4dfffe8e2db81bc8683052bac6fc70a6d3a7665e4084cce5c633b0a580de7b6b5e0059779cdd39e75c72ed34bddae31ef43daca6619bbe02b983fd91ca3686e7f420a6843c55c0c6983b70c62506238eade2a765fd2661", 0xc16}], 0x1, 0x0) 19:56:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 714.798694] audit: type=1400 audit(1568231807.595:4108): avc: denied { map } for pid=21365 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 714.829620] audit: type=1400 audit(1568231807.625:4109): avc: denied { map } for pid=21365 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 714.932106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 715.045932] audit: type=1400 audit(1568231807.675:4110): avc: denied { map } for pid=21365 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 715.110263] audit: type=1400 audit(1568231807.825:4111): avc: denied { map } for pid=21374 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 715.159758] audit: type=1400 audit(1568231807.845:4112): avc: denied { map } for pid=21376 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 715.180059] xt_helper: cannot load conntrack support for proto=7 [ 715.185256] audit: type=1400 audit(1568231807.855:4113): avc: denied { map } for pid=21374 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 19:56:48 executing program 3: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) [ 715.254878] audit: type=1400 audit(1568231807.855:4114): avc: denied { map } for pid=21377 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:48 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) [ 715.468252] audit: type=1400 audit(1568231807.855:4115): avc: denied { map } for pid=21374 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) [ 715.611960] audit: type=1400 audit(1568231807.875:4116): avc: denied { map } for pid=21377 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 19:56:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:56:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 19:56:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 19:56:49 executing program 3: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:49 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 19:56:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:56:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:56:50 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:56:50 executing program 3: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:56:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:56:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:56:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="4d7410b5945ae1a71c2dd5f0f994bf3b044083a42bd67cff8bcec84ba29b61fc6409a421ae9ccb1ed837e00c0f21cbba7e1f5ab4cf24cbd73632f101cb1bd21430552abb0a35859d2907e878292e771813c1b04ac1f1cb7dd081b96383294ffba61624e76b0643f692c12c433f595eee86311e1d4506b23a4a0348e2e6ff7e48bb7a580c1ad3355cba826a51f07faa28e69c2421874e4e833eaf897cf8c09f5b2a6ffaba341c13d8283681d83bc05cd0f81bbabab21b2ba0d3bb4ce86323d25e10b13200be441ba7893f412473ff6e5d035f779cc277ac62650c172d7fdc01b659cc8e8ccff34794f050a7ce6418950eaa7d7247ddb0249756e5feee6e8a53b69532d60dc06d675e08807d0bcd4eb475b88281f624ce5d2543b22ed034b328c269bef9878fc45e8ea19fb05fc07a4266f4ed94b4df3cda7e0fa2d4e12874336f5d30e71db9ead542bd680da7995a464e1a202b0ffc04390e6987e20dbf0f7d2ced5ad4fcc5f764188b88df1db6e47e6111c22a41b34377fb20b5f47ab141f1d95e68ebd4537616d14910428b665373c659ff4aa62a4e4e2d1209b69b20febdcb06d4715d5cba95cca4b752781dc3deaa3797fb295f7aebcf4696b7cc116223c93c205f8cd90566b016edbcc027a01964d7477070103993256a63c34e1ce54ce8ef81330a13fb09fa7bab60bf285e758ee2c2989548f6d0746918f88f11cd83562294bfe3e442c8c5f1c92780fba34787933c7201c8385602764de031969c0b65ff312e1d1da2859c6ceb7ddb5ab3e700014953466973b0f4a96e689ed12cc514c2df6a3b2e296e762c944e09de2b35f737023ba8846d703108601cc8100fe693c22ad6c069deab553b3e78dba27e4b826d70ff00d341f7efe653d482b817e1e36ab6e4d9dd7e614f3300c1039b7dfc6ff9b91cbaf81e4d4c033b120ea73868a41c84bb54dbb0eb7834fb81dfca9717d08cb71f324e2838654d5e1ad5a16dbe85c05b7f6730a2717d9173daf6257051aafb5b3ea5928b3fb0b35ecfa2bfa5e8d5de2f538b4445954da8d4b5b3cdc60e328413a3bb58627e47a904275980c8b9a0fedd7dcdb15ccff8abebf133506d9e7b71dc4e72ff10e29b803db28aa3ce025838c63d3045e4dfe042b871533005f90ec577cef195c905eaa98419fcb75c6a40cd8fd6233ab107a045513dccb6663a7092342647ec53c1c55b2b82bd9332e2ca2a0d0ffc15eccc79b1856ce917c4849e164321fb8ec703ef086a0fac8eca41b54066f88ec531cf988f96b295fcfb7ed5d0ff6ac315b8fd71f208e1e977ceec599fe0d6d5a4ce600ab510e2ab68ee8683c54793b75815be5500160841ef47c4042b61b3e42ab340c3ee2d7cd0ba20cecf48eb9c33aaa79e913385ed8c381749b012e72f911ca85d89c1f6ea35f5336b42d429d57ed99372a8575e70d5b28a921407f671ff75ee2f23fefb7c451c5e72f037fa06dc479c2c158f62b702967337db9cd169277866c1f9883dfeda2bbd32da9fa9364d6ad90a4a4305068e387ceee890f981e2ed9ec480960944425a2deb4c0366241f1a0a2571b93ee14e9a39bd5d0452180b8ab418b28f83ab7d60dbb975079c0fd7346cee43c691b70386222a84d045613e9e136470db85466a6075cb42fe94ad620175267907f73584c1c21040b53a3a98ed842e29054111c015acc6235bdb895b4315ff686bd1d9f2ba4f8249ae9b08fc96046afa9478f1aac03bc932752b61872521a22616c3af34e89b0339862cc47ab20cf7d191f4888809348643692fa128af69f561c5d304926e5ed887c68f7db12ec50ca7a3d93d3b6dca5b1ecb2628c028ae547c8219d11eb2dae4334cb761367fb91abd886a58dd73e71d3336da77fcb3b717745758e0bd801392110af3347a93ff27b21ef9b9d35447af72fc33b4da446be56d85bd62c40a14cdea2a8033d67be903d05cab7131bc38b52f3a53c5181c6d5098f0420d4e4b6333f23b44cd55bb134d31fb38e5e7087f30f0fb9e36f608a3fe0df4f481fdc6cbb699d1d5b7e81309166bcb45c3ebeafc33a375dc8227ecae49895587fea5f2f777f0316bd79f470f8eb1eed7bbf0b73fee988ccf9696c49af47265a325807501f00a996eb926b8f5ba31bdc958ac306670d438f0f0da33b07deada73de0057f68d2623400546f60f74aa72a77f6d80f4e19dcf5947d6c6ed1a0cbdac1a2c8232ce87807f0a5374687142a9fee98b3e81aa2c1fe9ea0cde1d4a4d4276f690f4bc97301a666b93a51141d96b428ed6f1ec55673adf710d0e05a87e108fcf6c5de65bb7696e332ac8748fe46901037e227d0505e4305c7b73a7fe933214ad08a5f4135200a37a3d7fdd66d9d6ef1c390c7e3dd39b7292372ec55d913601c61e64f668c0ea7d812494cc2494163836dc2bb118b9fff6f4d1f3397ad0a9ac945d25a85a37f58ee80cdc0461d80c00055f80ac6c7e8c40420c0b36535443a5db4112e2c3beddee0d34aa280acff8ab0d85f64043ef9e47d0bb9cdf6fc128f24d196f40a6260f7389dd5e61da832bec33f3ad1d1ae901ad9b485bf678df7c4b9a39bd023e8f38d856deda31e7ae84af56da684c6444b2e1063074168f88055933d12642bb3059e3639c18d6efdc42cbfe00c47b00015fbb8e1bfd9a7206ad6fd4fc34c9741cf7b791a0d31aac4b584eca3c36b90527de922f5bd81cf011fd3a1fb65807b151bc4667dc358d6587fd8bf121efc327492c78a02ef59752bd31b6ac9d4c9e8f47c7d0ed253756787c8af0d41b65146965f49e58c68f7a3aa95279fc41f0f89b423a33cd6fbaf609d77b1bde5196dad7948bbaa604792c9d521b1a4f51c3b49ea8c35996fe1f58674e8d298de4c143d2bf5d14e416d7a935fec379a8d350adda15c4552fe4c5b24a3a07ecde3816a2e31c02919a758ca8eb2f0b299126ea240e4b54d94ce258e9a767b7373c5178ab9aca5ece6f1a78cea44c51a930ccdb5857feb26b08bf252f484d515d0663389716f32149bd964c96c0c95020cc56f652a124416502852b7144e4ad2cdd54f1156644753e8d588eed266af8727b4d6f054085a6e9e5a3c44a5f9a0fe7c65e370233d03aa75246f97fdba8fdf41ce6de87f341b0980b453f3670bd00c08c9d89a205c92739defb2bdfd4880b595d3202c1cbd3d427c9203a1f5fa4ab56f71fbef5fe807297af4017b9893ceb29238345a92cd83806f826e2df06734137535bd000883a1a5591c4c37dea9e505347f2db2a04bc3cde3878e2fc3e4c37fa56d4856866da0bb827231d3f82f4e79b4a03e070dad9aaea9d7779ee81f82f108912d257a39a8c97e55718ab3eeb0d93784f333c6a78b86c031943829e9cf85e2f260d1f48f6458327a49e94f171409f7775a4dfbd2667aa271cf82619ebb683147973103ca3d1ddad5e7ba451c02f47669a572fa59e1ccb1d688a759bab1a4e4de399d44af267ad195aba54d265f342b9eca1f2338cb39e446b1ce85c1d73fcf4e161de8853fd3eb409dfb23d1d2dd4bcc066fdbefd81b9d9b115d82b2dd6d69693ec07e8a9650383a13d2a315cdfcb0c50267047bac6da73e4cd7c4187c8dd4a13476df35950d834edbd359d3829eed5a0fa5f484f0a077bc81b3bf9748f246fad07448ff85b94a5c8f31da691c5343b47cc21aaa10dd828e2192716fe10c5ece0deb805659451ef17a417409c127e624cc7710067f4239505b080facb149b773a9206fbc78c9d82dbc378816116a03280d3e7340d4c7468ec57e9cff85e1fd88e1888fbc0b70220b4c5e356241547aaff9e825c917c1dbf0648230b09f86c99df46f2fa036d8be695362ec2ec544a1b293bf1d2fc5e6f6d3f8a02a124c2faa6f184b8e654d671359102dcb2ac3e4052eb340302cab800c4df7b2496eb490b29aed6cd41343b0f12689e3c42239f512305992c8d8f934ba747ec9dc54044a52943535a40826219206c64a8243f7be5c3289b3aafa3f25c1d74242df39df8b68b5e43ff297088e803a6a8efc405cdec57716ed218641f25b5dfe752c151e7bd53fa3dcba11d38bd183f9ba36402273449328a0b903d6b8c77d2f7aa8a81d466da334c4fab1bbd85e859829a1e4a1f5b8d526497c338a6c41665d702c5b95c6c75b8e83ac140c57397862cdadeb693a823b9fef261a6ab55799aa246db85359e5a7c56421de9286175d8b2860e199d71bbcc1bb06ab37070a52918d5cbba4b8470284884e7178086140bd37b74e2c43a6f4ad142de4dfffe8e2db81bc8683052bac6fc70a6d3a7665e4084cce5c633b0a580de7b6b5e0059779cdd39e75c72ed34bddae31ef43daca6619bbe02b983fd91ca3686e7f420a6843c55c0c6983b70c62506238eade2a765fd2661", 0xc16}], 0x1, 0x0) 19:56:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 19:56:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 19:56:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 19:56:52 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288eea1993f0265df5cf1cddab550611c674c08ef172743db062950b8631", 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 719.617107] kauditd_printk_skb: 182 callbacks suppressed [ 719.617120] audit: type=1400 audit(1568231812.515:4299): avc: denied { map } for pid=21545 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:52 executing program 3: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) [ 719.755625] audit: type=1400 audit(1568231812.645:4300): avc: denied { map } for pid=21553 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 19:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) [ 719.858449] audit: type=1400 audit(1568231812.685:4301): avc: denied { map } for pid=21553 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 719.911392] audit: type=1400 audit(1568231812.685:4302): avc: denied { map } for pid=21553 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 719.937199] audit: type=1400 audit(1568231812.695:4303): avc: denied { map } for pid=21553 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 719.961571] audit: type=1400 audit(1568231812.705:4304): avc: denied { map } for pid=21553 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 720.037953] audit: type=1400 audit(1568231812.715:4305): avc: denied { map } for pid=21553 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 720.210275] audit: type=1400 audit(1568231812.725:4306): avc: denied { map } for pid=21555 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:53 executing program 0: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) [ 720.338157] audit: type=1400 audit(1568231812.735:4307): avc: denied { map } for pid=21555 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 720.380544] audit: type=1400 audit(1568231812.735:4308): avc: denied { map } for pid=21555 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:53 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:53 executing program 5: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 19:56:53 executing program 3: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 19:56:54 executing program 0: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:54 executing program 2: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:54 executing program 1: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:54 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:54 executing program 5: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:54 executing program 3: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:55 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:55 executing program 1: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:56 executing program 0: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:56 executing program 2: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:56 executing program 5: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:56 executing program 3: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:57 executing program 2: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:57 executing program 0: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:57 executing program 5: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:57 executing program 3: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:57 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:57 executing program 1: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 19:56:58 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0xc204, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:56:58 executing program 3: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:58 executing program 5: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) 19:56:58 executing program 0: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) [ 725.571642] kauditd_printk_skb: 114 callbacks suppressed [ 725.571655] audit: type=1400 audit(1568231818.465:4423): avc: denied { map } for pid=21737 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 725.596860] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 725.739387] audit: type=1400 audit(1568231818.495:4424): avc: denied { map } for pid=21737 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0xc204, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 725.862614] audit: type=1400 audit(1568231818.575:4425): avc: denied { map } for pid=21745 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 725.912112] audit: type=1400 audit(1568231818.575:4426): avc: denied { map } for pid=21745 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) [ 725.948582] audit: type=1400 audit(1568231818.575:4427): avc: denied { map } for pid=21745 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:59 executing program 5: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) [ 726.564355] audit: type=1400 audit(1568231818.585:4428): avc: denied { map } for pid=21744 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0xc204, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:56:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 19:56:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x800) 19:56:59 executing program 0: setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) r6 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000800)='S', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r6) [ 726.651293] audit: type=1400 audit(1568231818.585:4429): avc: denied { map } for pid=21745 