 12:30:09 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 12:30:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 12:30:10 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="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", 0x1fa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 12:30:10 executing program 5: syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x105000) r0 = syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000740)) r2 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x20202, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000440), &(0x7f0000000480)=0x8) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(r4, 0x9) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x1f) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000002c0)={r1}) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000240)={0x0, 0x8, 0x0, {0x58, 0xffffffffb9329a73, 0x32315559, 0x6, 0x1ff, 0x3, 0x8, 0x6}}) sched_setscheduler(r3, 0x2000000000b, &(0x7f0000000500)=0x6) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000340)) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x5) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={"6c6f000acc0000000000000000002600"}) 12:30:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000640)={0x80000000, 0x30385056, 0x0, @discrete={0x32a, 0x4}}) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x205) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) 12:30:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000640)={0x80000000, 0x30385056, 0x0, @discrete={0x32a, 0x4}}) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x205) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) 12:30:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioprio_set$pid(0x3, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000004c0)=0x7, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000440)={0x1000, 0x100000}) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000280), &(0x7f0000000400)=0x4) ioctl$sock_bt_hci(r2, 0x0, 0x0) [ 835.981577] kauditd_printk_skb: 175 callbacks suppressed [ 835.981605] audit: type=1400 audit(1544099410.506:13716): avc: denied { map } for pid=21481 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 836.145856] audit: type=1400 audit(1544099410.586:13717): avc: denied { map } for pid=21481 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:10 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x180) r1 = socket(0x20, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0xffffffffffffffe1, 0x3, 0x3, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_destroy(0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x10010006) keyctl$describe(0x6, r3, &(0x7f0000000240)=""/196, 0xfffffffffffffde6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0702ea8317e1c2fd7ad819a4e039", 0x1ff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3ff, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x20000000000, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1, 0x100000000}) io_setup(0xb30, &(0x7f00000000c0)) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002480), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r1, 0x9) syz_open_procfs(r5, &(0x7f0000000100)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xe4, 0x0) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0x0, 0x0}, 0x0) close(r0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x55, 0x400000) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r6}) [ 836.253610] audit: type=1400 audit(1544099410.596:13718): avc: denied { map } for pid=21482 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 836.376082] audit: type=1400 audit(1544099410.606:13719): avc: denied { map } for pid=21482 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 836.533753] audit: type=1400 audit(1544099410.606:13720): avc: denied { map } for pid=21481 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 836.713816] audit: type=1400 audit(1544099410.626:13721): avc: denied { map } for pid=21481 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 836.890158] audit: type=1400 audit(1544099410.636:13722): avc: denied { map } for pid=21482 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.048269] audit: type=1400 audit(1544099410.646:13723): avc: denied { map } for pid=21482 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:11 executing program 5: syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x105000) r0 = syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000740)) r2 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x20202, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000440), &(0x7f0000000480)=0x8) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(r4, 0x9) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x1f) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000002c0)={r1}) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000240)={0x0, 0x8, 0x0, {0x58, 0xffffffffb9329a73, 0x32315559, 0x6, 0x1ff, 0x3, 0x8, 0x6}}) sched_setscheduler(r3, 0x2000000000b, &(0x7f0000000500)=0x6) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000340)) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x5) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={"6c6f000acc0000000000000000002600"}) 12:30:11 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) socket$kcm(0xa, 0x0, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 837.258937] audit: type=1400 audit(1544099410.696:13724): avc: denied { map } for pid=21481 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.331711] audit: audit_backlog=65 > audit_backlog_limit=64 12:30:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioprio_set$pid(0x3, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000004c0)=0x7, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000440)={0x1000, 0x100000}) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000280), &(0x7f0000000400)=0x4) ioctl$sock_bt_hci(r2, 0x0, 0x0) [ 838.317072] sctp: [Deprecated]: syz-executor2 (pid 21536) Use of struct sctp_assoc_value in delayed_ack socket option. [ 838.317072] Use struct sctp_sack_info instead 12:30:13 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000640)={0x80000000, 0x30385056, 0x0, @discrete={0x32a, 0x4}}) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x205) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) 12:30:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioprio_set$pid(0x3, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000004c0)=0x7, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000440)={0x1000, 0x100000}) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000280), &(0x7f0000000400)=0x4) ioctl$sock_bt_hci(r2, 0x0, 0x0) 12:30:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioprio_set$pid(0x3, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000004c0)=0x7, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000440)={0x1000, 0x100000}) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000280), &(0x7f0000000400)=0x4) ioctl$sock_bt_hci(r2, 0x0, 0x0) 12:30:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000640)={0x80000000, 0x30385056, 0x0, @discrete={0x32a, 0x4}}) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x205) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) [ 839.020698] sctp: [Deprecated]: syz-executor2 (pid 21540) Use of struct sctp_assoc_value in delayed_ack socket option. [ 839.020698] Use struct sctp_sack_info instead 12:30:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000007000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x10180) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000680)={{0x0, 0x5, 0x0, 0x0, 'syz0\x00', 0x9a69}, 0x0, 0x0, 0x0, r5, 0x4, 0x0, 'syz1\x00', &(0x7f0000000280)=['/dev/dmmidi#\x00', '=%):%%mime_type^\x00', 'keyringselinuxsecuritymd5sumppp1\x00', '}},\x00'], 0x43, [], [0x0, 0x0, 0x3]}) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) sched_rr_get_interval(r5, &(0x7f0000000400)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:13 executing program 3: r0 = memfd_create(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000000000080000, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000440)={0x1}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)='{?)-wlan1#ppp1/&vboxnet1user!em1\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)=0x9) semget(0x3, 0x4, 0x200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x1e3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x2001001, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x7, &(0x7f00000001c0)=0x2) syz_mount_image$ext4(&(0x7f0000000040)="0000050061", &(0x7f0000000080)='./file0\x00', 0x700, 0x0, 0x0, 0x100020, 0x0) 12:30:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioprio_set$pid(0x3, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000004c0)=0x7, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000440)={0x1000, 0x100000}) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000280), &(0x7f0000000400)=0x4) ioctl$sock_bt_hci(r2, 0x0, 0x0) 12:30:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioprio_set$pid(0x3, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000004c0)=0x7, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000440)={0x1000, 0x100000}) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000280), &(0x7f0000000400)=0x4) ioctl$sock_bt_hci(r2, 0x0, 0x0) 12:30:16 executing program 3: r0 = memfd_create(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000000000080000, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000440)={0x1}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)='{?)-wlan1#ppp1/&vboxnet1user!em1\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)=0x9) semget(0x3, 0x4, 0x200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x1e3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x2001001, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x7, &(0x7f00000001c0)=0x2) syz_mount_image$ext4(&(0x7f0000000040)="0000050061", &(0x7f0000000080)='./file0\x00', 0x700, 0x0, 0x0, 0x100020, 0x0) [ 841.568698] kauditd_printk_skb: 251 callbacks suppressed [ 841.568712] audit: type=1400 audit(1544099416.098:13956): avc: denied { map } for pid=21590 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000007000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x10180) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000680)={{0x0, 0x5, 0x0, 0x0, 'syz0\x00', 0x9a69}, 0x0, 0x0, 0x0, r5, 0x4, 0x0, 'syz1\x00', &(0x7f0000000280)=['/dev/dmmidi#\x00', '=%):%%mime_type^\x00', 'keyringselinuxsecuritymd5sumppp1\x00', '}},\x00'], 0x43, [], [0x0, 0x0, 0x3]}) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) sched_rr_get_interval(r5, &(0x7f0000000400)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 841.735468] audit: type=1400 audit(1544099416.179:13957): avc: denied { map } for pid=21590 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 841.904581] audit: type=1400 audit(1544099416.179:13958): avc: denied { map } for pid=21590 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000640)={0x80000000, 0x30385056, 0x0, @discrete={0x32a, 0x4}}) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x205) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) [ 842.029766] attempt to access beyond end of device [ 842.035072] loop2: rw=1, want=130, limit=112 [ 842.049124] buffer_io_error: 361 callbacks suppressed [ 842.049136] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 842.059728] audit: type=1400 audit(1544099416.179:13959): avc: denied { map } for pid=21590 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 842.140699] attempt to access beyond end of device [ 842.145724] loop2: rw=1, want=131, limit=112 [ 842.209631] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 842.217534] attempt to access beyond end of device [ 842.222622] audit: type=1400 audit(1544099416.339:13960): avc: denied { map } for pid=21590 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 842.319548] loop2: rw=1, want=132, limit=112 [ 842.324104] Buffer I/O error on dev loop2, logical block 131, lost async page write [ 842.409309] attempt to access beyond end of device [ 842.414452] audit: type=1400 audit(1544099416.369:13961): avc: denied { map } for pid=21590 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 842.479462] loop2: rw=1, want=133, limit=112 [ 842.483944] Buffer I/O error on dev loop2, logical block 132, lost async page write 12:30:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioprio_set$pid(0x3, 0x0, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000004c0)=0x7, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='selinux*user:%/{}\x00', 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000440)={0x1000, 