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 19:56:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0xc204, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 726.890765] audit: type=1400 audit(1568231818.595:4430): avc: denied { map } for pid=21738 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:56:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 727.013653] audit: type=1400 audit(1568231818.635:4431): avc: denied { map } for pid=21752 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 727.283621] audit: type=1400 audit(1568231818.665:4432): avc: denied { map } for pid=21751 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 19:57:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000010007be11dfffd946f6105000a0000061f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) 19:57:00 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x38, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[@routing={0x0, 0x0, 0x1}], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 19:57:00 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) 19:57:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:00 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x38, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[@routing={0x0, 0x0, 0x1}], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 19:57:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 19:57:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000010007be11dfffd946f6105000a0000061f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) 19:57:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 728.149454] Sensor A: ================= START STATUS ================= [ 728.236142] Sensor A: Test Pattern: 75% Colorbar 19:57:01 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x38, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[@routing={0x0, 0x0, 0x1}], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 728.290541] Sensor A: Vertical Flip: false [ 728.327423] Sensor A: Horizontal Flip: false 19:57:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:01 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000010007be11dfffd946f6105000a0000061f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) [ 728.367294] Sensor A: ================== END STATUS ================== 19:57:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 19:57:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 19:57:01 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x38, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[@routing={0x0, 0x0, 0x1}], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 19:57:01 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) 19:57:01 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000010007be11dfffd946f6105000a0000061f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) 19:57:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:01 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) 19:57:02 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) 19:57:02 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 729.363519] Sensor A: ================= START STATUS ================= 19:57:02 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) 19:57:02 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 729.526986] Sensor A: Test Pattern: 75% Colorbar [ 729.531800] Sensor A: Vertical Flip: false [ 729.698128] Sensor A: Horizontal Flip: false [ 729.743058] Sensor A: ================== END STATUS ================== [ 729.765689] Sensor A: ================= START STATUS ================= [ 729.837539] Sensor A: Test Pattern: 75% Colorbar [ 729.852855] Sensor A: ================= START STATUS ================= [ 729.868212] Sensor A: Vertical Flip: false [ 729.882602] Sensor A: ================= START STATUS ================= [ 729.887752] Sensor A: ================= START STATUS ================= [ 729.902061] Sensor A: Horizontal Flip: false 19:57:02 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 729.959403] Sensor A: ================= START STATUS ================= [ 729.966404] Sensor A: ================== END STATUS ================== [ 729.971859] Sensor A: Test Pattern: 75% Colorbar [ 729.986394] Sensor A: Vertical Flip: false [ 729.994735] Sensor A: Horizontal Flip: false [ 730.000261] Sensor A: Test Pattern: 75% Colorbar [ 730.008756] Sensor A: ================== END STATUS ================== [ 730.026358] Sensor A: Vertical Flip: false 19:57:02 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 730.059047] Sensor A: Horizontal Flip: false [ 730.105517] Sensor A: ================== END STATUS ================== [ 730.105522] Sensor A: Test Pattern: 75% Colorbar [ 730.121266] Sensor A: Vertical Flip: false [ 730.146179] Sensor A: Horizontal Flip: false [ 730.158884] Sensor A: Test Pattern: 75% Colorbar [ 730.174981] Sensor A: ================== END STATUS ================== [ 730.206508] Sensor A: Vertical Flip: false [ 730.210792] Sensor A: Horizontal Flip: false [ 730.215223] Sensor A: ================== END STATUS ================== 19:57:03 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) 19:57:03 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) 19:57:03 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 730.349217] Sensor A: ================= START STATUS ================= [ 730.390425] Sensor A: Test Pattern: 75% Colorbar [ 730.452377] Sensor A: Vertical Flip: false 19:57:03 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 730.485923] Sensor A: Horizontal Flip: false [ 730.545374] Sensor A: ================= START STATUS ================= [ 730.581005] kauditd_printk_skb: 138 callbacks suppressed [ 730.581018] audit: type=1400 audit(1568231823.475:4571): avc: denied { map } for pid=21917 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 730.583446] Sensor A: ================== END STATUS ================== [ 730.621791] audit: type=1400 audit(1568231823.515:4572): avc: denied { map } for pid=21917 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 730.686237] Sensor A: Test Pattern: 75% Colorbar [ 730.691139] Sensor A: Vertical Flip: false [ 730.708062] Sensor A: Horizontal Flip: false [ 730.727436] Sensor A: ================== END STATUS ================== [ 730.751688] Sensor A: ================= START STATUS ================= [ 730.754383] audit: type=1400 audit(1568231823.565:4573): avc: denied { map } for pid=21922 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 730.881021] Sensor A: Test Pattern: 75% Colorbar 19:57:03 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) 19:57:03 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 730.923333] Sensor A: Vertical Flip: false [ 730.962879] Sensor A: ================= START STATUS ================= [ 730.964879] Sensor A: ================= START STATUS ================= [ 730.976730] Sensor A: Horizontal Flip: false [ 730.985421] Sensor A: ================= START STATUS ================= [ 731.016202] Sensor A: Test Pattern: 75% Colorbar [ 731.021525] Sensor A: Vertical Flip: false [ 731.027735] Sensor A: ================== END STATUS ================== [ 731.040599] Sensor A: Horizontal Flip: false [ 731.041979] audit: type=1400 audit(1568231823.925:4574): avc: denied { map } for pid=21930 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.063389] Sensor A: ================== END STATUS ================== [ 731.074535] Sensor A: Test Pattern: 75% Colorbar [ 731.114571] Sensor A: Vertical Flip: false 19:57:04 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 731.149062] Sensor A: Horizontal Flip: false [ 731.159528] audit: type=1400 audit(1568231823.965:4575): avc: denied { map } for pid=21930 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.167535] Sensor A: ================== END STATUS ================== [ 731.181849] Sensor A: Test Pattern: 75% Colorbar [ 731.211438] Sensor A: Vertical Flip: false 19:57:04 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 731.238748] Sensor A: Horizontal Flip: false [ 731.252193] Sensor A: ================== END STATUS ================== [ 731.290032] audit: type=1400 audit(1568231824.185:4576): avc: denied { map } for pid=21936 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:04 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 731.454899] Sensor A: ================= START STATUS ================= [ 731.479013] Sensor A: Test Pattern: 75% Colorbar [ 731.483895] Sensor A: Vertical Flip: false 19:57:04 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 731.500658] audit: type=1400 audit(1568231824.395:4577): avc: denied { map } for pid=21941 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.504966] Sensor A: ================= START STATUS ================= [ 731.605703] Sensor A: Horizontal Flip: false [ 731.648816] audit: type=1400 audit(1568231824.415:4578): avc: denied { map } for pid=21941 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.655141] Sensor A: ================== END STATUS ================== [ 731.689155] Sensor A: ================= START STATUS ================= [ 731.766120] Sensor A: Test Pattern: 75% Colorbar [ 731.810152] audit: type=1400 audit(1568231824.455:4579): avc: denied { map } for pid=21941 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.859083] Sensor A: Vertical Flip: false [ 731.866100] Sensor A: ================= START STATUS ================= [ 731.888826] Sensor A: ================= START STATUS ================= [ 731.910973] Sensor A: Horizontal Flip: false [ 731.920356] Sensor A: Test Pattern: 75% Colorbar [ 731.925286] Sensor A: ================== END STATUS ================== [ 731.932348] Sensor A: Vertical Flip: false [ 731.946110] audit: type=1400 audit(1568231824.455:4580): avc: denied { map } for pid=21941 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 731.977913] Sensor A: Horizontal Flip: false 19:57:04 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) [ 732.026689] Sensor A: ================= START STATUS ================= [ 732.038360] Sensor A: ================== END STATUS ================== [ 732.045383] Sensor A: Test Pattern: 75% Colorbar [ 732.050311] Sensor A: Vertical Flip: false [ 732.071726] Sensor A: Horizontal Flip: false 19:57:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 732.091789] Sensor A: Test Pattern: 75% Colorbar [ 732.096746] Sensor A: ================== END STATUS ================== [ 732.107033] Sensor A: Vertical Flip: false [ 732.123195] Sensor A: Horizontal Flip: false 19:57:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 732.177240] Sensor A: ================== END STATUS ================== [ 732.178529] Sensor A: Test Pattern: [ 732.194018] 75% Colorbar [ 732.216946] Sensor A: Vertical Flip: false 19:57:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 732.240989] Sensor A: Horizontal Flip: false [ 732.283376] Sensor A: ================== END STATUS ================== 19:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 732.822812] Sensor A: ================= START STATUS ================= [ 732.857079] Sensor A: Test Pattern: 75% Colorbar [ 732.884769] Sensor A: Vertical Flip: false [ 732.909510] Sensor A: Horizontal Flip: false 19:57:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 732.940993] Sensor A: ================== END STATUS ================== 19:57:06 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2a}, 0x60) listen(r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x100000, 0x100000008008) 19:57:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:57:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 19:57:06 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 733.786756] Sensor A: ================= START STATUS ================= [ 733.793643] Sensor A: Test Pattern: 75% Colorbar [ 733.869418] Sensor A: Vertical Flip: false [ 733.873999] Sensor A: Horizontal Flip: false [ 733.927300] Sensor A: ================== END STATUS ================== 19:57:06 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@logbufs={'logbufs', 0x3d, 0x1}}]}) 19:57:07 executing program 2: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x3, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe7c, &(0x7f0000000000), 0x1139}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 19:57:07 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 734.429724] XFS (loop5): invalid logbufs value: 1 [not 2-8] 19:57:07 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@logbufs={'logbufs', 0x3d, 0x1}}]}) 19:57:07 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 19:57:07 executing program 2: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x3, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe7c, &(0x7f0000000000), 0x1139}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') [ 734.882748] Sensor A: Horizontal Flip: false 19:57:07 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 735.015241] Sensor A: ================== END STATUS ================== [ 735.140017] XFS (loop5): invalid logbufs value: 1 [not 2-8] 19:57:08 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 735.521901] XFS (loop5): invalid logbufs value: 1 [not 2-8] [ 735.597037] kauditd_printk_skb: 201 callbacks suppressed [ 735.597050] audit: type=1400 audit(1568231828.495:4782): avc: denied { map } for pid=22098 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 735.687485] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:57:08 executing program 2: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x3, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe7c, &(0x7f0000000000), 0x1139}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') [ 735.716133] audit: type=1400 audit(1568231828.505:4783): avc: denied { map } for pid=22101 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:08 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) [ 735.989861] audit: type=1400 audit(1568231828.535:4785): avc: denied { map } for pid=22098 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:08 executing program 3: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x3, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe7c, &(0x7f0000000000), 0x1139}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 19:57:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) [ 736.200128] audit: type=1400 audit(1568231828.535:4786): avc: denied { map } for pid=22098 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:09 executing program 2: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x3, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe7c, &(0x7f0000000000), 0x1139}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 19:57:09 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 19:57:10 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 19:57:12 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4002, 0x0) 19:57:12 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 19:57:12 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@session={'session', 0x3d, 0x800000000000000}}]}) [ 739.352159] hfs: session requires an argument 19:57:12 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) [ 739.401207] hfs: unable to parse mount options 19:57:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4002, 0x0) [ 739.484968] hfs: session requires an argument [ 739.514033] hfs: unable to parse mount options 19:57:12 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 19:57:12 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@session={'session', 0x3d, 0x800000000000000}}]}) 19:57:12 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) [ 739.925911] hfs: session requires an argument [ 739.973657] hfs: unable to parse mount options 19:57:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 19:57:13 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 19:57:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4002, 0x0) 19:57:13 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@session={'session', 0x3d, 0x800000000000000}}]}) 19:57:13 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:13 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) [ 740.318570] hfs: session requires an argument [ 740.352241] hfs: unable to parse mount options 19:57:13 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:13 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:13 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@session={'session', 0x3d, 0x800000000000000}}]}) [ 740.611314] kauditd_printk_skb: 156 callbacks suppressed [ 740.611326] audit: type=1400 audit(1568231833.505:4948): avc: denied { map } for pid=22228 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 740.771829] audit: type=1400 audit(1568231833.515:4949): avc: denied { map } for pid=22231 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:13 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) [ 740.910019] hfs: session requires an argument 19:57:13 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) [ 740.930493] audit: type=1400 audit(1568231833.575:4950): avc: denied { map } for pid=22235 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 740.933523] hfs: unable to parse mount options 19:57:14 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) [ 741.086532] audit: type=1400 audit(1568231833.575:4951): avc: denied { map } for pid=22229 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 741.215240] audit: type=1400 audit(1568231833.595:4952): avc: denied { map } for pid=22232 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 741.352722] audit: type=1400 audit(1568231833.595:4953): avc: denied { map } for pid=22232 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 741.497514] audit: type=1400 audit(1568231833.595:4954): avc: denied { map } for pid=22232 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:14 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:14 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:14 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:14 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) [ 741.551216] audit: type=1400 audit(1568231833.595:4955): avc: denied { map } for pid=22235 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 741.668123] audit: audit_backlog=65 > audit_backlog_limit=64 [ 741.701275] audit: type=1400 audit(1568231833.595:4956): avc: denied { map } for pid=22229 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:14 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:14 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:15 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:15 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 19:57:15 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:15 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:15 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 19:57:15 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:15 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 19:57:15 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:15 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f407ff7f00ebffffffff3deea760a92ea8c5", 0x1c) 19:57:15 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, 0x0) 19:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:16 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r2, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='./cgroup/syz1\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x12) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) socket$kcm(0x29, 0x7, 0x0) 19:57:16 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, 0x0) 19:57:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f407ff7f00ebffffffff3deea760a92ea8c5", 0x1c) 19:57:16 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, 0x0) 19:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f407ff7f00ebffffffff3deea760a92ea8c5", 0x1c) 19:57:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:17 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, 0x0) 19:57:17 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f407ff7f00ebffffffff3deea760a92ea8c5", 0x1c) 19:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) read(r0, 0x0, 0x0) 19:57:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:17 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 19:57:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) read(r0, 0x0, 0x0) 19:57:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) read(r0, 0x0, 0x0) 19:57:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000000) 19:57:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 19:57:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) read(r0, 0x0, 0x0) 19:57:18 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 19:57:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) read(r0, 0x0, 0x0) [ 745.629296] kauditd_printk_skb: 376 callbacks suppressed [ 745.629310] audit: type=1400 audit(1568231838.525:5298): avc: denied { map } for pid=22463 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:57:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) read(r0, 0x0, 0x0) [ 745.788232] audit: type=1400 audit(1568231838.525:5299): avc: denied { map } for pid=22463 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000000) [ 745.896129] protocol 88fb is buggy, dev hsr_slave_0 [ 745.901254] protocol 88fb is buggy, dev hsr_slave_1 [ 745.902694] audit: type=1400 audit(1568231838.525:5300): avc: denied { map } for pid=22464 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 745.906391] protocol 88fb is buggy, dev hsr_slave_0 [ 745.933537] protocol 88fb is buggy, dev hsr_slave_1 [ 745.974546] audit: type=1400 audit(1568231838.525:5301): avc: denied { map } for pid=22463 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) read(r0, 0x0, 0x0) 19:57:18 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 19:57:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 746.179620] audit: type=1400 audit(1568231838.535:5302): avc: denied { map } for pid=22464 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000000) [ 746.335613] audit: type=1400 audit(1568231838.545:5303): avc: denied { map } for pid=22463 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 19:57:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 746.498609] audit: type=1400 audit(1568231838.555:5304): avc: denied { map } for pid=22463 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000000) 19:57:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 746.608539] audit: type=1400 audit(1568231838.555:5305): avc: denied { map } for pid=22463 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 19:57:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000000) [ 746.687094] audit: type=1400 audit(1568231838.565:5306): avc: denied { map } for pid=22462 comm="syz-executor.3" path="/root/syzkaller-testdir721126862/syzkaller.UBeQ4v/167/mem" dev="sda1" ino=16826 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 746.794582] audit: type=1400 audit(1568231838.575:5307): avc: denied { map } for pid=22463 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 19:57:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 747.016194] protocol 88fb is buggy, dev hsr_slave_0 [ 747.021315] protocol 88fb is buggy, dev hsr_slave_1 19:57:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) 19:57:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000000) 19:57:20 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) 19:57:20 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 19:57:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000000) 19:57:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 747.337975] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 747.465482] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 19:57:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) 19:57:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) 19:57:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 19:57:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000080)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read$FUSE(r0, 0x0, 0x0) [ 747.886665] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 19:57:20 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) 19:57:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) 19:57:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 748.303042] x86/PAT: syz-executor.1:22596 map pfn RAM range req write-combining for [mem 0x85c5d000-0x85c5dfff], got write-back [ 748.305262] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 19:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) 19:57:21 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 748.663825] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 748.762612] x86/PAT: syz-executor.1:22610 map pfn RAM range req write-combining for [mem 0x85c5d000-0x85c5dfff], got write-back 19:57:21 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:21 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000080)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read$FUSE(r0, 0x0, 0x0) 19:57:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) 19:57:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 749.126449] syz-executor.2 (22602) used greatest stack depth: 22400 bytes left 19:57:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 19:57:22 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000080)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read$FUSE(r0, 0x0, 0x0) 19:57:22 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) [ 749.627588] x86/PAT: syz-executor.0:22642 map pfn RAM range req write-combining for [mem 0x85c5d000-0x85c5dfff], got write-back 19:57:22 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:22 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) 19:57:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 19:57:23 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) [ 750.155811] syz-executor.2 (22640) used greatest stack depth: 22336 bytes left 19:57:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000080)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read$FUSE(r0, 0x0, 0x0) [ 750.312542] x86/PAT: syz-executor.1:22661 map pfn RAM range req write-combining for [mem 0x85c5d000-0x85c5dfff], got write-back 19:57:23 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000080)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read$FUSE(r0, 0x0, 0x0) 19:57:23 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) [ 750.786973] kauditd_printk_skb: 249 callbacks suppressed [ 750.786986] audit: type=1400 audit(1568231843.685:5557): avc: denied { map } for pid=22682 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 750.788455] x86/PAT: syz-executor.1:22678 map pfn RAM range req write-combining for [mem 0x85c5d000-0x85c5dfff], got write-back [ 750.832038] audit: type=1400 audit(1568231843.715:5558): avc: denied { map } for pid=22682 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:23 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) [ 751.016139] audit: type=1400 audit(1568231843.725:5559): avc: denied { map } for pid=22683 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 751.069850] audit: type=1400 audit(1568231843.765:5560): avc: denied { map } for pid=22682 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) [ 751.099781] audit: type=1400 audit(1568231843.805:5561): avc: denied { create } for pid=22685 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 751.129394] audit: type=1400 audit(1568231843.945:5562): avc: denied { map } for pid=22689 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 751.235317] audit: type=1400 audit(1568231843.955:5563): avc: denied { map } for pid=22689 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:24 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r4, 0x4000) 19:57:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000080)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read$FUSE(r0, 0x0, 0x0) [ 751.356834] audit: type=1400 audit(1568231843.995:5564): avc: denied { map } for pid=22689 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 751.385675] audit: type=1400 audit(1568231844.025:5565): avc: denied { map } for pid=22689 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 751.426710] audit: type=1400 audit(1568231844.085:5566): avc: denied { create } for pid=22691 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 19:57:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 751.622718] x86/PAT: syz-executor.0:22707 map pfn RAM range req write-combining for [mem 0x85c5d000-0x85c5dfff], got write-back 19:57:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000080)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read$FUSE(r0, 0x0, 0x0) 19:57:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) 19:57:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) 19:57:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6) 