0x100000}) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000280), &(0x7f0000000400)=0x4) ioctl$sock_bt_hci(r2, 0x0, 0x0) [ 842.570683] audit: type=1400 audit(1544099416.399:13962): avc: denied { map } for pid=21590 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 842.576892] attempt to access beyond end of device 12:30:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000007000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x10180) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000680)={{0x0, 0x5, 0x0, 0x0, 'syz0\x00', 0x9a69}, 0x0, 0x0, 0x0, r5, 0x4, 0x0, 'syz1\x00', &(0x7f0000000280)=['/dev/dmmidi#\x00', '=%):%%mime_type^\x00', 'keyringselinuxsecuritymd5sumppp1\x00', '}},\x00'], 0x43, [], [0x0, 0x0, 0x3]}) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) sched_rr_get_interval(r5, &(0x7f0000000400)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 842.759328] loop2: rw=1, want=142, limit=112 [ 842.764269] Buffer I/O error on dev loop2, logical block 141, lost async page write [ 842.839238] audit: type=1400 audit(1544099416.429:13963): avc: denied { map } for pid=21590 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 842.865929] attempt to access beyond end of device [ 842.881685] loop2: rw=1, want=143, limit=112 [ 842.899225] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 842.961658] attempt to access beyond end of device [ 843.039097] loop2: rw=1, want=144, limit=112 [ 843.043662] Buffer I/O error on dev loop2, logical block 143, lost async page write [ 843.056517] audit: type=1400 audit(1544099416.469:13964): avc: denied { map } for pid=21597 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 843.119514] attempt to access beyond end of device 12:30:17 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000640)={0x80000000, 0x30385056, 0x0, @discrete={0x32a, 0x4}}) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x205) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) [ 843.162471] loop2: rw=1, want=145, limit=112 [ 843.219077] Buffer I/O error on dev loop2, logical block 144, lost async page write [ 843.227310] attempt to access beyond end of device [ 843.242053] audit: type=1400 audit(1544099416.469:13965): avc: denied { map } for pid=21597 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 843.306664] loop2: rw=1, want=153, limit=112 [ 843.321584] attempt to access beyond end of device [ 843.326568] loop2: rw=1, want=182, limit=112 12:30:17 executing program 3: r0 = memfd_create(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000000000080000, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000440)={0x1}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)='{?)-wlan1#ppp1/&vboxnet1user!em1\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)=0x9) semget(0x3, 0x4, 0x200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x1e3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x2001001, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x7, &(0x7f00000001c0)=0x2) syz_mount_image$ext4(&(0x7f0000000040)="0000050061", &(0x7f0000000080)='./file0\x00', 0x700, 0x0, 0x0, 0x100020, 0x0) [ 843.376619] Buffer I/O error on dev loop2, logical block 181, lost async page write [ 843.441432] attempt to access beyond end of device [ 843.478522] loop2: rw=1, want=183, limit=112 [ 843.508356] Buffer I/O error on dev loop2, logical block 182, lost async page write [ 843.559713] attempt to access beyond end of device [ 843.564736] loop2: rw=1, want=184, limit=112 [ 843.618977] attempt to access beyond end of device [ 843.623967] loop2: rw=1, want=185, limit=112 [ 843.628402] attempt to access beyond end of device [ 843.704525] loop2: rw=1, want=206, limit=112 [ 843.729119] attempt to access beyond end of device [ 843.734129] loop2: rw=1, want=207, limit=112 [ 843.738616] attempt to access beyond end of device [ 843.836241] loop2: rw=1, want=208, limit=112 [ 843.864080] attempt to access beyond end of device [ 843.945774] overlayfs: workdir and upperdir must reside under the same mount [ 843.993414] loop2: rw=1, want=209, limit=112 [ 843.997965] attempt to access beyond end of device [ 844.028741] loop2: rw=1, want=258, limit=112 [ 844.033249] attempt to access beyond end of device [ 844.046050] loop2: rw=1, want=259, limit=112 [ 844.058624] attempt to access beyond end of device [ 844.063582] loop2: rw=1, want=260, limit=112 [ 844.068047] attempt to access beyond end of device 12:30:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000007000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x10180) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000680)={{0x0, 0x5, 0x0, 0x0, 'syz0\x00', 0x9a69}, 0x0, 0x0, 0x0, r5, 0x4, 0x0, 'syz1\x00', &(0x7f0000000280)=['/dev/dmmidi#\x00', '=%):%%mime_type^\x00', 'keyringselinuxsecuritymd5sumppp1\x00', '}},\x00'], 0x43, [], [0x0, 0x0, 0x3]}) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) sched_rr_get_interval(r5, &(0x7f0000000400)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 844.153164] loop2: rw=1, want=261, limit=112 [ 844.170217] attempt to access beyond end of device [ 844.210544] loop2: rw=1, want=270, limit=112 [ 844.215031] attempt to access beyond end of device 12:30:18 executing program 5: r0 = memfd_create(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000000000080000, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000440)={0x1}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)='{?)-wlan1#ppp1/&vboxnet1user!em1\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)=0x9) semget(0x3, 0x4, 0x200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x1e3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x2001001, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x7, &(0x7f00000001c0)=0x2) syz_mount_image$ext4(&(0x7f0000000040)="0000050061", &(0x7f0000000080)='./file0\x00', 0x700, 0x0, 0x0, 0x100020, 0x0) [ 844.273656] loop2: rw=1, want=271, limit=112 [ 844.292793] attempt to access beyond end of device [ 844.297758] loop2: rw=1, want=272, limit=112 [ 844.348562] attempt to access beyond end of device [ 844.373494] loop2: rw=1, want=273, limit=112 [ 844.415148] attempt to access beyond end of device [ 844.468644] loop2: rw=1, want=4369, limit=112 [ 844.524397] attempt to access beyond end of device [ 844.557739] loop2: rw=1, want=4585, limit=112 12:30:19 executing program 3: r0 = memfd_create(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000000000080000, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000440)={0x1}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)='{?)-wlan1#ppp1/&vboxnet1user!em1\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)=0x9) semget(0x3, 0x4, 0x200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x1e3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x2001001, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x7, &(0x7f00000001c0)=0x2) syz_mount_image$ext4(&(0x7f0000000040)="0000050061", &(0x7f0000000080)='./file0\x00', 0x700, 0x0, 0x0, 0x100020, 0x0) 12:30:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000340)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d000400000290fbb7dac7d3d30ad3d594424e41e633e3c2e772a249563dd86e4a58611537a0bec2d5e9f6aa000b7a0e4263262e625ef7402810fadc5712f29508c008e2657567e5eb8f5972", 0x6e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x8000000000005, @dev}, 0x1c) 12:30:20 executing program 5: r0 = memfd_create(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000000000080000, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000440)={0x1}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)='{?)-wlan1#ppp1/&vboxnet1user!em1\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)=0x9) semget(0x3, 0x4, 0x200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x1e3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x2001001, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x7, &(0x7f00000001c0)=0x2) syz_mount_image$ext4(&(0x7f0000000040)="0000050061", &(0x7f0000000080)='./file0\x00', 0x700, 0x0, 0x0, 0x100020, 0x0) 12:30:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000007000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x10180) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000680)={{0x0, 0x5, 0x0, 0x0, 'syz0\x00', 0x9a69}, 0x0, 0x0, 0x0, r5, 0x4, 0x0, 'syz1\x00', &(0x7f0000000280)=['/dev/dmmidi#\x00', '=%):%%mime_type^\x00', 'keyringselinuxsecuritymd5sumppp1\x00', '}},\x00'], 0x43, [], [0x0, 0x0, 0x3]}) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) sched_rr_get_interval(r5, &(0x7f0000000400)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 846.629843] kauditd_printk_skb: 161 callbacks suppressed [ 846.629858] audit: type=1400 audit(1544099421.161:14127): avc: denied { map } for pid=21659 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 846.792689] audit: type=1400 audit(1544099421.231:14128): avc: denied { map } for pid=21659 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000007000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x10180) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000680)={{0x0, 0x5, 0x0, 0x0, 'syz0\x00', 0x9a69}, 0x0, 0x0, 0x0, r5, 0x4, 0x0, 'syz1\x00', &(0x7f0000000280)=['/dev/dmmidi#\x00', '=%):%%mime_type^\x00', 'keyringselinuxsecuritymd5sumppp1\x00', '}},\x00'], 0x43, [], [0x0, 0x0, 0x3]}) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) sched_rr_get_interval(r5, &(0x7f0000000400)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x4, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:30:21 executing program 0: socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a000700000001946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 846.992232] audit: type=1400 audit(1544099421.251:14129): avc: denied { map } for pid=21659 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:21 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xa, &(0x7f0000000100)={0x0, 0xffffffffffffffff}) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() fadvise64(0xffffffffffffffff, 0x37, 0xad13, 0x7) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) close(0xffffffffffffffff) r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000380)={0x0, 0x8001, 0x0, 0x2, &(0x7f0000fff000/0x1000)=nil}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(r4, 0x0, 0x0, 0x81000f3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 847.130366] audit: type=1400 audit(1544099421.301:14130): avc: denied { map } for pid=21659 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 847.260808] audit: type=1400 audit(1544099421.361:14131): avc: denied { map } for pid=21659 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 847.477889] audit: type=1400 audit(1544099421.421:14132): avc: denied { map } for pid=21659 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:22 executing program 5: r0 = memfd_create(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4000000000080000, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000440)={0x1}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)='{?)