19:57:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2d706964732098ea2ec62e2f994e389552616ce034d1a349f329d5f177f8367cdf3ad3a0fb1dc0ed0cdf0740eaafb1c6b5002de3d06bd3a4a7c056ceba9722cf18ebff463cb2138009780ab9d932caa16a23a80cf3825650c5715c9b966419188b89277685ed7a7e50ed09ffffffffffffff7cb22ac101c56e4cc87f629fd5a1c7346ea9075b70b1ebf84b34e6644fa5c49220138d49485d585c4e2e4052fa4e306edbea6b837483f2dad5ac244aa66b7460dfd31dcc8e2c6f1d9a9f64e3c1df5468899d135d77f3e7b627bf0d5704f5cbea5562f4a8c1c284012f8e57e503000000f130b8bd6720e511d0db337bd60975fb220a89c015ab42be8fa9d67c16f558a85ff9b40233f9c2a80daf359b1123ae635eeb608bd45a6262d214e35e52000000000000000000000000000000bca24f0cb77d88b9f1f20c27dff92b96ae2d36ea80299063caa8eab9"], 0x6) 19:57:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2d706964732098ea2ec62e2f994e389552616ce034d1a349f329d5f177f8367cdf3ad3a0fb1dc0ed0cdf0740eaafb1c6b5002de3d06bd3a4a7c056ceba9722cf18ebff463cb2138009780ab9d932caa16a23a80cf3825650c5715c9b966419188b89277685ed7a7e50ed09ffffffffffffff7cb22ac101c56e4cc87f629fd5a1c7346ea9075b70b1ebf84b34e6644fa5c49220138d49485d585c4e2e4052fa4e306edbea6b837483f2dad5ac244aa66b7460dfd31dcc8e2c6f1d9a9f64e3c1df5468899d135d77f3e7b627bf0d5704f5cbea5562f4a8c1c284012f8e57e503000000f130b8bd6720e511d0db337bd60975fb220a89c015ab42be8fa9d67c16f558a85ff9b40233f9c2a80daf359b1123ae635eeb608bd45a6262d214e35e52000000000000000000000000000000bca24f0cb77d88b9f1f20c27dff92b96ae2d36ea80299063caa8eab9"], 0x6) 19:57:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x2e0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-generic\x00'}}) keyctl$reject(0x13, r1, 0x5, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:57:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6) 19:57:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6) 19:57:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) 19:57:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6) 19:57:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0) 19:57:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) 19:57:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2d706964732098ea2ec62e2f994e389552616ce034d1a349f329d5f177f8367cdf3ad3a0fb1dc0ed0cdf0740eaafb1c6b5002de3d06bd3a4a7c056ceba9722cf18ebff463cb2138009780ab9d932caa16a23a80cf3825650c5715c9b966419188b89277685ed7a7e50ed09ffffffffffffff7cb22ac101c56e4cc87f629fd5a1c7346ea9075b70b1ebf84b34e6644fa5c49220138d49485d585c4e2e4052fa4e306edbea6b837483f2dad5ac244aa66b7460dfd31dcc8e2c6f1d9a9f64e3c1df5468899d135d77f3e7b627bf0d5704f5cbea5562f4a8c1c284012f8e57e503000000f130b8bd6720e511d0db337bd60975fb220a89c015ab42be8fa9d67c16f558a85ff9b40233f9c2a80daf359b1123ae635eeb608bd45a6262d214e35e52000000000000000000000000000000bca24f0cb77d88b9f1f20c27dff92b96ae2d36ea80299063caa8eab9"], 0x6) 19:57:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6) 19:57:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6) 19:57:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) 19:57:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000340), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x4408, 0xe, 0x5, 0x4, 0x0, 0x8000000000000000, 0x0, 0x4, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x9, 0x3, 0xae, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xd79, 0x800}, 0x100, 0x4b, 0x8000, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6) 19:57:26 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:57:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) 19:57:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000016) 19:57:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:57:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x10000040000106], [0xc1]}) 19:57:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) 19:57:27 executing program 2: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername$llc(r0, 0x0, &(0x7f0000000080)) [ 754.216352] protocol 88fb is buggy, dev hsr_slave_0 [ 754.221572] protocol 88fb is buggy, dev hsr_slave_1 [ 754.226826] protocol 88fb is buggy, dev hsr_slave_0 [ 754.231886] protocol 88fb is buggy, dev hsr_slave_1 19:57:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:57:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000016) 19:57:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) [ 754.376115] protocol 88fb is buggy, dev hsr_slave_0 [ 754.381326] protocol 88fb is buggy, dev hsr_slave_1 [ 754.386484] protocol 88fb is buggy, dev hsr_slave_0 [ 754.391562] protocol 88fb is buggy, dev hsr_slave_1 19:57:27 executing program 2: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername$llc(r0, 0x0, &(0x7f0000000080)) 19:57:27 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x10000040000106], [0xc1]}) 19:57:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 19:57:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000016) 19:57:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:57:27 executing program 2: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername$llc(r0, 0x0, &(0x7f0000000080)) 19:57:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x10000040000106], [0xc1]}) 19:57:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 19:57:28 executing program 2: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername$llc(r0, 0x0, &(0x7f0000000080)) 19:57:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 19:57:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000016) [ 755.336171] protocol 88fb is buggy, dev hsr_slave_0 [ 755.341356] protocol 88fb is buggy, dev hsr_slave_1 19:57:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) [ 755.802373] kauditd_printk_skb: 247 callbacks suppressed [ 755.802386] audit: type=1400 audit(1568231848.695:5814): avc: denied { map } for pid=22890 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:28 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 19:57:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x10000040000106], [0xc1]}) 19:57:28 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:28 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 755.865302] audit: type=1400 audit(1568231848.725:5815): avc: denied { map } for pid=22890 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 755.940877] audit: type=1400 audit(1568231848.745:5816): avc: denied { map } for pid=22890 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:28 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 756.063745] audit: type=1400 audit(1568231848.755:5817): avc: denied { map } for pid=22891 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) [ 756.187487] audit: type=1400 audit(1568231848.795:5818): avc: denied { map } for pid=22891 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:29 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 756.389636] audit: type=1400 audit(1568231848.825:5819): avc: denied { map } for pid=22891 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 756.559711] audit: type=1400 audit(1568231848.835:5820): avc: denied { map } for pid=22891 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x10000040000106], [0xc1]}) [ 756.763953] audit: type=1400 audit(1568231848.835:5821): avc: denied { map } for pid=22891 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 756.828835] audit: type=1400 audit(1568231848.915:5822): avc: denied { map } for pid=22899 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:29 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 756.866002] audit: type=1400 audit(1568231848.915:5823): avc: denied { map } for pid=22899 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:29 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:29 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x10000040000106], [0xc1]}) 19:57:30 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:30 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x10000040000106], [0xc1]}) 19:57:30 executing program 0: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername$llc(r0, 0x0, &(0x7f0000000080)) 19:57:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000008240), 0x4924924924924e9, 0x8003) 19:57:31 executing program 0: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername$llc(r0, 0x0, &(0x7f0000000080)) 19:57:31 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000008240), 0x4924924924924e9, 0x8003) 19:57:31 executing program 0: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername$llc(r0, 0x0, &(0x7f0000000080)) 19:57:31 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:57:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000008240), 0x4924924924924e9, 0x8003) 19:57:32 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:57:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000008240), 0x4924924924924e9, 0x8003) 19:57:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 759.496230] net_ratelimit: 22 callbacks suppressed [ 759.496237] protocol 88fb is buggy, dev hsr_slave_0 [ 759.506317] protocol 88fb is buggy, dev hsr_slave_1 19:57:32 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x7ff, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 759.812240] FAT-fs (loop2): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value [ 759.843652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 759.860911] overlayfs: workdir and upperdir must reside under the same mount 19:57:32 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) [ 759.908222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:57:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 19:57:32 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x7ff, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 759.984663] overlayfs: workdir and upperdir must reside under the same mount 19:57:33 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:57:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 760.118165] FAT-fs (loop2): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value 19:57:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 760.466493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 760.505599] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:57:33 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:57:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:57:33 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x7ff, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:57:33 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) [ 760.807111] kauditd_printk_skb: 183 callbacks suppressed [ 760.807124] audit: type=1400 audit(1568231853.705:6007): avc: denied { map } for pid=23040 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 760.903662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 760.915437] overlayfs: lowerdir is in-use as upperdir/workdir [ 760.954869] audit: type=1400 audit(1568231853.705:6008): avc: denied { map } for pid=23039 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 760.990130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:57:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 761.053698] audit: type=1400 audit(1568231853.825:6009): avc: denied { map } for pid=23048 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:34 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x7ff, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:57:34 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 761.087010] audit: type=1400 audit(1568231853.835:6010): avc: denied { map } for pid=23051 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 761.168848] FAT-fs (loop2): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value [ 761.243699] audit: type=1400 audit(1568231853.845:6011): avc: denied { map } for pid=23051 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:34 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) [ 761.360911] audit: type=1400 audit(1568231853.875:6012): avc: denied { map } for pid=23051 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 761.385186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 761.386591] audit: type=1400 audit(1568231853.915:6013): avc: denied { create } for pid=23043 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 761.418129] audit: type=1400 audit(1568231853.945:6014): avc: denied { create } for pid=23043 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:57:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 761.491921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 761.552801] audit: type=1400 audit(1568231853.945:6015): avc: denied { write } for pid=23043 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:57:34 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:34 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:34 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) [ 761.752445] audit: type=1400 audit(1568231853.945:6016): avc: denied { read } for pid=23043 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:57:35 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) [ 762.220973] FAT-fs (loop2): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value 19:57:35 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:35 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:35 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:35 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:35 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:35 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:36 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:36 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:36 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:36 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) [ 763.428582] FAT-fs (loop2): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value 19:57:36 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:36 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:37 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:37 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:37 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:37 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) [ 764.543044] FAT-fs (loop1): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value 19:57:37 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:37 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:37 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:37 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:37 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:38 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) [ 765.163831] FAT-fs (loop3): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value 19:57:38 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:38 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:38 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) 19:57:38 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:38 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000180)={0x2, "9fa07c8357107721893394ba8b929b9455714e9e1e40aaebb2fad4c4ef640a6553f67e67f48fbea1be16610b76798b67826171"}, 0x3b, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x40, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x4, 0x6, 0x0, 0xffffffff80000000]}, 0x0) io_cancel(0x0, 0x0, &(0x7f0000001940)) tkill(0x0, 0x0) [ 765.718901] FAT-fs (loop1): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value [ 765.819701] kauditd_printk_skb: 267 callbacks suppressed [ 765.819714] audit: type=1400 audit(1568231858.715:6284): avc: denied { map } for pid=23202 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:38 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) [ 766.033886] audit: type=1400 audit(1568231858.735:6285): avc: denied { map } for pid=23200 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 766.166171] FAT-fs (loop4): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value [ 766.263349] audit: type=1400 audit(1568231858.745:6286): avc: denied { map } for pid=23200 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 766.444241] audit: type=1400 audit(1568231858.755:6288): avc: denied { map } for pid=23201 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 766.535898] audit: type=1400 audit(1568231858.755:6289): avc: denied { map } for pid=23201 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 766.659427] FAT-fs (loop3): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value [ 766.675897] FAT-fs (loop1): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value 19:57:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 19:57:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 766.689559] audit: type=1400 audit(1568231858.755:6290): avc: denied { map } for pid=23201 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 766.822638] audit: type=1400 audit(1568231858.745:6287): avc: denied { map } for pid=23200 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 766.849576] audit: type=1400 audit(1568231858.755:6291): avc: denied { map } for pid=23201 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 766.966666] audit: type=1400 audit(1568231858.755:6292): avc: denied { map } for pid=23201 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:40 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:40 executing program 1: syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0xb000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast=0xac141424}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 767.198470] audit: type=1400 audit(1568231858.755:6293): avc: denied { map } for pid=23201 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 767.344669] FAT-fs (loop4): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value 19:57:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 19:57:40 executing program 1: syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0xb000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast=0xac141424}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:57:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 767.747142] FAT-fs (loop3): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value 19:57:40 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x2, r0}]}, 0x2c, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="424cec779617983af9bb41122b746da66e7160b78f0c23581a92f705760807f7fc6e04dd442404a04c23dc1b27eb1c148a60a9c3782d8bf0832e2bec869d44860ccc14862e409d044d87bc57ad8c70625aa9e265d8ab9dcec276a6b9812d0cee8cbd97ad4da614310645a2f9fc1953d00f7de8912d6805d2d020175365c7eb3434caee3331a799704a1e6e0de41bdbf4a7ddf7e6f895f026b69c98a3e1022f49eb38b7fb7780cc6e47932fc4b0d7a51a", 0xb0, 0xffff}, {&(0x7f0000000340), 0x0, 0x6}, {0x0}, {&(0x7f00000003c0)="486aa22764d755345889e84ab6d7b42e267761e9f945f5319888aa5b04b96751dd70503a1a7d99741eab7b6f36901f17c64f3a64a329b091264d554fa5696e1642c3d5e04d2ee8325f66e591be494ae79e5380304e52b63133a2c3e4ced344454208353d84c31b83224acdce6971e81e8f19db612698e8f0239e9b0d6d941d2b31eb07b22231e9181236e3e15395c937ad06defa70980f23abc6329207410086bef8cefc7825d80ed0f8d34d763a05458b2f57cf3630b6334adf5617d09a9f100dbe2652574a8be03eaa2ab783802f1f3ff46c0d3bb755bd0626d21c982e508b8e3ecf33a3fa31", 0xe7, 0x6}, {&(0x7f00000004c0)="1d4d8459521e2cf569f1954914c2ac881eb3e897dc4717a33a703018650d132c4acdc3cd50ae513b98fd0160624f4bd04952fe2c7f38559ffcf671c5360a60ec1501631735fd5fee5a8b4a74760012093aa8839560c10ff31e5c0442c7e8d9f8ff4732128a382ec46ab995afd7c25f4219ac5f6b448f3b84a3", 0x79, 0x44a4}, {&(0x7f00000006c0)="dfb123acc78fc13f80a0dcf7b5f8c879c6901fc0d71d83ffd026a9d0ad98d56ae68688a6be4d6b037b2a1218f0804d55e6e472cb55811b", 0x37, 0x1}], 0x2000000, &(0x7f0000000840)={[{@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x793a}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1:selinuxppp0'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 19:57:40 executing program 1: syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0xb000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast=0xac141424}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:57:40 executing program 1: syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0xb000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast=0xac141424}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:57:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='S', 0x1}], 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 768.155668] FAT-fs (loop4): Unrecognized mount option "subj_role=system.posix_acl_default" or missing value 19:57:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 19:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 19:57:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, r1, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 19:57:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept$netrom(r1, &(0x7f0000000140)={{0x3, @bcast}, [@null, @netrom, @rose, @rose, @default, @netrom, @default, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 19:57:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 768.528757] SELinux: Context S is not valid (left unmapped). 19:57:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='S', 0x1}], 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 19:57:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 19:57:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, r1, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 19:57:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='S', 0x1}], 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 769.007897] bond0: Releasing backup interface bond_slave_1 19:57:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 19:57:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='S', 0x1}], 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 19:57:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, r1, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 19:57:42 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 19:57:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 19:57:42 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 19:57:42 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 19:57:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:43 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 19:57:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0xf603000000000000}) 19:57:43 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 19:57:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, r1, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 19:57:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, r1, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) [ 770.905920] kauditd_printk_skb: 218 callbacks suppressed [ 770.905935] audit: type=1400 audit(1568231863.795:6512): avc: denied { create } for pid=23372 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 770.908563] overlayfs: missing 'workdir' 19:57:43 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x1) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file2\x00') [ 770.957155] audit: type=1400 audit(1568231863.855:6513): avc: denied { create } for pid=23374 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:57:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, r1, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) [ 771.047744] audit: type=1400 audit(1568231863.855:6514): avc: denied { write } for pid=23372 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:57:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0xf603000000000000}) [ 771.215896] audit: type=1400 audit(1568231863.855:6515): avc: denied { read } for pid=23372 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:57:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x14, r1, 0x701, 0x0, 0x0, {0x12, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 19:57:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 771.441735] audit: type=1400 audit(1568231863.855:6516): avc: denied { map } for pid=23381 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 771.504078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 771.655478] bond0: Releasing backup interface bond_slave_1 [ 771.661796] audit: type=1400 audit(1568231863.855:6517): avc: denied { write } for pid=23372 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 771.661830] audit: type=1400 audit(1568231863.885:6518): avc: denied { map } for pid=23381 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 771.661868] audit: type=1400 audit(1568231863.895:6519): avc: denied { create } for pid=23374 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:57:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 771.661894] audit: type=1400 audit(1568231863.895:6520): avc: denied { write } for pid=23374 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 771.661919] audit: type=1400 audit(1568231863.895:6521): avc: denied { read } for pid=23374 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 771.671516] overlayfs: missing 'workdir' 19:57:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0xf603000000000000}) [ 773.143559] bond0: Error: Device is in use and cannot be enslaved 19:57:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 773.311875] bond0: Releasing backup interface bond_slave_1 19:57:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 773.696810] overlayfs: missing 'workdir' [ 774.478715] bond0: Releasing backup interface bond_slave_1 19:57:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 775.170342] bond0: Releasing backup interface bond_slave_1 19:57:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 775.969012] bond0: Releasing backup interface bond_slave_1 19:57:48 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0xf603000000000000}) 19:57:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 776.243847] kauditd_printk_skb: 67 callbacks suppressed [ 776.243860] audit: type=1400 audit(1568231869.135:6589): avc: denied { map } for pid=23442 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 776.405765] audit: type=1400 audit(1568231869.195:6590): avc: denied { map } for pid=23442 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 776.451892] audit: type=1400 audit(1568231869.255:6591): avc: denied { map } for pid=23443 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 776.489053] overlayfs: missing 'workdir' [ 776.494079] audit: type=1400 audit(1568231869.255:6592): avc: denied { map } for pid=23443 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 776.536023] audit: type=1400 audit(1568231869.275:6593): avc: denied { map } for pid=23443 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 776.594509] audit: type=1400 audit(1568231869.285:6594): avc: denied { map } for pid=23443 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 776.622487] audit: type=1400 audit(1568231869.285:6595): avc: denied { map } for pid=23443 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 776.649094] audit: type=1400 audit(1568231869.305:6596): avc: denied { map } for pid=23443 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 776.675024] audit: type=1400 audit(1568231869.305:6597): avc: denied { map } for pid=23443 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 776.704752] audit: type=1400 audit(1568231869.325:6598): avc: denied { map } for pid=23448 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 778.070464] bond0: Releasing backup interface bond_slave_1 [ 779.281399] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:57:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 779.379490] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:57:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 779.604086] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:57:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000000)={'fIlte\x84\x00\x00\x00\xf3\x00', 0x4}, 0x68) 19:57:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) [ 779.879427] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:57:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:53 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x6000000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @local, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) [ 780.319113] bond0: Releasing backup interface bond_slave_1 19:57:53 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 780.496002] ICMPv6: NA: aa:aa:aa:aa:aa:aa advertised our address fe80::aa on syz_tun! [ 780.520979] x86/PAT: syz-executor.2:23508 freeing invalid memtype [mem 0x00000000-0x00001fff] 19:57:53 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:53 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:54 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 781.234087] ICMPv6: NA: aa:aa:aa:aa:aa:aa advertised our address fe80::aa on syz_tun! [ 781.308491] kauditd_printk_skb: 79 callbacks suppressed [ 781.308504] audit: type=1400 audit(1568231874.205:6678): avc: denied { map } for pid=23521 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:54 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 781.386284] audit: type=1400 audit(1568231874.265:6679): avc: denied { map } for pid=23522 comm="syz-executor.2" path="/root/syzkaller-testdir222326997/syzkaller.GbENTJ/224/file0/mem" dev="devtmpfs" ino=4351 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:memory_device_t:s0 tclass=chr_file permissive=1 [ 781.531660] audit: type=1400 audit(1568231874.425:6680): avc: denied { map } for pid=23524 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 781.566274] audit: type=1400 audit(1568231874.445:6681): avc: denied { map } for pid=23524 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 781.590046] audit: type=1400 audit(1568231874.455:6682): avc: denied { map } for pid=23524 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 781.649804] audit: type=1400 audit(1568231874.545:6683): avc: denied { map } for pid=23525 comm="syz-executor.2" path="/root/syzkaller-testdir222326997/syzkaller.GbENTJ/225/file0/mem" dev="devtmpfs" ino=4351 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:memory_device_t:s0 tclass=chr_file permissive=1 [ 781.794747] audit: type=1400 audit(1568231874.685:6684): avc: denied { map } for pid=23527 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 781.818024] audit: type=1400 audit(1568231874.685:6685): avc: denied { map } for pid=23527 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 781.991652] bond0: Releasing backup interface bond_slave_1 19:57:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:54 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 782.138656] audit: type=1400 audit(1568231875.035:6686): avc: denied { map } for pid=23528 comm="syz-executor.2" path="/root/syzkaller-testdir222326997/syzkaller.GbENTJ/226/file0/mem" dev="devtmpfs" ino=4351 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:memory_device_t:s0 tclass=chr_file permissive=1 [ 782.216164] audit: type=1400 audit(1568231875.065:6687): avc: denied { map } for pid=23530 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 782.877552] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 782.900304] bond0: Error: Device is in use and cannot be enslaved 19:57:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) poll(&(0x7f0000000000)=[{r1, 0x108}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x10001}}, 0x18) fchdir(r0) r5 = open(&(0x7f0000000500)='.