-wlan1#ppp1/&vboxnet1user!em1\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)=0x9) semget(0x3, 0x4, 0x200) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x1e3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x2001001, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x7, &(0x7f00000001c0)=0x2) syz_mount_image$ext4(&(0x7f0000000040)="0000050061", &(0x7f0000000080)='./file0\x00', 0x700, 0x0, 0x0, 0x100020, 0x0) 12:30:22 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000001580)=[{0x10, 0x11, 0x67}], 0x10}, 0x0) [ 847.717027] audit: type=1400 audit(1544099421.431:14133): avc: denied { map } for pid=21659 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 847.846862] audit: type=1400 audit(1544099421.471:14134): avc: denied { map } for pid=21661 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 848.031431] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 848.050109] audit: type=1400 audit(1544099421.471:14135): avc: denied { map } for pid=21661 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 848.244277] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 848.328146] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 12:30:23 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x10000, 0x1000, &(0x7f0000001000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f000000df36)="12"}) 12:30:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) close(r0) 12:30:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x48, 0x0, [], {0x0, @reserved}}) 12:30:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x69f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:30:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000340)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r1, &(0x7f00000000c0)=""/11, 0xfffffe9a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe0ff}) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 12:30:24 executing program 0: fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460001077f000000000000090003003e00008000000400000038000000000000000200000081002000000000020000000007000000aa95f76f000000000000000003000000000000"], 0x4b) write$UHID_INPUT(r0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x10000, 0x1000, &(0x7f0000001000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f000000df36)="12"}) 12:30:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000007000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x10180) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000680)={{0x0, 0x5, 0x0, 0x0, 'syz0\x00', 0x9a69}, 0x0, 0x0, 0x0, r5, 0x4, 0x0, 'syz1\x00', &(0x7f0000000280)=['/dev/dmmidi#\x00', '=%):%%mime_type^\x00', 'keyringselinuxsecuritymd5sumppp1\x00', '}},\x00'], 0x43, [], [0x0, 0x0, 0x3]}) syz_emit_ethernet(0x46, &(0x7f0000000600)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) sched_rr_get_interval(r5, &(0x7f0000000400)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:30:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000017c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 12:30:25 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000, 0xfffffffffffffffd}) 12:30:25 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xa, &(0x7f0000000100)={0x0, 0xffffffffffffffff}) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() fadvise64(0xffffffffffffffff, 0x37, 0xad13, 0x7) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) close(0xffffffffffffffff) r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000380)={0x0, 0x8001, 0x0, 0x2, &(0x7f0000fff000/0x1000)=nil}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(r4, 0x0, 0x0, 0x81000f3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 12:30:25 executing program 3: renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") pivot_root(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='./file0/../file0\x00') 12:30:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = dup2(r1, r1) write$FUSE_INIT(r2, &(0x7f0000000440)={0x50}, 0x50) 12:30:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x210087f2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000140)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 12:30:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) [ 851.644932] kauditd_printk_skb: 165 callbacks suppressed [ 851.644946] audit: type=1400 audit(1544099426.174:14301): avc: denied { map } for pid=21743 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 851.795439] audit: type=1400 audit(1544099426.214:14302): avc: denied { map } for pid=21739 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 851.842315] SELinux: security_context_str_to_sid(system_u) failed for (dev bpf, type bpf) errno=-22 12:30:26 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x8004745a, &(0x7f0000000180)) 12:30:26 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, 0x0}}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000080)=""/174) [ 852.164558] audit: type=1400 audit(1544099426.214:14303): avc: denied { map } for pid=21740 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 852.434426] audit: type=1400 audit(1544099426.224:14304): avc: denied { map } for pid=21743 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 852.591279] audit: type=1400 audit(1544099426.234:14305): avc: denied { map } for pid=21739 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:27 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000100)) [ 852.794671] audit: type=1400 audit(1544099426.244:14306): avc: denied { map } for pid=21740 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:27 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000879ff8), 0x0, &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r1 = memfd_create(0x0, 0x2) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000005c0)=0x9, 0x4) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', "737978310000000000000000000000000000000200000057310f00000000000000000000000000170000220000000000000000000000000000000000001400", 'syz0\x00', &(0x7f0000000000)=""/11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='syz1\x00', 0xffffffffffffff9c}, 0xffffffffffffff94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x44000}, 0xfffffffffffffec7) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) mount(&(0x7f0000000b80)=ANY=[@ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB]], @ANYRESOCT, @ANYRESOCT, @ANYRESHEX=r1, @ANYRESHEX, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES64=r2]], 0x0, &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f00000007c0)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000240)={0x8, 0x5}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000080)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x0, &(0x7f0000000200)}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000380)={0x0, 0x1}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000600)={[0x5, 0x0, 0x9169, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4b, 0x8], 0x6000}) [ 852.962261] audit: type=1400 audit(1544099426.244:14307): avc: denied { map } for pid=21740 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:27 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) [ 853.168527] audit: type=1400 audit(1544099426.274:14308): avc: denied { map } for pid=21743 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 853.248257] audit: type=1400 audit(1544099426.304:14310): avc: denied { map } for pid=21743 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 12:30:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000080), 0x153, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000016) close(r1) [ 853.442052] audit: type=1400 audit(1544099426.294:14309): avc: denied { map } for pid=21740 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 853.971526] overlayfs: failed to resolve './file1': -2 [ 854.614242] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 854.620983] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 854.723372] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 854.730300] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 854.803246] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 854.809985] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 854.884864] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 854.895041] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 12:30:29 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xa, &(0x7f0000000100)={0x0, 0xffffffffffffffff}) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() fadvise64(0xffffffffffffffff, 0x37, 0xad13, 0x7) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) close(0xffffffffffffffff) r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000380)={0x0, 0x8001, 0x0, 0x2, &(0x7f0000fff000/0x1000)=nil}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(r4, 0x0, 0x0, 0x81000f3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 12:30:29 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800000000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)}], 0x1}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 12:30:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x1) write(r0, &(0x7f00000000c0)="0b446ab9d73c046b10ae577cbcdfece5424e301280bfdcf8d13c929e840362ee29ee0115c652fc31e1c72fd2fad1c5ba90c6e3e35352a9c9776e724d3c0a551ca028032b4d8354d1c524fcd82e4c684b8aae3f39c2ba85217a5e1bb03a47c81ae3e2eb4bd8008351660d4e7eb1f0c176bb205d6f8874e85e2f2df55b193204af9d4aaa247c9c3f218bcc274bfbff82e0786c351c8f68989e59297389ace81a3ecf70900dfbe0dff2af32d2025bfd9b8d9175d8b68481923985241aef049e86394bf6b414609128eec0763b7bd8ffd772becd94c56ad6118fa669ff57319689ec4953cc790fb757c11f", 0xe9) write(r0, &(0x7f0000000040)="a74f9540ff07520c5a9ec05a2c8013d53fd7c66b678f11032ee52509e872ff8ea5b03f8cd09139bf9f3a73cfd3d2c4f69f7a298b7bdb6026717234d0d056b4058205d5911c487b9fcc3b5a024073766a6fe08393a51cdba75c48", 0x5a) write(r0, &(0x7f0000000200)="80", 0x1) 12:30:29 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) poll(&(0x7f0000002800)=[{r1, 0xfffffffffffffffd}], 0x1, 0xf038) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 12:30:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1, 0x8000}, 0x1c) [ 854.936677] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 855.003702] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 855.030114] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 855.067395] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syx1 12:30:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000879ff8), 0x0, &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r1 = memfd_create(0x0, 0x2) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000005c0)=0x9, 0x4) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', "737978310000000000000000000000000000000200000057310f00000000000000000000000000170000220000000000000000000000000000000000001400", 'syz0\x00', &(0x7f0000000000)=""/11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='syz1\x00', 0xffffffffffffff9c}, 0xffffffffffffff94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x44000}, 0xfffffffffffffec7) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) mount(&(0x7f0000000b80)=ANY=[@ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB]], @ANYRESOCT, @ANYRESOCT, @ANYRESHEX=r1, @ANYRESHEX, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES64=r2]], 0x0, &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f00000007c0)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000240)={0x8, 0x5}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000080)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x0, &(0x7f0000000200)}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000380)={0x0, 0x1}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000600)={[0x5, 0x0, 0x9169, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4b, 0x8], 0x6000}) 12:30:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000ac0)={0x4, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x77, &(0x7f0000000480)=""/119}, {0x0, 0xe0, &(0x7f00000007c0)=""/224}, {0x0, 0xa9, &(0x7f0000000a00)=""/169}]}) 12:30:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x866d, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1584, @mcast2, 0x5}, {0xa, 0x4e21, 0x2, @mcast1, 0x3}, r2, 0x7}}, 0x48) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000002fc0), &(0x7f0000000040)=0x30) 12:30:30 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:30:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 12:30:31 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800000000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)}], 0x1}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 12:30:31 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000879ff8), 0x0, &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r1 = memfd_create(0x0, 0x2) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000005c0)=0x9, 0x4) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', "737978310000000000000000000000000000000200000057310f00000000000000000000000000170000220000000000000000000000000000000000001400", 'syz0\x00', &(0x7f0000000000)=""/11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='syz1\x00', 0xffffffffffffff9c}, 0xffffffffffffff94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x44000}, 0xfffffffffffffec7) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) mount(&(0x7f0000000b80)=ANY=[@ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB]], @ANYRESOCT, @ANYRESOCT, @ANYRESHEX=r1, @ANYRESHEX, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES64=r2]], 0x0, &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f00000007c0)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000240)={0x8, 0x5}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000080)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x0, &(0x7f0000000200)}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000380)={0x0, 0x1}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000600)={[0x5, 0x0, 0x9169, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4b, 0x8], 0x6000}) [ 856.668142] kauditd_printk_skb: 203 callbacks suppressed [ 856.668158] audit: type=1400 audit(1544099431.206:14511): avc: denied { map } for pid=21838 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 856.822182] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 856.887048] audit: type=1400 audit(1544099431.226:14512): avc: denied { map } for pid=21838 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 857.065045] audit: type=1400 audit(1544099431.296:14513): avc: denied { map } for pid=21838 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 