\x00', 0x0, 0x10) renameat2(r5, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 19:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x6000000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @local, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 19:57:56 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:56 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:56 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 783.527925] ICMPv6: NA: aa:aa:aa:aa:aa:aa advertised our address fe80::aa on syz_tun! 19:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x6000000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @local, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 19:57:56 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:56 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:56 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 783.840600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 783.874781] ICMPv6: NA: aa:aa:aa:aa:aa:aa advertised our address fe80::aa on syz_tun! 19:57:56 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 19:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x6000000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @local, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 19:57:56 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:57 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:57 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 784.360356] ICMPv6: NA: aa:aa:aa:aa:aa:aa advertised our address fe80::aa on syz_tun! 19:57:57 executing program 0: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') 19:57:57 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e}) 19:57:57 executing program 1: semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 19:57:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x265, &(0x7f00000014c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 19:57:57 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:57:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="1300000042005ff21bf9f507003916000a0000", 0x13) 19:57:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e}) 19:57:58 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f0000000080)='\x00', 0xfc) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:57:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x265, &(0x7f00000014c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) [ 785.372263] FAT-fs (loop1): Directory bread(block 7255) failed 19:57:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e}) 19:57:58 executing program 0: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="167547f63bdbdc0dc562fbd729c6b573f84bebff31b5859e7966b210bbb36fbe0d2a157688d899bbd256fcfcd54813bc3ecf8ca992816d87b05eaba9f56233caf669f8ec473a217a738739c62f7cb09c13fe5783e0534f94e9c2f1c0ae4da946482634a16d1fe73a3cc9f162f21eaacaa4b67d799546aa5836f0cdc385161167c2368088451b4de5c5ecdc3e9cd8eb8df8961345589e21803ed5253359a7a27552c40f600705865dbf0cff46d9a17d540ced24fc392ed50ef774de6560e06c780423b00b4cf40f2f021af73eaeeea2416b224b8a394815dcd3f7c04fbe6dc43b7db64ac07dbefe90ad0e662f06e979159abbe495c16681a208810da018248237b64ad72c40eabdcb236827854ba4ae21d532c5c1a39481652c354b9b7e962f196e98cbb14d0a91dd069596cc3abc9c2e88242779878fe1b948a5ebf68545ec2f73428d44afe3ebca0fdb5cc2e45534cbccbe1bc27b0564fa293006d0b55bdd1c083664d9036e977138e379642930f95bb843ee396a2f071e1c6185345a0da633bf297f1521840f5b19143598f7563ca398f33f4ab1e4064f429902e1728e7c444175284dda41ca72acc824107a51f983e65b3db2e97741a058cf9a03fb01f92b2f97b968aaa03d6b89fc95bfce15a6b7ea0ffa2de04e783915393488c41ac8b0e04be045af223398a40814fa3dd96961564f5121d1ce7c0af4bfd3b8edb00a4a2cfd8e1bc7b614cf225397e5d7b66b8be77a06b9fe07cc0a127e26ef4fdbd4891aefbd6f28fab7d58fa6f786be03898ca17fae73a31b6b9ee131a4c082b8b90b4e580e936226e2adfec9ea47b22d8b94f166452d61a82340a404fcefa7175b4b4014b5569d5812295d24072f966aced568f435958e890d10d7eaf4351899ee0785cdb9761204ead974185d5b7d6ecae5034cd311968f0bc0bac5bd2afa2b20320c91e08684d35f7ad67b60325e222a8f4298f808a129d5b4349d89d25d249741aa1afdaad2d1b27d694a328c21a6cb9de1ad104faf55f8735b56bf1bd6df7d69ee6b9740482d333e26f278d061afa8c146f39038e4d0a2716dca3b6ea2e04ebc2565af5926582b3b16f305ad5a6a05163851f9c84a9cc50b4401b8f8c6442f6fae978652ae0e37ce2509bdd4ddf21c40ab657af7b73dd78bcc50f6b6f4833e0742ec402c31a1ab19ad4761aaaafcce53c733eecff9e4c8eb2e0b6a036b356542dfc89285181e7347a9cb8a47935539317e06d558eb1fbd3e5ea8c085c6c6843d6e33a683a01f6713a66eb72ff2b4c7762bad464006f4bd327f5f0fe3a0699d3e27909082f582591a9b1787a27f2ff7edf128535c8ce8cd88aadc4c158d3c3f33c6a771fc77389b0d98ae02b20357804f85985367d9d9efcedfef7f8d9ac7d98bc761c231d3beb1118891eeb7711283165d2db549244f7c76d728d4eb5fddf4e9366f416a79af424f3a91dab6bf9b643417631799d067f9840bb1f601af539634aef2b9a36887084f08d9c1870d6dfc197ea9c466a026484c085a9281efa6a3fc8b8bab2919ead57b93e14b348f5de59556930d12faaeaca0d880004e5bb446fa50564fb5860db4ea3ec6f142b9d6c04cbde582918de42986c5cfbada2268de54213b75fe52a3f44de5562f7f89505226bc1ca6499f0cbe48454a2e3ae8abc015cf3a40a966e9a1bcfc6aa6c2102cfd8ea46dbef12a19c2fd1f98062ebadb7a3801a77ef1b49e122aadb10ce2805c11a728fc3cff86844972f88de31a4bf25e061c3e0f666bc3b363e73d4afcfb64adddd79a7359c1df7e6bd746bce9e3914590a73db43a1c83c953f2385a320e8a6c37812f78e3944f6377ecc36438da56dd0e4f140de96a83e562cf3d3d18a77af178e1be4169f961fb64a6c8f497678bd6ea8516e90d94d4646e3e812bf3319767e9f01cc490fabc5c4345cf4fed14de1a0afa06ec346b26e9c293de2e5ab960cb7f4b491e99524c19f8ebf7beb886e8466fe4433731a0c5b34f8f83a398cd3fa889ba9b332c3b292ec19ddc0c2302c8579512fd49d8eb4b256b90a6f5d936b6ff8749bd0a3a8e2fd4d0c7676d12f7766fdd5737f3d7109e606cc8aae09a84f40df93ed7ff6a1071dd71d36d37d2a905997fdbce80dd1fed98efe0afbcd6ce12688ab3637f165a29f633c2f620eb6699a3d56d671d68dc1afa1a825ee83c19db7e37b8fb994023ea0c73303e4ee86e4dbd32def32cef1b305dfb25ee75678f5ba562a7a37ce7c35951c4524ecad8e08105b8d9a4f01427aa7383f5948066a9eaa134173b600e5c114a3c97136c8ad026809e5932873e3f3c0b96d51f850e897812316d119fbd9b64aaf5738adfddae4f95797105ed87215a9c22d2ac7ecc258202c418a9a9d857e911bca92105933e703b341565c54d1710a5c1a2e9109c81e75dae29200f438697ebfeeb91f4518e7db150dd9873914842191396b9a927e9b8c32cc2dac981bc3924253b8385030262482f35b3d5520d05bfc3c702ecc022fc2b569c82181fe9dd35dd3a0fe9a5818e2838c4f40de6fffbe5f39e69b83118642848422c5848819f181ab3898da317941380de37ed4ede3515b9253c21cf4480f5e62e1bf3b27365a255880909c15aee61c2a0b609e7aa77bc39019c4bc63d8d5edd534cfeb1f4a6164ac9b17e64f7ef7a4971cc767c9125643d75f2457a143c5e02cdd1151c8ea2b4f85939586065668762467bfb094180c77932b1a387579fc87738b26ee7e81dbf42eac744e558fc6d88db01b63eadbc57503dd414362aa55a2c50daf5bf097354ea90f2d6257a9cf257b516547a69705a7fdc1aebaeb159fcfd9afc31c5de613a050a5571300f2f27a86ffa0b6a466f89b3a9df1b5242abec02ca68e0107c3bc65d9fd326ef887a913d53e55a036a0f49c6842fe8205b811671f6ce2e9b15d4cbad5a0b7cb0a78741807f360368e6e20be1c493231197258d5257dea1fdc0bca6e8275d0fcad4de00d1b5aef9129f0c54830445dfd7d4c278142520cd6310a1ab7f2f2188b160e062cc4470b5dacceec199a8b2ed973f762632440b0c99669e99947bc3dab4c8d26e3df5fac0304ceb9ed9e6cfa1e8bb0ac82e05c262bf63924519c8fd8983085d58a11b28c796925ca1b4d76b2deed0f93084c33b0f124ff7f9ef63aa5fe45dab43b35ed81935fc1509290a15005f9d8dcd606954d4efdf1465cd0abcf79afe47d36d03878353207a840db2892297b212f43f5119d26353572c32d5ae725ac37edf026890b5f72121fd6946af70a8d7e529bb5d6329e19a560d35577980769d0dd1f309696077dd2fe76266033265686bb3035a49b7bfa20b07476549962673df54c2062d31af037f7f6eeb131d32c600349c53cdcee3f0d5ea8f93eeeb6166fcfb3d083206cc5ff69449e9e852a0158828a5f89db83779e50874233656052c52f605693159ebce7c57bed19d921f35bdb99d58e8ac3496ef4027e2ef91fbd61ccc69e50faa0d371fcc46b613c3c711663aacee1ad9bb3da8a66b6655cf25dd4a42a2513ab8a138b4356ee1a9257421bbad118473f4a7d7b00d6363627666c525ef13dc655e1570a68d977fad434f39c6be0b20726f6c70dfbc6fd5f66f7a931f9ad04108577f20aba86a07e9e49d001daa30dc5d4fbf6a750c8d5b1dd5ea44c93dded1b2de9351f4d5ea4f432732d0990a6bf03b2f3ed91834f2b8d8334295901322fd65b3fd2f2bbfb126819cd9d160e21f2be63eaeebcadd1e421202a6ac583d8882aed138f2399b6ebf7c0e47e27c6ef10c37ce1ba12aa3ef556598fa275609a8dbfc069f1984c7cd084747ed2bb9a54ee40b2f19a775647e1be06767fd358f6e4b52fb4c40eb72456dc2c765be4f31f289b272baaee29ffc683fc523a774337f1ca4f4a6aafe424f1d54ed0e9b047d86ae5dd31f3fd149b132bc5eee468ff8a30b45a440927689f433054b32708e53f5d63e25c1a8b5c0569509314cac9268da33e70801c8119493da02e43f74c4a45e0b511ba677199a0b1467ce424843d10808f5924bd5749f16a35c7c7377122aa633a6a2bea7b7c2dfa746dd257aa4070df3738f4fb85d26e77bda6fe6548acf643cd0c907555b5e945f99db5f57b1624aafe1de5fcfe83323ceb2bad98cd6139becac8f6c8f006ef3e83ff2ab54b470785a6caeab4b888d0af387cb0165db5a63f193bca8ab21cc2c179f6dbbcd7f7bab7c15bb329926e3509239132e6731d2e23c1935eb212a7a063358232e62ba8d39258f7fd2b0432c88e4bbdfdaacd01a2c1cd5dc6d8bb273658573591961920ae7b80749a29b97901a4ec5db93ab002d518bb8793a2fd29d6ce4c401214e3df73904804c5ce174fc776958d042b3e73e57f50da346aa6f7dfbe9a928c28ab667f598c3f3535bac887cb53adbeffdf555567cfc9c6afce3d8027919c242986726060b92bb1264354e418ceb9517ec39af277f62e0ff2f75ccfbddeb550306ee5a116d934fe9b2fec6667e4437db7d01e23ea8ffa049d5db758e41a39cffa3c9b4e54ecb3fe16164eabe361072c3455f1f60b489aa87c4807b45e227ca619178fe58c9a591ecd46ad2f3adb3783f1baf9fa791bac3a6fc7645256295e0bf86a5ba54900d522725bd983982429f06abd0ab9971f3ab20fd543281ee7db60731b678f5282275f5f252807baccd6184d206e1eef3e721f118ff16acfbb62cd8c83b6e79a38704b925a2170b2eac2ac0717f2f81ec773bfa3f807065b62e7c77b7e6665bfbe9b44d44ecbe9a4fd6b7c3c6083d15536ce33325a45dbb381328227ff699619b203d2ee185d70b08c44b33d1ec5cfc45315363c8258be44bbe3742a95414e30e8864a911c408a6fec22bc9c7ab4d6663883ac7034d0adbcd4c867f1f4f0aea343b4b75bd75f218ebbd161411ce70e88cf089e798234491051435ec674c6c13d443d963e5ea67f61f520d1eeb61dd3a2893ace74833ff318c8913cff17dfa4e88701a938f309a13d71d6f6c959a41a6002079e22894b0817975eef4ba1b4905061f9ff7a88a5e2609b97e1ce38c196a89e5cb2017be7f971b1a882e044eb15d03ae1abb18fb50a8e50ee4940a9a1dab92d87325e49fa84b6352da8c7afeb954116b49ec3e6b09552196092947d1128231d7573fffb851430ea9ef1956d0f0f61d9d0e7ecab5bfac8013a6d422ac472519155a6c017ff2bcd009e69a70c825607d918d35d8c59cf53c1b00ea2ae8ab09f1b1ce0e188ebff14f2685b6802ea0e52a56db95748bc9bf15a83b837574a587e7d1a6475995786b32ad00af7b38d47c7a4703ee1de765d17d9a2b22251773ec76b54309d8b1e545e27555140d46724acd787c5fe50e997e75c36591d1d3bca34d28b9ef6f05bfdbb6741c12364a808f714001da461253e791eb383353da7cfd8fb0a7637724cf414dd31a0f94e1e4e30f1ad19f8be9b12d4b9359a4dea3f54317c75517325d21b23ec5ce6b39c5efaeb9e50099e27dd92a8d0358855d25982a48bc8b464071ecf8d2d79d3bdfc0c73ba5a6cd4a928034fe11702ec21f37bfe3de3e8e267ee161bb62adec6f0f9125ebac1dcf800f198a2069fac9571aa04a11d7b88cccb6492b5324b993b7d09043a6f2a5fe13fbd6290fc807ea4cbebe43f4510d89003ad24601d23dcbba7a0ed541a724ff87cd30a1802f7ee0d19bd73419adceabcc13a9cbb08fb4ddd57639fa8275da5e54cde157e3070d3f1dbf5aacd5d208407facefe966cafc4384e1dcbef0de999e7665611daa99cd882ee1a6330c7ffb2799fe8ba458fbc7d8a080c0ed51", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 785.447501] FAT-fs (loop1): Directory bread(block 7256) failed [ 785.455124] FAT-fs (loop1): Directory bread(block 7257) failed [ 785.536230] FAT-fs (loop1): Directory bread(block 7258) failed [ 785.561563] FAT-fs (loop1): Directory bread(block 7259) failed 19:57:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="1300000042005ff21bf9f507003916000a0000", 0x13) [ 785.623016] FAT-fs (loop1): Directory bread(block 7260) failed [ 785.668117] FAT-fs (loop1): Directory bread(block 7261) failed 19:57:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x265, &(0x7f00000014c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) [ 785.764572] FAT-fs (loop1): Directory bread(block 7262) failed [ 785.824507] FAT-fs (loop1): Directory bread(block 7263) failed [ 785.916363] FAT-fs (loop1): Directory bread(block 7264) failed 19:57:58 