857.166578] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 857.199444] audit: type=1400 audit(1544099431.336:14514): avc: denied { map } for pid=21838 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 857.225807] netlink: 'syz-executor3': attribute type 2 has an invalid length. [ 857.385396] audit: type=1400 audit(1544099431.356:14515): avc: denied { map } for pid=21838 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 857.531504] audit: type=1400 audit(1544099431.386:14516): avc: denied { map } for pid=21838 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 857.686544] audit: type=1400 audit(1544099431.396:14517): avc: denied { map } for pid=21838 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 857.799330] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 857.844251] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 857.891728] audit: type=1400 audit(1544099431.466:14518): avc: denied { map } for pid=21838 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 857.908553] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 858.016039] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 858.057004] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 858.102001] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 858.132309] audit: type=1400 audit(1544099431.476:14519): avc: denied { map } for pid=21838 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 858.144821] overlayfs: failed to resolve './file1': -2 [ 858.171838] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 858.178694] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 858.231760] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 858.238662] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 858.333274] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 858.388976] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syx1 12:30:33 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xa, &(0x7f0000000100)={0x0, 0xffffffffffffffff}) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() fadvise64(0xffffffffffffffff, 0x37, 0xad13, 0x7) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) close(0xffffffffffffffff) r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000380)={0x0, 0x8001, 0x0, 0x2, &(0x7f0000fff000/0x1000)=nil}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(r4, 0x0, 0x0, 0x81000f3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 12:30:33 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080), 0x4) 12:30:33 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:30:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 12:30:33 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800000000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)}], 0x1}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 12:30:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000879ff8), 0x0, &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r1 = memfd_create(0x0, 0x2) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000005c0)=0x9, 0x4) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', "737978310000000000000000000000000000000200000057310f00000000000000000000000000170000220000000000000000000000000000000000001400", 'syz0\x00', &(0x7f0000000000)=""/11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='syz1\x00', 0xffffffffffffff9c}, 0xffffffffffffff94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x44000}, 0xfffffffffffffec7) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) mount(&(0x7f0000000b80)=ANY=[@ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB]], @ANYRESOCT, @ANYRESOCT, @ANYRESHEX=r1, @ANYRESHEX, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES64=r2]], 0x0, &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f00000007c0)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000240)={0x8, 0x5}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000080)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x0, &(0x7f0000000200)}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000380)={0x0, 0x1}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000600)={[0x5, 0x0, 0x9169, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4b, 0x8], 0x6000}) 12:30:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20395dd4) 12:30:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendto(r2, &(0x7f0000000280), 0x0, 0x1, 0x0, 0x0) 12:30:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x201c0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0xb}, 0x48a860a1}, @in6={0xa, 0x4e21, 0x81, @remote, 0x8}, @in={0x2, 0x0, @loopback}], 0x48) openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000540), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x10000000000443) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)=0x400005) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000900)={0x8, 0xfffffffffffffee3, 0xfa00, {0x4, {0x0, 0x800, "2ae5c2ab877e0ade53ba8cb9420c6cd54d443fac73e59d8b085efb08900656149f0d277091fbadf304ed971b889cf297d743bd53e37e752f51b3b875501a06bd23c990d91b14ec1c6eac1c3f80a2c1be062e02be034ae8e34df3aec1a8bbed8cf54b17248c843c6b37ec7cd9c983b7e019526aef888796011763e117ecc9e8f4896a461773a584f7d20815dbe303ffffffffffffff943e11b5a8e3f6b94a57c2ce0d9c4cd3f382c9df9d308e565b0a2447bcdc0de75b76b36b407f98a652982b565f49ddc03e2ef7f1ca9fc1701f2bcd8c2b21cc2672c9ce1ba5c029ec792fd88fc3298a20de648e96cdba35db6a41694aa44b459f5097b2f781e5126ae93453", 0x67, 0x0, 0x6a, 0x0, 0x0, 0x3ff, 0xbac1}}}, 0x128) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) write$input_event(0xffffffffffffffff, &(0x7f00000000c0)={{0x0, 0x2710}, 0x0, 0x2, 0xbe}, 0x18) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000580)={'ipvs\x00'}, &(0x7f0000000600)=0x1e) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000440)={r5}) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x1) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 12:30:34 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000140)) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:30:34 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800000000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)}], 0x1}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 12:30:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) [ 860.677413] overlayfs: failed to resolve './file1': -2 12:30:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x201c0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0xb}, 0x48a860a1}, @in6={0xa, 0x4e21, 0x81, @remote, 0x8}, @in={0x2, 0x0, @loopback}], 0x48) openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000540), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x10000000000443) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)=0x400005) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000900)={0x8, 0xfffffffffffffee3, 0xfa00, {0x4, {0x0, 0x800, "2ae5c2ab877e0ade53ba8cb9420c6cd54d443fac73e59d8b085efb08900656149f0d277091fbadf304ed971b889cf297d743bd53e37e752f51b3b875501a06bd23c990d91b14ec1c6eac1c3f80a2c1be062e02be034ae8e34df3aec1a8bbed8cf54b17248c843c6b37ec7cd9c983b7e019526aef888796011763e117ecc9e8f4896a461773a584f7d20815dbe303ffffffffffffff943e11b5a8e3f6b94a57c2ce0d9c4cd3f382c9df9d308e565b0a2447bcdc0de75b76b36b407f98a652982b565f49ddc03e2ef7f1ca9fc1701f2bcd8c2b21cc2672c9ce1ba5c029ec792fd88fc3298a20de648e96cdba35db6a41694aa44b459f5097b2f781e5126ae93453", 0x67, 0x0, 0x6a, 0x0, 0x0, 0x3ff, 0xbac1}}}, 0x128) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) write$input_event(0xffffffffffffffff, &(0x7f00000000c0)={{0x0, 0x2710}, 0x0, 0x2, 0xbe}, 0x18) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000580)={'ipvs\x00'}, &(0x7f0000000600)=0x1e) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000440)={r5}) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x1) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 12:30:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f0000000240)=""/43}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x4200) r2 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #! \n'], 0xf) close(r2) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00', r3}) r4 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xefff, 0x10400) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000580)={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000600)={r5, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e21, 0x80, @ipv4={[], [], @remote}}, @in6={0xa, 0x4e21, 0xd2aa, @mcast1, 0xfaa}], 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r4, 0x50, &(0x7f00000006c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)=r6, 0x4) userfaultfd(0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, &(0x7f00000000c0)=0xc) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/34, 0x1011000, 0x1000, 0x7}, 0x18) connect$can_bcm(r2, &(0x7f0000000100), 0x10) [ 861.678808] kauditd_printk_skb: 199 callbacks suppressed [ 861.678824] audit: type=1400 audit(1544099436.219:14719): avc: denied { map } for pid=21929 comm="true" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 861.831213] audit: type=1400 audit(1544099436.259:14720): avc: denied { map } for pid=21928 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigqueueinfo(0x0, 0x0, 0x0) 12:30:36 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:30:36 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f0000000000)='b\n\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1e, 0x4013, r1, 0x0) ftruncate(r1, 0x0) 12:30:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r2) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) futimesat(r3, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(0xffffffffffffffff, 0x2) flock(0xffffffffffffffff, 0x100000000000001) r4 = gettid() gettid() syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x7ffd, 0x80) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r6, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r4, 0x1000000000015) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0xfffffffffffffffc, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x0, 0x2a9, 0x0, 0x0, 0x88d54594000, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext={0x2, 0x1ff}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) futimesat(r7, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xd}}, 0xf0) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='/dev/amidi#\x00', 0xc, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc95920e5537317c) [ 862.000574] audit: type=1400 audit(1544099436.259:14721): avc: denied { map } for pid=21928 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 862.200734] audit: type=1400 audit(1544099436.259:14722): avc: denied { map } for pid=21928 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 862.392908] audit: type=1400 audit(1544099436.269:14723): avc: denied { map } for pid=21931 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 862.596360] audit: type=1400 audit(1544099436.279:14725): avc: denied { map } for pid=21931 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f0000000240)=""/43}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x4200) r2 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #! \n'], 0xf) close(r2) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00', r3}) r4 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xefff, 0x10400) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000580)={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000600)={r5, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e21, 0x80, @ipv4={[], [], @remote}}, @in6={0xa, 0x4e21, 0xd2aa, @mcast1, 0xfaa}], 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r4, 0x50, &(0x7f00000006c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)=r6, 0x4) userfaultfd(0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, &(0x7f00000000c0)=0xc) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/34, 0x1011000, 0x1000, 0x7}, 0x18) connect$can_bcm(r2, &(0x7f0000000100), 0x10) [ 862.774991] audit: type=1400 audit(1544099436.279:14726): avc: denied { map } for pid=21929 comm="true" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 862.803904] audit: audit_backlog=65 > audit_backlog_limit=64 [ 862.822699] audit: audit_backlog=65 > audit_backlog_limit=64 [ 862.828579] audit: audit_lost=50 audit_rate_limit=0 audit_backlog_limit=64 12:30:37 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x804, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001f00)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x1a000000) write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x29b, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000040)=""/63) 12:30:37 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:30:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x201c0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0xb}, 0x48a860a1}, @in6={0xa, 0x4e21, 0x81, @remote, 0x8}, @in={0x2, 0x0, @loopback}], 0x48) openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000540), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x10000000000443) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)=0x400005) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000900)={0x8, 0xfffffffffffffee3, 0xfa00, {0x4, {0x0, 0x800, "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", 0x67, 0x0, 0x6a, 0x0, 0x0, 0x3ff, 0xbac1}}}, 0x128) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) write$input_event(0xffffffffffffffff, &(0x7f00000000c0)={{0x0, 0x2710}, 0x0, 0x2, 0xbe}, 0x18) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000580)={'ipvs\x00'}, &(0x7f0000000600)=0x1e) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000440)={r5}) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x1) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 12:30:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000001200)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 12:30:38 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x14a}}], 0x40001ab, 0x8080) 12:30:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x800032, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) [ 864.101461] input: syz0 as /devices/virtual/input/input23 12:30:38 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x804, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001f00)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x1a000000) write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x29b, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000040)=""/63) [ 864.267806] input: syz0 as /devices/virtual/input/input24 12:30:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000001200)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 12:30:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f0000000240)=""/43}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x4200) r2 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #! \n'], 0xf) close(r2) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00', r3}) r4 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xefff, 0x10400) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000580)={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000600)={r5, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e21, 0x80, @ipv4={[], [], @remote}}, @in6={0xa, 0x4e21, 0xd2aa, @mcast1, 0xfaa}], 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r4, 0x50, &(0x7f00000006c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)=r6, 0x4) userfaultfd(0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, &(0x7f00000000c0)=0xc) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/34, 0x1011000, 0x1000, 0x7}, 0x18) connect$can_bcm(r2, &(0x7f0000000100), 0x10) 12:30:39 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x201c0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0xb}, 0x48a860a1}, @in6={0xa, 0x4e21, 0x81, @remote, 0x8}, @in={0x2, 0x0, @loopback}], 0x48) openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000540), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x10000000000443) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)=0x400005) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000900)={0x8, 0xfffffffffffffee3, 0xfa00, {0x4, {0x0, 0x800, "2ae5c2ab877e0ade53ba8cb9420c6cd54d443fac73e59d8b085efb08900656149f0d277091fbadf304ed971b889cf297d743bd53e37e752f51b3b875501a06bd23c990d91b14ec1c6eac1c3f80a2c1be062e02be034ae8e34df3aec1a8bbed8cf54b17248c843c6b37ec7cd9c983b7e019526aef888796011763e117ecc9e8f4896a461773a584f7d20815dbe303ffffffffffffff943e11b5a8e3f6b94a57c2ce0d9c4cd3f382c9df9d308e565b0a2447bcdc0de75b76b36b407f98a652982b565f49ddc03e2ef7f1ca9fc1701f2bcd8c2b21cc2672c9ce1ba5c029ec792fd88fc3298a20de648e96cdba35db6a41694aa44b459f5097b2f781e5126ae93453", 0x67, 0x0, 0x6a, 0x0, 0x0, 0x3ff, 0xbac1}}}, 0x128) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) write$input_event(0xffffffffffffffff, &(0x7f00000000c0)={{0x0, 0x2710}, 0x0, 0x2, 0xbe}, 0x18) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000580)={'ipvs\x00'}, &(0x7f0000000600)=0x1e) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000440)={r5}) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x1) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 12:30:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ftruncate(r1, 0x8200) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 12:30:39 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x804, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001f00)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x1a000000) write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x29b, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000040)=""/63) 12:30:39 executing program 5: socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc028ae92, &(0x7f0000000080)={0x0, 0x0, [], [0xc1]}) [ 865.750497] input: syz0 as /devices/virtual/input/input25 12:30:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000001200)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 12:30:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f0000000240)=""/43}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x4200) r2 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #! \n'], 0xf) close(r2) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00', r3}) r4 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xefff, 0x10400) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000580)={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000600)={r5, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e21, 0x80, @ipv4={[], [], @remote}}, @in6={0xa, 0x4e21, 0xd2aa, @mcast1, 0xfaa}], 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r4, 0x50, &(0x7f00000006c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)=r6, 0x4) userfaultfd(0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, &(0x7f00000000c0)=0xc) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/34, 0x1011000, 0x1000, 0x7}, 0x18) connect$can_bcm(r2, &(0x7f0000000100), 0x10) [ 866.697046] kauditd_printk_skb: 256 callbacks suppressed [ 866.697063] audit: type=1400 audit(1544099441.231:14958): avc: denied { map } for pid=22020 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00\x00d\x00', 0x20, 0x2, 0xb10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000f80], 0x0, &(0x7f0000000040), &(0x7f0000000f80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', "76000000000000000000000000edff00", 'veth0\x00', @random="92106b2192cc", [], @dev, [], 0x970, 0x970, 0x9a0, [@among={'among\x00', 0x888, {{0x800, 0x0, 0x0, {[], 0x6, [{[], @multicast1}, {}, {}, {}, {[], @multicast2}, {[], @broadcast}]}, {[], 0x3, [{}, {}, {[], @remote}]}}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00', 'bond0\x00', 'veth1\x00', @remote, [], @empty, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0xb88) [ 867.006322] audit: type=1400 audit(1544099441.231:14959): avc: denied { map } for pid=22020 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ftruncate(r1, 0x8200) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) [ 867.218397] audit: type=1400 audit(1544099441.251:14960): avc: denied { map } for pid=22024 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:41 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x804, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001f00)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x1a000000) write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x29b, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000040)=""/63) 12:30:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x8014) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) write(r1, &(0x7f0000000000)='G', 0x1) sendto$inet6(r1, 0x0, 0xeffdffff00000000, 0x0, 0x0, 0x0) [ 867.466925] audit: type=1400 audit(1544099441.301:14961): avc: denied { map } for pid=22024 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 867.538992] input: syz0 as /devices/virtual/input/input26 [ 867.587202] audit: type=1400 audit(1544099441.311:14962): avc: denied { map } for pid=22024 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 867.702051] audit: type=1400 audit(1544099441.331:14963): avc: denied { map } for pid=22020 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000001200)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 867.916701] audit: type=1400 audit(1544099441.341:14964): avc: denied { map } for pid=22020 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:42 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r1) close(r0) [ 868.096678] audit: type=1804 audit(1544099441.391:14965): pid=22025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir330005900/syzkaller.P0TjzY/241/file0" dev="sda1" ino=16751 res=1 [ 868.319914] audit: type=1400 audit(1544099441.421:14966): avc: denied { map } for pid=22020 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 868.437960] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 868.512257] audit: type=1400 audit(1544099441.441:14967): avc: denied { map } for pid=22024 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ftruncate(r1, 0x8200) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 12:30:43 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:30:43 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x9, &(0x7f0000000200), 0x6e) [ 869.207429] input: syz0 as /devices/virtual/input/input27 12:30:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x0) r1 = socket(0x2, 0xa, 0x0) getsockname$llc(r1, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000580)=0x10) 12:30:43 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xc70, 0x4002) ioctl$TIOCNXCL(r0, 0x540d) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="8322b6818652bf445ec413466b65988e6063aeecb3d659b6f11d29c334a4fdb2c84338c87c7624cfef80abfe87687b53490a22e99d26d3f06e98c43127e7cfd0062dc087be16d9949c66f60fd081de3c8ffaca1b54a6d85c4492230c525d9b8b4ed04730b7f3226b5846c2c97c2a3bdf641e49c3d5190e003836b940f8a2f48ab03af155c9691073024b3dcde58b3b705fc8df6af7c66386f0ed2da6c8300dfaa2fd27a5448d4da3c5b10956752136caa56ca1af7f5f85af7f0f80b9eb8eb0573b5f1aa315d593bd", 0xc8}], 0x1) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r2, 0x10e, 0xb, &(0x7f0000f67000), 0x2) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000740)='trusted.overlay.origin\x00', &(0x7f0000000780)='y\x00', 0x2, 0x2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) r3 = getpgid(0x0) getpgid(r3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x100000000406, r4) r6 = openat$cgroup_ro(r5, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000005c0)=ANY=[], 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fcb489e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r6, 0x540d) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000440)) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000004fc8)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) 12:30:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x0, 0x0, 0x0}) 12:30:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 12:30:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 870.414397] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 12:30:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ftruncate(r1, 0x8200) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 12:30:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, 0x0) 12:30:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xc70, 0x4002) ioctl$TIOCNXCL(r0, 0x540d) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="8322b6818652bf445ec413466b65988e6063aeecb3d659b6f11d29c334a4fdb2c84338c87c7624cfef80abfe87687b53490a22e99d26d3f06e98c43127e7cfd0062dc087be16d9949c66f60fd081de3c8ffaca1b54a6d85c4492230c525d9b8b4ed04730b7f3226b5846c2c97c2a3bdf641e49c3d5190e003836b940f8a2f48ab03af155c9691073024b3dcde58b3b705fc8df6af7c66386f0ed2da6c8300dfaa2fd27a5448d4da3c5b10956752136caa56ca1af7f5f85af7f0f80b9eb8eb0573b5f1aa315d593bd", 0xc8}], 0x1) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r2, 0x10e, 0xb, &(0x7f0000f67000), 0x2) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000740)='trusted.overlay.origin\x00', &(0x7f0000000780)='y\x00', 0x2, 0x2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) r3 = getpgid(0x0) getpgid(r3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x100000000406, r4) r6 = openat$cgroup_ro(r5, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000005c0)=ANY=[], 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fcb489e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r6, 0x540d) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000440)) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000004fc8)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) 