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="167547f63bdbdc0dc562fbd729c6b573f84bebff31b5859e7966b210bbb36fbe0d2a157688d899bbd256fcfcd54813bc3ecf8ca992816d87b05eaba9f56233caf669f8ec473a217a738739c62f7cb09c13fe5783e0534f94e9c2f1c0ae4da946482634a16d1fe73a3cc9f162f21eaacaa4b67d799546aa5836f0cdc385161167c2368088451b4de5c5ecdc3e9cd8eb8df8961345589e21803ed5253359a7a27552c40f600705865dbf0cff46d9a17d540ced24fc392ed50ef774de6560e06c780423b00b4cf40f2f021af73eaeeea2416b224b8a394815dcd3f7c04fbe6dc43b7db64ac07dbefe90ad0e662f06e979159abbe495c16681a208810da018248237b64ad72c40eabdcb236827854ba4ae21d532c5c1a39481652c354b9b7e962f196e98cbb14d0a91dd069596cc3abc9c2e88242779878fe1b948a5ebf68545ec2f73428d44afe3ebca0fdb5cc2e45534cbccbe1bc27b0564fa293006d0b55bdd1c083664d9036e977138e379642930f95bb843ee396a2f071e1c6185345a0da633bf297f1521840f5b19143598f7563ca398f33f4ab1e4064f429902e1728e7c444175284dda41ca72acc824107a51f983e65b3db2e97741a058cf9a03fb01f92b2f97b968aaa03d6b89fc95bfce15a6b7ea0ffa2de04e783915393488c41ac8b0e04be045af223398a40814fa3dd96961564f5121d1ce7c0af4bfd3b8edb00a4a2cfd8e1bc7b614cf225397e5d7b66b8be77a06b9fe07cc0a127e26ef4fdbd4891aefbd6f28fab7d58fa6f786be03898ca17fae73a31b6b9ee131a4c082b8b90b4e580e936226e2adfec9ea47b22d8b94f166452d61a82340a404fcefa7175b4b4014b5569d5812295d24072f966aced568f435958e890d10d7eaf4351899ee0785cdb9761204ead974185d5b7d6ecae5034cd311968f0bc0bac5bd2afa2b20320c91e08684d35f7ad67b60325e222a8f4298f808a129d5b4349d89d25d249741aa1afdaad2d1b27d694a328c21a6cb9de1ad104faf55f8735b56bf1bd6df7d69ee6b9740482d333e26f278d061afa8c146f39038e4d0a2716dca3b6ea2e04ebc2565af5926582b3b16f305ad5a6a05163851f9c84a9cc50b4401b8f8c6442f6fae978652ae0e37ce2509bdd4ddf21c40ab657af7b73dd78bcc50f6b6f4833e0742ec402c31a1ab19ad4761aaaafcce53c733eecff9e4c8eb2e0b6a036b356542dfc89285181e7347a9cb8a47935539317e06d558eb1fbd3e5ea8c085c6c6843d6e33a683a01f6713a66eb72ff2b4c7762bad464006f4bd327f5f0fe3a0699d3e27909082f582591a9b1787a27f2ff7edf128535c8ce8cd88aadc4c158d3c3f33c6a771fc77389b0d98ae02b20357804f85985367d9d9efcedfef7f8d9ac7d98bc761c231d3beb1118891eeb7711283165d2db549244f7c76d728d4eb5fddf4e9366f416a79af424f3a91dab6bf9b643417631799d067f9840bb1f601af539634aef2b9a36887084f08d9c1870d6dfc197ea9c466a026484c085a9281efa6a3fc8b8bab2919ead57b93e14b348f5de59556930d12faaeaca0d880004e5bb446fa50564fb5860db4ea3ec6f142b9d6c04cbde582918de42986c5cfbada2268de54213b75fe52a3f44de5562f7f89505226bc1ca6499f0cbe48454a2e3ae8abc015cf3a40a966e9a1bcfc6aa6c2102cfd8ea46dbef12a19c2fd1f98062ebadb7a3801a77ef1b49e122aadb10ce2805c11a728fc3cff86844972f88de31a4bf25e061c3e0f666bc3b363e73d4afcfb64adddd79a7359c1df7e6bd746bce9e3914590a73db43a1c83c953f2385a320e8a6c37812f78e3944f6377ecc36438da56dd0e4f140de96a83e562cf3d3d18a77af178e1be4169f961fb64a6c8f497678bd6ea8516e90d94d4646e3e812bf3319767e9f01cc490fabc5c4345cf4fed14de1a0afa06ec346b26e9c293de2e5ab960cb7f4b491e99524c19f8ebf7beb886e8466fe4433731a0c5b34f8f83a398cd3fa889ba9b332c3b292ec19ddc0c2302c8579512fd49d8eb4b256b90a6f5d936b6ff8749bd0a3a8e2fd4d0c7676d12f7766fdd5737f3d7109e606cc8aae09a84f40df93ed7ff6a1071dd71d36d37d2a905997fdbce80dd1fed98efe0afbcd6ce12688ab3637f165a29f633c2f620eb6699a3d56d671d68dc1afa1a825ee83c19db7e37b8fb994023ea0c73303e4ee86e4dbd32def32cef1b305dfb25ee75678f5ba562a7a37ce7c35951c4524ecad8e08105b8d9a4f01427aa7383f5948066a9eaa134173b600e5c114a3c97136c8ad026809e5932873e3f3c0b96d51f850e897812316d119fbd9b64aaf5738adfddae4f95797105ed87215a9c22d2ac7ecc258202c418a9a9d857e911bca92105933e703b341565c54d1710a5c1a2e9109c81e75dae29200f438697ebfeeb91f4518e7db150dd9873914842191396b9a927e9b8c32cc2dac981bc3924253b8385030262482f35b3d5520d05bfc3c702ecc022fc2b569c82181fe9dd35dd3a0fe9a5818e2838c4f40de6fffbe5f39e69b83118642848422c5848819f181ab3898da317941380de37ed4ede3515b9253c21cf4480f5e62e1bf3b27365a255880909c15aee61c2a0b609e7aa77bc39019c4bc63d8d5edd534cfeb1f4a6164ac9b17e64f7ef7a4971cc767c9125643d75f2457a143c5e02cdd1151c8ea2b4f85939586065668762467bfb094180c77932b1a387579fc87738b26ee7e81dbf42eac744e558fc6d88db01b63eadbc57503dd414362aa55a2c50daf5bf097354ea90f2d6257a9cf257b516547a69705a7fdc1aebaeb159fcfd9afc31c5de613a050a5571300f2f27a86ffa0b6a466f89b3a9df1b5242abec02ca68e0107c3bc65d9fd326ef887a913d53e55a036a0f49c6842fe8205b811671f6ce2e9b15d4cbad5a0b7cb0a78741807f360368e6e20be1c493231197258d5257dea1fdc0bca6e8275d0fcad4de00d1b5aef9129f0c54830445dfd7d4c278142520cd6310a1ab7f2f2188b160e062cc4470b5dacceec199a8b2ed973f762632440b0c99669e99947bc3dab4c8d26e3df5fac0304ceb9ed9e6cfa1e8bb0ac82e05c262bf63924519c8fd8983085d58a11b28c796925ca1b4d76b2deed0f93084c33b0f124ff7f9ef63aa5fe45dab43b35ed81935fc1509290a15005f9d8dcd606954d4efdf1465cd0abcf79afe47d36d03878353207a840db2892297b212f43f5119d26353572c32d5ae725ac37edf026890b5f72121fd6946af70a8d7e529bb5d6329e19a560d35577980769d0dd1f309696077dd2fe76266033265686bb3035a49b7bfa20b07476549962673df54c2062d31af037f7f6eeb131d32c600349c53cdcee3f0d5ea8f93eeeb6166fcfb3d083206cc5ff69449e9e852a0158828a5f89db83779e50874233656052c52f605693159ebce7c57bed19d921f35bdb99d58e8ac3496ef4027e2ef91fbd61ccc69e50faa0d371fcc46b613c3c711663aacee1ad9bb3da8a66b6655cf25dd4a42a2513ab8a138b4356ee1a9257421bbad118473f4a7d7b00d6363627666c525ef13dc655e1570a68d977fad434f39c6be0b20726f6c70dfbc6fd5f66f7a931f9ad04108577f20aba86a07e9e49d001daa30dc5d4fbf6a750c8d5b1dd5ea44c93dded1b2de9351f4d5ea4f432732d0990a6bf03b2f3ed91834f2b8d8334295901322fd65b3fd2f2bbfb126819cd9d160e21f2be63eaeebcadd1e421202a6ac583d8882aed138f2399b6ebf7c0e47e27c6ef10c37ce1ba12aa3ef556598fa275609a8dbfc069f1984c7cd084747ed2bb9a54ee40b2f19a775647e1be06767fd358f6e4b52fb4c40eb72456dc2c765be4f31f289b272baaee29ffc683fc523a774337f1ca4f4a6aafe424f1d54ed0e9b047d86ae5dd31f3fd149b132bc5eee468ff8a30b45a440927689f433054b32708e53f5d63e25c1a8b5c0569509314cac9268da33e70801c8119493da02e43f74c4a45e0b511ba677199a0b1467ce424843d10808f5924bd5749f16a35c7c7377122aa633a6a2bea7b7c2dfa746dd257aa4070df3738f4fb85d26e77bda6fe6548acf643cd0c907555b5e945f99db5f57b1624aafe1de5fcfe83323ceb2bad98cd6139becac8f6c8f006ef3e83ff2ab54b470785a6caeab4b888d0af387cb0165db5a63f193bca8ab21cc2c179f6dbbcd7f7bab7c15bb329926e3509239132e6731d2e23c1935eb212a7a063358232e62ba8d39258f7fd2b0432c88e4bbdfdaacd01a2c1cd5dc6d8bb273658573591961920ae7b80749a29b97901a4ec5db93ab002d518bb8793a2fd29d6ce4c401214e3df73904804c5ce174fc776958d042b3e73e57f50da346aa6f7dfbe9a928c28ab667f598c3f3535bac887cb53adbeffdf555567cfc9c6afce3d8027919c242986726060b92bb1264354e418ceb9517ec39af277f62e0ff2f75ccfbddeb550306ee5a116d934fe9b2fec6667e4437db7d01e23ea8ffa049d5db758e41a39cffa3c9b4e54ecb3fe16164eabe361072c3455f1f60b489aa87c4807b45e227ca619178fe58c9a591ecd46ad2f3adb3783f1baf9fa791bac3a6fc7645256295e0bf86a5ba54900d522725bd983982429f06abd0ab9971f3ab20fd543281ee7db60731b678f5282275f5f252807baccd6184d206e1eef3e721f118ff16acfbb62cd8c83b6e79a38704b925a2170b2eac2ac0717f2f81ec773bfa3f807065b62e7c77b7e6665bfbe9b44d44ecbe9a4fd6b7c3c6083d15536ce33325a45dbb381328227ff699619b203d2ee185d70b08c44b33d1ec5cfc45315363c8258be44bbe3742a95414e30e8864a911c408a6fec22bc9c7ab4d6663883ac7034d0adbcd4c867f1f4f0aea343b4b75bd75f218ebbd161411ce70e88cf089e798234491051435ec674c6c13d443d963e5ea67f61f520d1eeb61dd3a2893ace74833ff318c8913cff17dfa4e88701a938f309a13d71d6f6c959a41a6002079e22894b0817975eef4ba1b4905061f9ff7a88a5e2609b97e1ce38c196a89e5cb2017be7f971b1a882e044eb15d03ae1abb18fb50a8e50ee4940a9a1dab92d87325e49fa84b6352da8c7afeb954116b49ec3e6b09552196092947d1128231d7573fffb851430ea9ef1956d0f0f61d9d0e7ecab5bfac8013a6d422ac472519155a6c017ff2bcd009e69a70c825607d918d35d8c59cf53c1b00ea2ae8ab09f1b1ce0e188ebff14f2685b6802ea0e52a56db95748bc9bf15a83b837574a587e7d1a6475995786b32ad00af7b38d47c7a4703ee1de765d17d9a2b22251773ec76b54309d8b1e545e27555140d46724acd787c5fe50e997e75c36591d1d3bca34d28b9ef6f05bfdbb6741c12364a808f714001da461253e791eb383353da7cfd8fb0a7637724cf414dd31a0f94e1e4e30f1ad19f8be9b12d4b9359a4dea3f54317c75517325d21b23ec5ce6b39c5efaeb9e50099e27dd92a8d0358855d25982a48bc8b464071ecf8d2d79d3bdfc0c73ba5a6cd4a928034fe11702ec21f37bfe3de3e8e267ee161bb62adec6f0f9125ebac1dcf800f198a2069fac9571aa04a11d7b88cccb6492b5324b993b7d09043a6f2a5fe13fbd6290fc807ea4cbebe43f4510d89003ad24601d23dcbba7a0ed541a724ff87cd30a1802f7ee0d19bd73419adceabcc13a9cbb08fb4ddd57639fa8275da5e54cde157e3070d3f1dbf5aacd5d208407facefe966cafc4384e1dcbef0de999e7665611daa99cd882ee1a6330c7ffb2799fe8ba458fbc7d8a080c0ed51", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') 19:57:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="1300000042005ff21bf9f507003916000a0000", 0x13) 19:57:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e}) 19:57:59 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:57:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x265, &(0x7f00000014c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) [ 786.575403] kauditd_printk_skb: 231 callbacks suppressed [ 786.575416] audit: type=1400 audit(1568231879.465:6919): avc: denied { map } for pid=23670 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 786.767169] audit: type=1400 audit(1568231879.505:6920): avc: denied { map } for pid=23668 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:57:59 executing program 0: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 786.932531] audit: type=1400 audit(1568231879.505:6921): avc: denied { map } for pid=23668 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 787.091035] FAT-fs (loop1): Directory bread(block 7255) failed 19:58:00 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 787.120065] audit: type=1400 audit(1568231879.515:6922): avc: denied { map } for pid=23666 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 787.136458] FAT-fs (loop1): Directory bread(block 7256) failed [ 787.302432] FAT-fs (loop1): Directory bread(block 7257) failed [ 787.317433] audit: type=1400 audit(1568231879.515:6923): avc: denied { map } for pid=23666 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 787.393780] FAT-fs (loop1): Directory bread(block 7258) failed [ 787.448683] FAT-fs (loop1): Directory bread(block 7259) failed [ 787.480836] FAT-fs (loop1): Directory bread(block 7260) failed [ 787.497579] audit: type=1400 audit(1568231879.525:6924): avc: denied { map } for pid=23670 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 787.561184] FAT-fs (loop1): Directory bread(block 7261) failed [ 787.606728] FAT-fs (loop1): Directory bread(block 7262) failed [ 787.612770] FAT-fs (loop1): Directory bread(block 7263) failed [ 787.660215] audit: type=1400 audit(1568231879.525:6925): avc: denied { map } for pid=23670 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 787.775398] FAT-fs (loop1): Directory bread(block 7264) failed [ 787.806770] audit: type=1400 audit(1568231879.535:6926): avc: denied { map } for pid=23666 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:00 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 787.926267] FAT-fs (loop5): Directory bread(block 7255) failed [ 787.986687] FAT-fs (loop5): Directory bread(block 7256) failed [ 787.994908] FAT-fs (loop5): Directory bread(block 7257) failed [ 788.006149] audit: type=1400 audit(1568231879.535:6927): avc: denied { map } for pid=23666 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 788.087557] FAT-fs (loop5): Directory bread(block 7258) failed [ 788.103459] FAT-fs (loop5): Directory bread(block 7259) failed [ 788.141810] FAT-fs (loop5): Directory bread(block 7260) failed [ 788.205482] audit: type=1400 audit(1568231879.545:6928): avc: denied { map } for pid=23666 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 788.234009] FAT-fs (loop5): Directory bread(block 7261) failed [ 788.270664] FAT-fs (loop5): Directory bread(block 7262) failed 19:58:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="1300000042005ff21bf9f507003916000a0000", 0x13) [ 788.341281] FAT-fs (loop5): Directory bread(block 7263) failed 19:58:01 executing program 0: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="70af9eae85b1a395d5fc31a1b58a59c2b067170dc24c016204f6bfc2989d4bc4c5d7f99703b5b6c71fd3c8c68f70a115393c4aa0d2e3134d8f2a11c9eece1c507aac59a5881f6fe8a0a66d6963fba07fc54ed9db57671b30192900e8bec917fd641106091f8dd394f98970a31bb703bdb706516a5c882bfe163b5fd19702c8b2c98fbd29d9aebc7f96ee2c606c6c236682808d4321a3fab7736882acb271fac705c8c2e736e125bc42f81b8788f585c998a8efc8b0c1dd45ca34d02592303109c9299eeb015cd4160533f2a359b47d923a95e82c502b894eea46f751e1710878a3896f3b19fb108e03b52757adda8acb43ae660e957a0420e069b5c64a720bd6") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 788.406437] FAT-fs (loop5): Directory bread(block 7264) failed 19:58:01 executing program 3: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:58:01 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') 19:58:01 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 788.675252] FAT-fs (loop1): Directory bread(block 7255) failed [ 788.783238] FAT-fs (loop1): Directory bread(block 7256) failed [ 788.847193] FAT-fs (loop1): Directory bread(block 7257) failed [ 788.944407] FAT-fs (loop1): Directory bread(block 7258) failed 19:58:02 executing program 2: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 789.277792] FAT-fs (loop1): Directory bread(block 7259) failed [ 789.283930] FAT-fs (loop1): Directory bread(block 7260) failed [ 789.416665] FAT-fs (loop3): Directory bread(block 7255) failed [ 789.508724] FAT-fs (loop3): Directory bread(block 7256) failed [ 789.514795] FAT-fs (loop3): Directory bread(block 7257) failed [ 789.563680] FAT-fs (loop1): Directory bread(block 7261) failed [ 789.658652] FAT-fs (loop1): Directory bread(block 7262) failed [ 789.674703] FAT-fs (loop1): Directory bread(block 7263) failed [ 789.686582] FAT-fs (loop3): Directory bread(block 7258) failed [ 789.692675] FAT-fs (loop3): Directory bread(block 7259) failed [ 789.876248] FAT-fs (loop1): Directory bread(block 7264) failed [ 789.907144] FAT-fs (loop3): Directory bread(block 7260) failed [ 789.913386] FAT-fs (loop3): Directory bread(block 7261) failed [ 790.003223] FAT-fs (loop3): Directory bread(block 7262) failed [ 790.081780] FAT-fs (loop3): Directory bread(block 7263) failed 19:58:03 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 790.126364] FAT-fs (loop3): Directory bread(block 7264) failed 19:58:03 executing program 3: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 790.750008] FAT-fs (loop2): Directory bread(block 7255) failed [ 790.758159] FAT-fs (loop5): Directory bread(block 7255) failed [ 790.855681] FAT-fs (loop2): Directory bread(block 7256) failed [ 790.985468] FAT-fs (loop5): Directory bread(block 7256) failed [ 790.991761] FAT-fs (loop2): Directory bread(block 7257) failed [ 791.103451] FAT-fs (loop5): Directory bread(block 7257) failed [ 791.113340] FAT-fs (loop2): Directory bread(block 7258) failed [ 791.172280] FAT-fs (loop5): Directory bread(block 7258) failed [ 791.191812] FAT-fs (loop2): Directory bread(block 7259) failed [ 791.222907] FAT-fs (loop5): Directory bread(block 7259) failed [ 791.366289] FAT-fs (loop2): Directory bread(block 7260) failed [ 791.386028] FAT-fs (loop5): Directory bread(block 7260) failed [ 791.446322] FAT-fs (loop2): Directory bread(block 7261) failed [ 791.486177] FAT-fs (loop5): Directory bread(block 7261) failed 19:58:04 executing