12:30:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) write$vnet(r0, &(0x7f000046df98)={0x1, {0x0, 0x0, 0x0}}, 0x8) 12:30:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) [ 871.776027] kauditd_printk_skb: 183 callbacks suppressed [ 871.776042] audit: type=1400 audit(1544099446.324:15127): avc: denied { map } for pid=22108 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:46 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, 0x0) 12:30:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 871.997212] audit: type=1400 audit(1544099446.364:15128): avc: denied { map } for pid=22108 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 872.210987] audit: type=1400 audit(1544099446.394:15129): avc: denied { map } for pid=22108 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000000)) [ 872.375077] audit: type=1400 audit(1544099446.394:15130): avc: denied { map } for pid=22108 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x5}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)=ANY=[]}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) 12:30:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) [ 872.554439] audit: type=1400 audit(1544099446.464:15131): avc: denied { map } for pid=22112 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:47 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xc70, 0x4002) ioctl$TIOCNXCL(r0, 0x540d) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="8322b6818652bf445ec413466b65988e6063aeecb3d659b6f11d29c334a4fdb2c84338c87c7624cfef80abfe87687b53490a22e99d26d3f06e98c43127e7cfd0062dc087be16d9949c66f60fd081de3c8ffaca1b54a6d85c4492230c525d9b8b4ed04730b7f3226b5846c2c97c2a3bdf641e49c3d5190e003836b940f8a2f48ab03af155c9691073024b3dcde58b3b705fc8df6af7c66386f0ed2da6c8300dfaa2fd27a5448d4da3c5b10956752136caa56ca1af7f5f85af7f0f80b9eb8eb0573b5f1aa315d593bd", 0xc8}], 0x1) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r2, 0x10e, 0xb, &(0x7f0000f67000), 0x2) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000740)='trusted.overlay.origin\x00', &(0x7f0000000780)='y\x00', 0x2, 0x2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) r3 = getpgid(0x0) getpgid(r3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x100000000406, r4) r6 = openat$cgroup_ro(r5, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000005c0)=ANY=[], 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fcb489e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r6, 0x540d) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000440)) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000004fc8)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) [ 872.694932] audit: type=1400 audit(1544099446.474:15132): avc: denied { map } for pid=22112 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 872.840783] audit: type=1400 audit(1544099446.474:15133): avc: denied { map } for pid=22108 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:47 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, 0x0) [ 872.981272] audit: type=1400 audit(1544099446.494:15134): avc: denied { map } for pid=22112 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 873.148372] audit: type=1400 audit(1544099446.504:15135): avc: denied { map } for pid=22112 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)}}, {{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000012c0)=[{0x10, 0x29, 0xb}], 0x10}}], 0x2, 0x0) [ 873.318925] audit: type=1400 audit(1544099446.524:15136): avc: denied { map } for pid=22108 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) 12:30:48 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, 0x0) 12:30:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x18) 12:30:49 executing program 2: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x0, 0x80000003) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0x100000008001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) tkill(r2, 0x1000000000016) 12:30:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x80000000000001, &(0x7f0000000040), &(0x7f0000002600)=0x4) 12:30:49 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xc70, 0x4002) ioctl$TIOCNXCL(r0, 0x540d) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="8322b6818652bf445ec413466b65988e6063aeecb3d659b6f11d29c334a4fdb2c84338c87c7624cfef80abfe87687b53490a22e99d26d3f06e98c43127e7cfd0062dc087be16d9949c66f60fd081de3c8ffaca1b54a6d85c4492230c525d9b8b4ed04730b7f3226b5846c2c97c2a3bdf641e49c3d5190e003836b940f8a2f48ab03af155c9691073024b3dcde58b3b705fc8df6af7c66386f0ed2da6c8300dfaa2fd27a5448d4da3c5b10956752136caa56ca1af7f5f85af7f0f80b9eb8eb0573b5f1aa315d593bd", 0xc8}], 0x1) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r2, 0x10e, 0xb, &(0x7f0000f67000), 0x2) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000740)='trusted.overlay.origin\x00', &(0x7f0000000780)='y\x00', 0x2, 0x2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) r3 = getpgid(0x0) getpgid(r3) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x100000000406, r4) r6 = openat$cgroup_ro(r5, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000005c0)=ANY=[], 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fcb489e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r6, 0x540d) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000440)) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000004fc8)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) 12:30:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xaea2, 0x0) dup2(r2, r3) 12:30:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x18) 12:30:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) 12:30:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x80000000000001, &(0x7f0000000040), &(0x7f0000002600)=0x4) 12:30:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x18) 12:30:50 executing program 2: epoll_create1(0x80000) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000240)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x7ff, {0x7, 0x1, 0x1530, 0xef, 0x7}, 0x0, 0x4}, 0xe) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000002c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbd201d5e16d92af4fb7823bb45e15e0ee55dc3707a07e7aac7065c0d62e2351ffb1d021cdd00fb8699c5c97337fe6966f790975c9106c34093e38841d9911a5254333bfa52f3c55a4d45a70a5ce32ad6d095a35c61e159d9880d6a77903a19bd1c43f332a340380f38cc17d89462547a76f0a48756b47d8058e0747827ff78828d422a03493ef643c46378f185bc4c7f4619a1715689f22f19b95081da9dc25c133e9cf4f1e22e5ebb26737038a3f09bc68ed0b6f3eb139994db99f5774db94973ec0e1700c17657628eadd87ba4f3307"], 0x1, 0x2) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 12:30:50 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x7d000002, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf485c1900000000000000040400000000000d880000000000000d8900b3000000000d8a0000000100000e0000000001000000000000035ab4240200040000040000000000000000000000000c090a17ee546fa53a2c78af4c3182d8f608128a073873285650f1cbedd72be121374807ce508c4a6af964456b98f3ca30bff1ca3d8490a17391a4c55ec8baee153e14f919ec52960b8bc46e2ade0b27e95e76d154608d8a4be4b43ae9d24f97c11cbdc7451c20edb2390f1d4d8654a45aa45a4e983f5a2e", 0xe9}], 0x0, 0x0) 12:30:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs,nostale_ro'}]}) [ 876.783233] kauditd_printk_skb: 180 callbacks suppressed [ 876.783251] audit: type=1400 audit(1544099451.336:15317): avc: denied { map } for pid=22196 comm="syz-executor4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=70980 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 12:30:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) 12:30:51 executing program 0: getpid() r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r1, &(0x7f0000b58000)=0x200000, 0xffff) shmget$private(0x0, 0x3000, 0x814, &(0x7f0000c09000/0x3000)=nil) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, &(0x7f0000000400)='@\x00') setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) [ 877.095565] audit: type=1400 audit(1544099451.386:15318): avc: denied { map } for pid=22198 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x80000000000001, &(0x7f0000000040), &(0x7f0000002600)=0x4) [ 877.233160] audit: type=1400 audit(1544099451.406:15319): avc: denied { map } for pid=22198 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 877.421221] audit: type=1400 audit(1544099451.426:15320): avc: denied { map } for pid=22198 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, &(0x7f000089b000)}, 0x18) [ 877.605018] FAT-fs (loop1): Unrecognized mount option "nostale_ro" or missing value [ 877.660478] audit: type=1400 audit(1544099451.436:15321): avc: denied { map } for pid=22198 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 877.872766] audit: type=1400 audit(1544099451.506:15322): avc: denied { map } for pid=22198 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 878.068540] audit: type=1400 audit(1544099451.566:15323): avc: denied { map } for pid=22200 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 878.075372] FAT-fs (loop1): Unrecognized mount option "nostale_ro" or missing value [ 878.212347] xprt_adjust_timeout: rq_timeout = 0! [ 878.261687] audit: type=1400 audit(1544099451.576:15324): avc: denied { map } for pid=22200 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 878.362984] audit: audit_backlog=65 > audit_backlog_limit=64 [ 878.372718] audit: audit_backlog=65 > audit_backlog_limit=64 12:30:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000180)='\n27.0.0.1\n', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x9b02000000000000}, 0x63}) 12:30:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x80000000000001, &(0x7f0000000040), &(0x7f0000002600)=0x4) 12:30:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:30:53 executing program 2: epoll_create1(0x80000) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000240)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x7ff, {0x7, 0x1, 0x1530, 0xef, 0x7}, 0x0, 0x4}, 0xe) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000002c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbd201d5e16d92af4fb7823bb45e15e0ee55dc3707a07e7aac7065c0d62e2351ffb1d021cdd00fb8699c5c97337fe6966f790975c9106c34093e38841d9911a5254333bfa52f3c55a4d45a70a5ce32ad6d095a35c61e159d9880d6a77903a19bd1c43f332a340380f38cc17d89462547a76f0a48756b47d8058e0747827ff78828d422a03493ef643c46378f185bc4c7f4619a1715689f22f19b95081da9dc25c133e9cf4f1e22e5ebb26737038a3f09bc68ed0b6f3eb139994db99f5774db94973ec0e1700c17657628eadd87ba4f3307"], 0x1, 0x2) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 12:30:54 executing program 0: epoll_create1(0x80000) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000240)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x7ff, {0x7, 0x1, 0x1530, 0xef, 0x7}, 0x0, 0x4}, 0xe) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000002c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbd201d5e16d92af4fb7823bb45e15e0ee55dc3707a07e7aac7065c0d62e2351ffb1d021cdd00fb8699c5c97337fe6966f790975c9106c34093e38841d9911a5254333bfa52f3c55a4d45a70a5ce32ad6d095a35c61e159d9880d6a77903a19bd1c43f332a340380f38cc17d89462547a76f0a48756b47d8058e0747827ff78828d422a03493ef643c46378f185bc4c7f4619a1715689f22f19b95081da9dc25c133e9cf4f1e22e5ebb26737038a3f09bc68ed0b6f3eb139994db99f5774db94973ec0e1700c17657628eadd87ba4f3307"], 0x1, 0x2) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 12:30:54 executing program 5: r0 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="b1b2de7508686db85e6b657bdfd864331e052fbcc8cd0733d84e25aace446442a2a5022f56749ccf50cce492478581802f4d1d22aea1253c1071f45c2fe3d4cfb3c90c4e857db484646f5c975ae117dcae3dbffbd64da8dc3baa1204789f3040b6debf1a6033730071127c44161ac2a7b9c122137e8b6b829b1af1399928e56820d8fed10a73065e6a353a8d07", 0x8d, r0) [ 879.782129] 9pnet: p9_fd_create_tcp (22262): problem connecting socket to [ 879.782129] 27.0.0.1 [ 879.782129] 12:30:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 12:30:54 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000540)={'iyz'}, &(0x7f0000000580)='vmnet0-\x00', 0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 12:30:54 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x100300c0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2) 12:30:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 881.070421] xprt_adjust_timeout: rq_timeout = 0! 12:30:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 12:30:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0xff03) 12:30:55 executing program 2: epoll_create1(0x80000) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000240)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x7ff, {0x7, 0x1, 0x1530, 0xef, 0x7}, 0x0, 0x4}, 0xe) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000002c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbd201d5e16d92af4fb7823bb45e15e0ee55dc3707a07e7aac7065c0d62e2351ffb1d021cdd00fb8699c5c97337fe6966f790975c9106c34093e38841d9911a5254333bfa52f3c55a4d45a70a5ce32ad6d095a35c61e159d9880d6a77903a19bd1c43f332a340380f38cc17d89462547a76f0a48756b47d8058e0747827ff78828d422a03493ef643c46378f185bc4c7f4619a1715689f22f19b95081da9dc25c133e9cf4f1e22e5ebb26737038a3f09bc68ed0b6f3eb139994db99f5774db94973ec0e1700c17657628eadd87ba4f3307"], 0x1, 0x2) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 12:30:55 executing program 0: epoll_create1(0x80000) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000240)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x7ff, {0x7, 0x1, 0x1530, 0xef, 0x7}, 0x0, 0x4}, 0xe) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000002c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbd201d5e16d92af4fb7823bb45e15e0ee55dc3707a07e7aac7065c0d62e2351ffb1d021cdd00fb8699c5c97337fe6966f790975c9106c34093e38841d9911a5254333bfa52f3c55a4d45a70a5ce32ad6d095a35c61e159d9880d6a77903a19bd1c43f332a340380f38cc17d89462547a76f0a48756b47d8058e0747827ff78828d422a03493ef643c46378f185bc4c7f4619a1715689f22f19b95081da9dc25c133e9cf4f1e22e5ebb26737038a3f09bc68ed0b6f3eb139994db99f5774db94973ec0e1700c17657628eadd87ba4f3307"], 0x1, 0x2) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) [ 881.375138] xprt_adjust_timeout: rq_timeout = 0! 12:30:56 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x100300c0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2) [ 881.965654] kauditd_printk_skb: 239 callbacks suppressed [ 881.965670] audit: type=1400 audit(1544099456.519:15560): avc: denied { map } for pid=22304 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 882.200109] audit: type=1400 audit(1544099456.539:15561): avc: denied { map } for pid=22307 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:56 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x100300c0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2) [ 882.348654] audit: type=1400 audit(1544099456.539:15562): avc: denied { map } for pid=22307 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 12:30:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 882.486097] audit: type=1400 audit(1544099456.569:15563): avc: denied { map } for pid=22304 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 882.614961] audit: type=1400 audit(1544099456.579:15564): avc: denied { map } for pid=22304 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 882.799408] audit: type=1400 audit(1544099456.599:15565): avc: denied { map } for pid=22307 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 882.826009] xprt_adjust_timeout: rq_timeout = 0! 12:30:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7, 0x0, [{}, {}, {0x0, 0x1f}]}}) [ 882.965503] audit: type=1400 audit(1544099456.609:15566): avc: denied { map } for pid=22307 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 883.019123] xprt_adjust_timeout: rq_timeout = 0! 12:30:57 executing program 0: epoll_create1(0x80000) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000240)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x7ff, {0x7, 0x1, 0x1530, 0xef, 0x7}, 0x0, 0x4}, 0xe) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000002c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbd201d5e16d92af4fb7823bb45e15e0ee55dc3707a07e7aac7065c0d62e2351ffb1d021cdd00fb8699c5c97337fe6966f790975c9106c34093e38841d9911a5254333bfa52f3c55a4d45a70a5ce32ad6d095a35c61e159d9880d6a77903a19bd1c43f332a340380f38cc17d89462547a76f0a48756b47d8058e0747827ff78828d422a03493ef643c46378f185bc4c7f4619a1715689f22f19b95081da9dc25c133e9cf4f1e22e5ebb26737038a3f09bc68ed0b6f3eb139994db99f5774db94973ec0e1700c17657628eadd87ba4f3307"], 0x1, 0x2) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 12:30:57 executing program 2: epoll_create1(0x80000) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000240)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x7ff, {0x7, 0x1, 0x1530, 0xef, 0x7}, 0x0, 0x4}, 0xe) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000002c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbd201d5e16d92af4fb7823bb45e15e0ee55dc3707a07e7aac7065c0d62e2351ffb1d021cdd00fb8699c5c97337fe6966f790975c9106c34093e38841d9911a5254333bfa52f3c55a4d45a70a5ce32ad6d095a35c61e159d9880d6a77903a19bd1c43f332a340380f38cc17d89462547a76f0a48756b47d8058e0747827ff78828d422a03493ef643c46378f185bc4c7f4619a1715689f22f19b95081da9dc25c133e9cf4f1e22e5ebb26737038a3f09bc68ed0b6f3eb139994db99f5774db94973ec0e1700c17657628eadd87ba4f3307"], 0x1, 0x2) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) [ 883.169142] audit: type=1400 audit(1544099456.609:15567): avc: denied { map } for pid=22304 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 883.389128] audit: type=1400 audit(1544099456.689:15568): avc: denied { map } for pid=22304 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:58 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x100300c0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2) [ 883.525685] audit: type=1400 audit(1544099456.699:15569): avc: denied { map } for pid=22307 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:30:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 12:30:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:30:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x61}, {0x6}]}, 0x10) 12:30:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000080), 0x4) 12:30:59 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x5, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) 12:30:59 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 885.351073] xprt_adjust_timeout: rq_timeout = 0! 12:31:00 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x4}) 12:31:00 executing program 0: unshare(0x2000400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 12:31:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 12:31:00 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000200)={0x7}, 0x7) r1 = open(&(0x7f0000000340)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x10, 0xd026, 0x6d0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xffff, 0x101}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x2}) [ 885.903500] Restarting kernel threads ... done. [ 885.991908] Restarting kernel threads ... done. 12:31:00 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x2020) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000000c0)) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:31:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f80200006270660000000000000000000000000000000000000000000000000000000001100200000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x400) 12:31:00 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x2000000, 0x300000000000000, 0x34000, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x349) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) write$binfmt_elf64(r7, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x837) setsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f0000000a80)=ANY=[@ANYBLOB="a945d4856e0c93889d1a0e5384276411cab760f094e759b7987f690c81fb140651913ddc8e93dc2538038984836cabfc4789c558a21d021e33bd4c869670cacd748c95f16e58a57f191bd366969e232f408f7632bd8e83c47905f09dfebaec1bf0cbe5a5bd0a42ea8802"], 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f0000000880)={{0x4, 0x8001}, 0x1, 0x9, 0x0, {0x70d}, 0x1}) 12:31:01 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fallocate(r0, 0x3, 0x8000000, 0x4) 12:31:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081aee4050cecce4cb9040a485e510befccdf7f3e9cf0758ef900e1cf38ebb1cb4c100c0003720000", 0x2e}], 0x1, &(0x7f0000000040)}, 0x0) [ 887.004135] kauditd_printk_skb: 202 callbacks suppressed [ 887.004150] audit: type=1400 audit(1544099461.551:15772): avc: denied { map } for pid=22405 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:31:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0xfe80) [ 887.108219] audit: type=1400 audit(1544099461.611:15773): avc: denied { map } for pid=22405 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:31:01 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 887.290982] audit: type=1400 audit(1544099461.651:15774): avc: denied { map } for pid=22405 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 887.316962] audit: type=1400 audit(1544099461.681:15775): avc: denied { name_connect } for pid=22396 comm="syz-executor5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 887.426925] audit: type=1400 audit(1544099461.781:15776): avc: denied { map } for pid=22405 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 887.616826] audit: type=1400 audit(1544099461.801:15777): avc: denied { map } for pid=22413 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 887.786755] audit: type=1400 audit(1544099461.811:15778): avc: denied { map } for pid=22413 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:31:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f80200006270660000000000000000000000000000000000000000000000000000000001100200000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x400) [ 887.937691] audit: type=1400 audit(1544099461.871:15779): avc: denied { map } for pid=22405 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:31:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1}, 0x98) [ 888.117165] audit: type=1400 audit(1544099461.871:15780): avc: denied { map } for pid=22413 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:31:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) [ 888.275146] audit: type=1400 audit(1544099461.871:15781): avc: denied { map } for pid=22413 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:31:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) dup2(r2, r1) 12:31:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x3, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000003c0)={0x3, 0x0, [{0xd, 0x0, 0x1, 0xb65af12, 0x400, 0x6, 0x8}, {0x40000000, 0x7f, 0x1, 0x4, 0x401, 0x8000, 0x100000000}, {0x2, 0x0, 0x1, 0x4, 0x7fffffff, 0x5, 0x3}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000000c0)=0x1) gettid() sendmsg$nl_crypto(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@get={0x128, 0x13, 0x110, 0x0, 0x25dfdbfb, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0xbb}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xfffffffffffffff7}, {0x8, 0x1, 0x3}, {0x8}, {0x8, 0x1, 0xffffffffffffffff}]}, 0x128}}, 0x20000010) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:31:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) 12:31:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000440)="6a082334604114135b65481a91160bf15e3d09ad", 0x14, 0xfffffffffffffffb) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:31:03 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', r1, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x7}}, {@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq', 0x3d, 0x8}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0x5}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsroot={'smackfsroot', 0x3d, "2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300"}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 12:31:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f80200006270660000000000000000000000000000000000000000000000000000000001100200000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x400) 12:31:04 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000940)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "f089e5", 0x14, 0x0, 0x0, @local, @empty, {[], @tcp={{0x0, 0xfffffffffffff000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 889.926130] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 890.000255] encrypted_key: master key parameter '­' is invalid 12:31:04 executing program 2: acct(0x0) r0 = socket$unix(0x1, 0x0, 0x0) ftruncate(r0, 0x100000001) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) link(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000300)) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000200)={@local, @local, 0x0}, &(0x7f0000000240)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@mcast2, @remote, @remote, 0x6, 0x5, 0x2, 0x500, 0x9, 0x82a00004, r6}) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 890.100639] encrypted_key: master key parameter '­' is invalid 12:31:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000200)=0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, 0xffffffffffffffff, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:31:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) 12:31:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x40, 0x8000, 0x8001, 0x0, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8e, 0xfffffffffffffffd, 0x0, 0x373, 0x0, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000700)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r2, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r3) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) [ 890.706020] libceph: parse_ips bad ip '::,.:nullb' 12:31:05 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f80200006270660000000000000000000000000000000000000000000000000000000001100200000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x400) 12:31:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x3, [@remote, @empty, @rand_addr]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) 12:31:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000200)=0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, 0xffffffffffffffff, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 12:31:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000ac0)=ANY=[@ANYBLOB]) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000880)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000900)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x3f000004, 0x700, 0x0, 0xc0fe, 0x100000004000000, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000940)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, [0x2000000, 0x2000000000000000]}) 12:31:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) [ 892.140888] kauditd_printk_skb: 139 callbacks suppressed [ 892.140903] audit: type=1400 audit(1544099466.694:15921): avc: denied { map } for pid=22510 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 892.310446] audit: type=1400 audit(1544099466.704:15922): avc: denied { map } for pid=22508 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:31:07 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000000)=0xbf207ff, 0x100, 0x0) get_mempolicy(&(0x7f0000000480), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x3) [ 892.472542] audit: type=1400 audit(1544099466.704:15923): avc: denied { map } for pid=22508 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 892.594391] audit: type=1400 audit(1544099466.734:15924): avc: denied { map } for pid=22508 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:31:07 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000003, 0x1013, r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x71, 0xffffffffffffffff, 0x0) [ 892.829130] audit: type=1400 audit(1544099466.744:15925): avc: denied { map } for pid=22510 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 892.977245] audit: type=1400 audit(1544099466.744:15926): avc: denied { map } for pid=22510 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 893.138886] audit: type=1400 audit(1544099466.744:15927): avc: denied { map } for pid=22510 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 893.182034] rdma_op 00000000d78c9330 conn xmit_rdma (null) [ 893.289134] audit: type=1400 audit(1544099466.774:15928): avc: denied { map } for pid=22508 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 12:31:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000200)=0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, 0xffffffffffffffff, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) [ 893.424881] audit: type=1400 audit(1544099466.804:15929): avc: denied { map } for pid=22510 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 893.492021] WARNING: CPU: 0 PID: 22532 at mm/mempolicy.c:1745 alloc_pages_vma+0x1bd/0x4a0 [ 893.500392] Kernel panic - not syncing: panic_on_warn set ... [ 893.506305] CPU: 0 PID: 22532 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #144 [ 893.513684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 893.523205] Call Trace: [ 893.525820] dump_stack+0x244/0x39d [ 893.529477] ? dump_stack_print_info.cold.1+0x20/0x20 [ 893.534766] panic+0x2ad/0x55c [ 893.537997] ? add_taint.cold.5+0x16/0x16 [ 893.542177] ? __warn.cold.8+0x5/0x45 [ 893.545997] ? alloc_pages_vma+0x1bd/0x4a0 [ 893.550247] __warn.cold.8+0x20/0x45 [ 893.554066] ? rcu_softirq_qs+0x20/0x20 [ 893.558059] ? alloc_pages_vma+0x1bd/0x4a0 [ 893.562314] report_bug+0x254/0x2d0 [ 893.566020] do_error_trap+0x11b/0x200 [ 893.570024] do_invalid_op+0x36/0x40 [ 893.573754] ? alloc_pages_vma+0x1bd/0x4a0 [ 893.578025] invalid_op+0x14/0x20 [ 893.581503] RIP: 0010:alloc_pages_vma+0x1bd/0x4a0 [ 893.586366] Code: 5f 5d c3 e8 35 2f bf ff 45 89 ec 31 ff 41 81 e4 00 00 04 00 44 89 e6 e8 31 30 bf ff 45 85 e4 0f 84 50 ff ff ff e8 13 2f bf ff <0f> 0b e9 44 ff ff ff e8 07 2f bf ff e8 22 5e ff ff 48 89 c3 e9 6b [ 893.605286] RSP: 0018:ffff88818b9669f8 EFLAGS: 00010212 [ 893.607605] audit: type=1400 audit(1544099466.824:15930): avc: denied { map } for pid=22508 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 893.610686] RAX: 0000000000040000 RBX: ffff8881da96f528 RCX: ffffc90009060000 [ 893.640510] RDX: 00000000000003ae RSI: ffffffff81c06cad RDI: 0000000000000005 [ 893.647814] RBP: ffff88818b966a38 R08: ffff88818b52e480 R09: ffffed103b5c5b5f [ 893.655120] R10: 0000000000000002 R11: ffff8881dae2dafb R12: 0000000000040000 [ 893.662397] R13: 00000000000742ca R14: ffff8881da96f530 R15: 0000000000000002 [ 893.669703] ? alloc_pages_vma+0x1bd/0x4a0 [ 893.674001] ? alloc_pages_vma+0x1bd/0x4a0 [ 893.678342] do_huge_pmd_wp_page+0x1373/0x5fc0 [ 893.682950] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 893.688632] ? check_preemption_disabled+0x48/0x280 [ 893.693686] ? perf_trace_lock+0x7a0/0x7a0 [ 893.697958] ? __split_huge_pmd+0xa70/0xa70 [ 893.702296] ? perf_trace_lock_acquire+0x15b/0x800 [ 893.707246] ? zap_class+0x640/0x640 [ 893.710981] ? print_usage_bug+0xc0/0xc0 [ 893.715053] ? print_usage_bug+0xc0/0xc0 [ 893.719247] ? is_bpf_text_address+0xac/0x170 [ 893.723772] ? find_held_lock+0x36/0x1c0 [ 893.727858] ? __lock_acquire+0x62f/0x4c20 [ 893.732199] ? mark_held_locks+0xc7/0x130 [ 893.736370] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 893.742010] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 893.747148] ? mark_held_locks+0x130/0x130 [ 893.751403] ? unwind_get_return_address+0x61/0xa0 [ 893.756356] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 893.761566] ? depot_save_stack+0x292/0x470 [ 893.765921] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 893.771482] ? check_preemption_disabled+0x48/0x280 [ 893.776536] ? debug_smp_processor_id+0x1c/0x20 [ 893.781233] ? perf_trace_lock_acquire+0x15b/0x800 [ 893.786176] ? kmem_cache_alloc+0x12e/0x730 [ 893.790515] ? ptlock_alloc+0x20/0x80 [ 893.794473] ? pte_alloc_one+0x6b/0x1a0 [ 893.798468] ? do_huge_pmd_anonymous_page+0xdfd/0x2030 [ 893.803936] ? __handle_mm_fault+0x3c91/0x5be0 [ 893.808542] ? perf_trace_lock+0x7a0/0x7a0 [ 893.812801] ? zap_class+0x640/0x640 [ 893.816533] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 893.822090] ? mm_get_huge_zero_page+0x153/0x6a0 [ 893.826863] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 893.832427] ? __phys_addr+0xa6/0x120 [ 893.836416] ? pgtable_trans_huge_deposit+0x32b/0x4f0 [ 893.841652] ? find_held_lock+0x36/0x1c0 [ 893.845745] ? do_huge_pmd_anonymous_page+0x1675/0x2030 [ 893.846083] rdma_op 0000000010e49e57 conn xmit_rdma (null) [ 893.851140] ? print_usage_bug+0xc0/0xc0 [ 893.861737] ? kasan_check_read+0x11/0x20 [ 893.865993] ? do_raw_spin_unlock+0xa7/0x330 [ 893.870420] ? do_raw_spin_trylock+0x270/0x270 [ 893.875021] ? shrink_huge_zero_page_scan+0x170/0x170 [ 893.880241] ? lockdep_init_map+0x9/0x10 [ 893.884329] ? __lock_acquire+0x62f/0x4c20 [ 893.888584] ? do_huge_pmd_anonymous_page+0x4b1/0x2030 [ 893.893894] ? __lock_is_held+0xb5/0x140 [ 893.897992] ? mark_held_locks+0x130/0x130 [ 893.902240] ? set_next_entity+0x493/0xc70 [ 893.906496] ? __lock_acquire+0x62f/0x4c20 [ 893.910782] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 893.915838] ? pmdp_set_access_flags+0x19f/0x2e0 [ 893.920635] ? ptep_set_access_flags+0x1a0/0x1a0 [ 893.925409] ? check_preemption_disabled+0x48/0x280 [ 893.930454] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 893.936014] ? print_usage_bug+0xc0/0xc0 [ 893.940092] ? print_usage_bug+0xc0/0xc0 [ 893.944170] ? touch_pmd+0x71/0xa0 [ 893.947733] ? kasan_check_write+0x14/0x20 [ 893.951987] ? follow_trans_huge_pmd+0x6c1/0x11a0 [ 893.956853] ? huge_pmd_set_accessed+0x4b0/0x4b0 [ 893.961655] ? __lock_acquire+0x62f/0x4c20 [ 893.965928] ? __lock_acquire+0x62f/0x4c20 [ 893.970188] ? mark_held_locks+0x130/0x130 [ 893.974450] ? mark_held_locks+0x130/0x130 [ 893.978705] ? mark_held_locks+0x130/0x130 [ 893.982965] ? follow_page_mask+0x1bda/0x2160 [ 893.987588] __handle_mm_fault+0x2ddc/0x5be0 [ 893.992056] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 893.996922] ? perf_trace_lock+0x7a0/0x7a0 [ 894.001195] ? perf_trace_lock+0x7a0/0x7a0 [ 894.005446] ? _raw_spin_unlock+0x2c/0x50 [ 894.007097] kobject: 'loop0' (0000000031fa0589): kobject_uevent_env [ 894.009715] ? zap_class+0x640/0x640 [ 894.019848] ? zap_class+0x640/0x640 [ 894.023588] ? find_held_lock+0x36/0x1c0 [ 894.027693] ? handle_mm_fault+0x42a/0xc70 [ 894.031944] ? lock_downgrade+0x900/0x900 [ 894.033734] kobject: 'loop0' (0000000031fa0589): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 894.036108] ? check_preemption_disabled+0x48/0x280 [ 894.036130] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 894.055576] ? kasan_check_read+0x11/0x20 [ 894.059778] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 894.065071] ? rcu_softirq_qs+0x20/0x20 [ 894.069232] ? trace_hardirqs_off_caller+0x310/0x310 [ 894.074364] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 894.079916] ? check_preemption_disabled+0x48/0x280 [ 894.084956] handle_mm_fault+0x54f/0xc70 [ 894.089049] ? __handle_mm_fault+0x5be0/0x5be0 [ 894.093668] ? find_vma+0x34/0x190 [ 894.097237] __do_page_fault+0x5e8/0xe60 [ 894.101324] do_page_fault+0xf2/0x7e0 [ 894.105148] ? zap_class+0x640/0x640 [ 894.108879] ? vmalloc_sync_all+0x30/0x30 [ 894.113041] ? error_entry+0x76/0xd0 [ 894.116773] ? trace_hardirqs_off_caller+0xbb/0x310 [ 894.121833] ? find_held_lock+0x36/0x1c0 [ 894.125914] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 894.130779] ? trace_hardirqs_on_caller+0x310/0x310 [ 894.135836] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 894.140710] page_fault+0x1e/0x30 [ 894.144330] RIP: 0010:__clear_user+0x3b/0x70 [ 894.148750] Code: f9 be 13 00 00 00 48 c7 c7 a0 47 d8 88 e8 ad 28 d8 f9 0f 1f 00 48 89 d8 48 c1 eb 03 4c 89 e7 83 e0 07 48 89 d9 48 85 c9 74 0f <48> c7 07 00 00 00 00 48 83 c7 08 ff c9 75 f1 48 89 c1 85 c9 74 0a [ 894.167664] RSP: 0018:ffff88818b967bc8 EFLAGS: 00010206 [ 894.173063] RAX: 0000000000000000 RBX: 000000000000000f RCX: 000000000000000f [ 894.180343] RDX: 00000000000002d0 RSI: ffffffff81b1b3d3 RDI: 00000000203e8008 [ 894.187644] RBP: ffff88818b967bd8 R08: 1ffff1103172cf55 R09: 0000000000000008 [ 894.194929] R10: 0000000000000001 R11: ffff88818b52e480 R12: 00000000203e8008 [ 894.202217] R13: 00000000203e8008 R14: 00007ffffffff000 R15: 0000000000000000 [ 894.209525] ? __might_fault+0x1a3/0x1e0 [ 894.213635] ? __clear_user+0x23/0x70 [ 894.217451] clear_user+0xb1/0xe0 [ 894.220926] kernel_get_mempolicy+0x292/0x1100 [ 894.225539] ? sp_free+0x60/0x60 [ 894.228927] ? kasan_check_read+0x11/0x20 [ 894.233097] ? _copy_to_user+0xc8/0x110 [ 894.237092] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 894.242667] ? put_timespec64+0x10f/0x1b0 [ 894.246831] ? nsecs_to_jiffies+0x30/0x30 [ 894.250995] ? do_syscall_64+0x9a/0x820 [ 894.254987] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 894.259585] ? trace_hardirqs_on+0xbd/0x310 [ 894.263939] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 894.269323] ? trace_hardirqs_off_caller+0x310/0x310 [ 894.274448] __x64_sys_get_mempolicy+0xbe/0x150 [ 894.279136] do_syscall_64+0x1b9/0x820 [ 894.283036] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 894.288423] ? syscall_return_slowpath+0x5e0/0x5e0 [ 894.293393] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 894.298271] ? trace_hardirqs_on_caller+0x310/0x310 [ 894.303302] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 894.308355] ? prepare_exit_to_usermode+0x291/0x3b0 [ 894.313397] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 894.318263] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 894.323464] RIP: 0033:0x457569 [ 894.326668] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 894.345678] RSP: 002b:00007f94d6c2bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 894.353404] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 894.360688] RDX: 0000000000000401 RSI: 00000000203e8000 RDI: 0000000020000480 [ 894.367973] RBP: 000000000072bf00 R08: 0000000000000003 R09: 0000000000000000 [ 894.375604] R10: 0000000020336000 R11: 0000000000000246 R12: 00007f94d6c2c6d4 [ 894.382907] R13: 00000000004bdf2b R14: 00000000004cd578 R15: 00000000ffffffff [ 894.392129] Kernel Offset: disabled [ 894.396007] Rebooting in 86400 seconds..