program 0: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 791.586900] kauditd_printk_skb: 278 callbacks suppressed [ 791.586916] audit: type=1400 audit(1568231884.485:7207): avc: denied { map } for pid=23781 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 791.636301] FAT-fs (loop2): Directory bread(block 7262) failed [ 791.647785] FAT-fs (loop5): Directory bread(block 7262) failed [ 791.741657] FAT-fs (loop5): Directory bread(block 7263) failed [ 791.786207] FAT-fs (loop2): Directory bread(block 7263) failed [ 791.792425] FAT-fs (loop2): Directory bread(block 7264) failed [ 791.929630] FAT-fs (loop5): Directory bread(block 7264) failed 19:58:04 executing program 2: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:58:05 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="167547f63bdbdc0dc562fbd729c6b573f84bebff31b5859e7966b210bbb36fbe0d2a157688d899bbd256fcfcd54813bc3ecf8ca992816d87b05eaba9f56233caf669f8ec473a217a738739c62f7cb09c13fe5783e0534f94e9c2f1c0ae4da946482634a16d1fe73a3cc9f162f21eaacaa4b67d799546aa5836f0cdc385161167c2368088451b4de5c5ecdc3e9cd8eb8df8961345589e21803ed5253359a7a27552c40f600705865dbf0cff46d9a17d540ced24fc392ed50ef774de6560e06c780423b00b4cf40f2f021af73eaeeea2416b224b8a394815dcd3f7c04fbe6dc43b7db64ac07dbefe90ad0e662f06e979159abbe495c16681a208810da018248237b64ad72c40eabdcb236827854ba4ae21d532c5c1a39481652c354b9b7e962f196e98cbb14d0a91dd069596cc3abc9c2e88242779878fe1b948a5ebf68545ec2f73428d44afe3ebca0fdb5cc2e45534cbccbe1bc27b0564fa293006d0b55bdd1c083664d9036e977138e379642930f95bb843ee396a2f071e1c6185345a0da633bf297f1521840f5b19143598f7563ca398f33f4ab1e4064f429902e1728e7c444175284dda41ca72acc824107a51f983e65b3db2e97741a058cf9a03fb01f92b2f97b968aaa03d6b89fc95bfce15a6b7ea0ffa2de04e783915393488c41ac8b0e04be045af223398a40814fa3dd96961564f5121d1ce7c0af4bfd3b8edb00a4a2cfd8e1bc7b614cf225397e5d7b66b8be77a06b9fe07cc0a127e26ef4fdbd4891aefbd6f28fab7d58fa6f786be03898ca17fae73a31b6b9ee131a4c082b8b90b4e580e936226e2adfec9ea47b22d8b94f166452d61a82340a404fcefa7175b4b4014b5569d5812295d24072f966aced568f435958e890d10d7eaf4351899ee0785cdb9761204ead974185d5b7d6ecae5034cd311968f0bc0bac5bd2afa2b20320c91e08684d35f7ad67b60325e222a8f4298f808a129d5b4349d89d25d249741aa1afdaad2d1b27d694a328c21a6cb9de1ad104faf55f8735b56bf1bd6df7d69ee6b9740482d333e26f278d061afa8c146f39038e4d0a2716dca3b6ea2e04ebc2565af5926582b3b16f305ad5a6a05163851f9c84a9cc50b4401b8f8c6442f6fae978652ae0e37ce2509bdd4ddf21c40ab657af7b73dd78bcc50f6b6f4833e0742ec402c31a1ab19ad4761aaaafcce53c733eecff9e4c8eb2e0b6a036b356542dfc89285181e7347a9cb8a47935539317e06d558eb1fbd3e5ea8c085c6c6843d6e33a683a01f6713a66eb72ff2b4c7762bad464006f4bd327f5f0fe3a0699d3e27909082f582591a9b1787a27f2ff7edf128535c8ce8cd88aadc4c158d3c3f33c6a771fc77389b0d98ae02b20357804f85985367d9d9efcedfef7f8d9ac7d98bc761c231d3beb1118891eeb7711283165d2db549244f7c76d728d4eb5fddf4e9366f416a79af424f3a91dab6bf9b643417631799d067f9840bb1f601af539634aef2b9a36887084f08d9c1870d6dfc197ea9c466a026484c085a9281efa6a3fc8b8bab2919ead57b93e14b348f5de59556930d12faaeaca0d880004e5bb446fa50564fb5860db4ea3ec6f142b9d6c04cbde582918de42986c5cfbada2268de54213b75fe52a3f44de5562f7f89505226bc1ca6499f0cbe48454a2e3ae8abc015cf3a40a966e9a1bcfc6aa6c2102cfd8ea46dbef12a19c2fd1f98062ebadb7a3801a77ef1b49e122aadb10ce2805c11a728fc3cff86844972f88de31a4bf25e061c3e0f666bc3b363e73d4afcfb64adddd79a7359c1df7e6bd746bce9e3914590a73db43a1c83c953f2385a320e8a6c37812f78e3944f6377ecc36438da56dd0e4f140de96a83e562cf3d3d18a77af178e1be4169f961fb64a6c8f497678bd6ea8516e90d94d4646e3e812bf3319767e9f01cc490fabc5c4345cf4fed14de1a0afa06ec346b26e9c293de2e5ab960cb7f4b491e99524c19f8ebf7beb886e8466fe4433731a0c5b34f8f83a398cd3fa889ba9b332c3b292ec19ddc0c2302c8579512fd49d8eb4b256b90a6f5d936b6ff8749bd0a3a8e2fd4d0c7676d12f7766fdd5737f3d7109e606cc8aae09a84f40df93ed7ff6a1071dd71d36d37d2a905997fdbce80dd1fed98efe0afbcd6ce12688ab3637f165a29f633c2f620eb6699a3d56d671d68dc1afa1a825ee83c19db7e37b8fb994023ea0c73303e4ee86e4dbd32def32cef1b305dfb25ee75678f5ba562a7a37ce7c35951c4524ecad8e08105b8d9a4f01427aa7383f5948066a9eaa134173b600e5c114a3c97136c8ad026809e5932873e3f3c0b96d51f850e897812316d119fbd9b64aaf5738adfddae4f95797105ed87215a9c22d2ac7ecc258202c418a9a9d857e911bca92105933e703b341565c54d1710a5c1a2e9109c81e75dae29200f438697ebfeeb91f4518e7db150dd9873914842191396b9a927e9b8c32cc2dac981bc3924253b8385030262482f35b3d5520d05bfc3c702ecc022fc2b569c82181fe9dd35dd3a0fe9a5818e2838c4f40de6fffbe5f39e69b83118642848422c5848819f181ab3898da317941380de37ed4ede3515b9253c21cf4480f5e62e1bf3b27365a255880909c15aee61c2a0b609e7aa77bc39019c4bc63d8d5edd534cfeb1f4a6164ac9b17e64f7ef7a4971cc767c9125643d75f2457a143c5e02cdd1151c8ea2b4f85939586065668762467bfb094180c77932b1a387579fc87738b26ee7e81dbf42eac744e558fc6d88db01b63eadbc57503dd414362aa55a2c50daf5bf097354ea90f2d6257a9cf257b516547a69705a7fdc1aebaeb159fcfd9afc31c5de613a050a5571300f2f27a86ffa0b6a466f89b3a9df1b5242abec02ca68e0107c3bc65d9fd326ef887a913d53e55a036a0f49c6842fe8205b811671f6ce2e9b15d4cbad5a0b7cb0a78741807f360368e6e20be1c493231197258d5257dea1fdc0bca6e8275d0fcad4de00d1b5aef9129f0c54830445dfd7d4c278142520cd6310a1ab7f2f2188b160e062cc4470b5dacceec199a8b2ed973f762632440b0c99669e99947bc3dab4c8d26e3df5fac0304ceb9ed9e6cfa1e8bb0ac82e05c262bf63924519c8fd8983085d58a11b28c796925ca1b4d76b2deed0f93084c33b0f124ff7f9ef63aa5fe45dab43b35ed81935fc1509290a15005f9d8dcd606954d4efdf1465cd0abcf79afe47d36d03878353207a840db2892297b212f43f5119d26353572c32d5ae725ac37edf026890b5f72121fd6946af70a8d7e529bb5d6329e19a560d35577980769d0dd1f309696077dd2fe76266033265686bb3035a49b7bfa20b07476549962673df54c2062d31af037f7f6eeb131d32c600349c53cdcee3f0d5ea8f93eeeb6166fcfb3d083206cc5ff69449e9e852a0158828a5f89db83779e50874233656052c52f605693159ebce7c57bed19d921f35bdb99d58e8ac3496ef4027e2ef91fbd61ccc69e50faa0d371fcc46b613c3c711663aacee1ad9bb3da8a66b6655cf25dd4a42a2513ab8a138b4356ee1a9257421bbad118473f4a7d7b00d6363627666c525ef13dc655e1570a68d977fad434f39c6be0b20726f6c70dfbc6fd5f66f7a931f9ad04108577f20aba86a07e9e49d001daa30dc5d4fbf6a750c8d5b1dd5ea44c93dded1b2de9351f4d5ea4f432732d0990a6bf03b2f3ed91834f2b8d8334295901322fd65b3fd2f2bbfb126819cd9d160e21f2be63eaeebcadd1e421202a6ac583d8882aed138f2399b6ebf7c0e47e27c6ef10c37ce1ba12aa3ef556598fa275609a8dbfc069f1984c7cd084747ed2bb9a54ee40b2f19a775647e1be06767fd358f6e4b52fb4c40eb72456dc2c765be4f31f289b272baaee29ffc683fc523a774337f1ca4f4a6aafe424f1d54ed0e9b047d86ae5dd31f3fd149b132bc5eee468ff8a30b45a440927689f433054b32708e53f5d63e25c1a8b5c0569509314cac9268da33e70801c8119493da02e43f74c4a45e0b511ba677199a0b1467ce424843d10808f5924bd5749f16a35c7c7377122aa633a6a2bea7b7c2dfa746dd257aa4070df3738f4fb85d26e77bda6fe6548acf643cd0c907555b5e945f99db5f57b1624aafe1de5fcfe83323ceb2bad98cd6139becac8f6c8f006ef3e83ff2ab54b470785a6caeab4b888d0af387cb0165db5a63f193bca8ab21cc2c179f6dbbcd7f7bab7c15bb329926e3509239132e6731d2e23c1935eb212a7a063358232e62ba8d39258f7fd2b0432c88e4bbdfdaacd01a2c1cd5dc6d8bb273658573591961920ae7b80749a29b97901a4ec5db93ab002d518bb8793a2fd29d6ce4c401214e3df73904804c5ce174fc776958d042b3e73e57f50da346aa6f7dfbe9a928c28ab667f598c3f3535bac887cb53adbeffdf555567cfc9c6afce3d8027919c242986726060b92bb1264354e418ceb9517ec39af277f62e0ff2f75ccfbddeb550306ee5a116d934fe9b2fec6667e4437db7d01e23ea8ffa049d5db758e41a39cffa3c9b4e54ecb3fe16164eabe361072c3455f1f60b489aa87c4807b45e227ca619178fe58c9a591ecd46ad2f3adb3783f1baf9fa791bac3a6fc7645256295e0bf86a5ba54900d522725bd983982429f06abd0ab9971f3ab20fd543281ee7db60731b678f5282275f5f252807baccd6184d206e1eef3e721f118ff16acfbb62cd8c83b6e79a38704b925a2170b2eac2ac0717f2f81ec773bfa3f807065b62e7c77b7e6665bfbe9b44d44ecbe9a4fd6b7c3c6083d15536ce33325a45dbb381328227ff699619b203d2ee185d70b08c44b33d1ec5cfc45315363c8258be44bbe3742a95414e30e8864a911c408a6fec22bc9c7ab4d6663883ac7034d0adbcd4c867f1f4f0aea343b4b75bd75f218ebbd161411ce70e88cf089e798234491051435ec674c6c13d443d963e5ea67f61f520d1eeb61dd3a2893ace74833ff318c8913cff17dfa4e88701a938f309a13d71d6f6c959a41a6002079e22894b0817975eef4ba1b4905061f9ff7a88a5e2609b97e1ce38c196a89e5cb2017be7f971b1a882e044eb15d03ae1abb18fb50a8e50ee4940a9a1dab92d87325e49fa84b6352da8c7afeb954116b49ec3e6b09552196092947d1128231d7573fffb851430ea9ef1956d0f0f61d9d0e7ecab5bfac8013a6d422ac472519155a6c017ff2bcd009e69a70c825607d918d35d8c59cf53c1b00ea2ae8ab09f1b1ce0e188ebff14f2685b6802ea0e52a56db95748bc9bf15a83b837574a587e7d1a6475995786b32ad00af7b38d47c7a4703ee1de765d17d9a2b22251773ec76b54309d8b1e545e27555140d46724acd787c5fe50e997e75c36591d1d3bca34d28b9ef6f05bfdbb6741c12364a808f714001da461253e791eb383353da7cfd8fb0a7637724cf414dd31a0f94e1e4e30f1ad19f8be9b12d4b9359a4dea3f54317c75517325d21b23ec5ce6b39c5efaeb9e50099e27dd92a8d0358855d25982a48bc8b464071ecf8d2d79d3bdfc0c73ba5a6cd4a928034fe11702ec21f37bfe3de3e8e267ee161bb62adec6f0f9125ebac1dcf800f198a2069fac9571aa04a11d7b88cccb6492b5324b993b7d09043a6f2a5fe13fbd6290fc807ea4cbebe43f4510d89003ad24601d23dcbba7a0ed541a724ff87cd30a1802f7ee0d19bd73419adceabcc13a9cbb08fb4ddd57639fa8275da5e54cde157e3070d3f1dbf5aacd5d208407facefe966cafc4384e1dcbef0de999e7665611daa99cd882ee1a6330c7ffb2799fe8ba458fbc7d8a080c0ed51", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 792.076114] audit: type=1400 audit(1568231884.515:7208): avc: denied { map } for pid=23781 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:05 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 792.281155] FAT-fs (loop3): Directory bread(block 7255) failed [ 792.357436] FAT-fs (loop3): Directory bread(block 7256) failed [ 792.386332] audit: type=1400 audit(1568231884.525:7209): avc: denied { map } for pid=23788 comm="ps" path="/bin/ps" dev="sda1" ino=1477 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 792.425939] FAT-fs (loop3): Directory bread(block 7257) failed [ 792.497656] FAT-fs (loop3): Directory bread(block 7258) failed [ 792.504160] FAT-fs (loop3): Directory bread(block 7259) failed [ 792.514569] FAT-fs (loop1): Directory bread(block 7255) failed [ 792.580184] FAT-fs (loop1): Directory bread(block 7256) failed [ 792.636185] FAT-fs (loop3): Directory bread(block 7260) failed [ 792.676192] FAT-fs (loop3): Directory bread(block 7261) failed [ 792.681889] FAT-fs (loop1): Directory bread(block 7257) failed [ 792.706227] audit: type=1400 audit(1568231884.525:7210): avc: denied { map } for pid=23789 comm="grep" path="/bin/grep" dev="sda1" ino=1483 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 792.746258] FAT-fs (loop3): Directory bread(block 7262) failed [ 792.756205] FAT-fs (loop1): Directory bread(block 7258) failed [ 792.782030] FAT-fs (loop3): Directory bread(block 7263) failed [ 792.841599] FAT-fs (loop1): Directory bread(block 7259) failed [ 792.866322] FAT-fs (loop3): Directory bread(block 7264) failed [ 792.906310] FAT-fs (loop1): Directory bread(block 7260) failed [ 792.958425] audit: type=1400 audit(1568231884.545:7211): avc: denied { map } for pid=23790 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 792.991121] FAT-fs (loop1): Directory bread(block 7261) failed 19:58:06 executing program 3: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 793.075181] FAT-fs (loop1): Directory bread(block 7262) failed [ 793.135413] FAT-fs (loop1): Directory bread(block 7263) failed [ 793.188172] FAT-fs (loop1): Directory bread(block 7264) failed [ 793.222979] audit: type=1400 audit(1568231884.555:7212): avc: denied { map } for pid=23788 comm="ps" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 793.393728] audit: audit_backlog=65 > audit_backlog_limit=64 19:58:06 executing program 1: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="70af9eae85b1a395d5fc31a1b58a59c2b067170dc24c016204f6bfc2989d4bc4c5d7f99703b5b6c71fd3c8c68f70a115393c4aa0d2e3134d8f2a11c9eece1c507aac59a5881f6fe8a0a66d6963fba07fc54ed9db57671b30192900e8bec917fd641106091f8dd394f98970a31bb703bdb706516a5c882bfe163b5fd19702c8b2c98fbd29d9aebc7f96ee2c606c6c236682808d4321a3fab7736882acb271fac705c8c2e736e125bc42f81b8788f585c998a8efc8b0c1dd45ca34d02592303109c9299eeb015cd4160533f2a359b47d923a95e82c502b894eea46f751e1710878a3896f3b19fb108e03b52757adda8acb43ae660e957a0420e069b5c64a720bd6") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 793.458823] audit: audit_lost=24 audit_rate_limit=0 audit_backlog_limit=64 [ 793.490791] audit: audit_backlog=65 > audit_backlog_limit=64 [ 793.504184] audit: type=1400 audit(1568231884.565:7213): avc: denied { map } for pid=23790 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:06 executing program 0: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 794.206744] FAT-fs (loop5): Directory bread(block 7255) failed [ 794.275888] FAT-fs (loop5): Directory bread(block 7256) failed [ 794.405541] FAT-fs (loop2): Directory bread(block 7255) failed [ 794.436614] FAT-fs (loop2): Directory bread(block 7256) failed [ 794.541925] FAT-fs (loop5): Directory bread(block 7257) failed [ 794.569722] FAT-fs (loop2): Directory bread(block 7257) failed [ 794.646164] FAT-fs (loop5): Directory bread(block 7258) failed [ 794.698962] FAT-fs (loop2): Directory bread(block 7258) failed [ 794.776430] FAT-fs (loop2): Directory bread(block 7259) failed [ 794.783909] FAT-fs (loop5): Directory bread(block 7259) failed [ 794.832836] FAT-fs (loop2): Directory bread(block 7260) failed [ 794.925821] FAT-fs (loop2): Directory bread(block 7261) failed [ 794.942674] FAT-fs (loop5): Directory bread(block 7260) failed [ 795.026214] FAT-fs (loop2): Directory bread(block 7262) failed [ 795.039374] FAT-fs (loop5): Directory bread(block 7261) failed [ 795.096202] FAT-fs (loop2): Directory bread(block 7263) failed [ 795.136256] FAT-fs (loop5): Directory bread(block 7262) failed [ 795.184112] FAT-fs (loop3): Directory bread(block 7255) failed [ 795.186263] FAT-fs (loop2): Directory bread(block 7264) failed [ 795.218996] FAT-fs (loop5): Directory bread(block 7263) failed [ 795.307593] FAT-fs (loop5): Directory bread(block 7264) failed 19:58:08 executing program 2: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getgid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b0ee8959801e3508bfe2d8644eaa1cc40b4f590140b5af6f8066087e9fdd03716f36b6eba64a0fea0b18b3422b9", 0x44}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 795.567456] FAT-fs (loop3): Directory bread(block 7256) failed 19:58:08 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 795.716248] FAT-fs (loop3): Directory bread(block 7257) failed [ 795.828922] FAT-fs (loop3): Directory bread(block 7258) failed [ 795.843545] FAT-fs (loop3): Directory bread(block 7259) failed 19:58:08 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 795.929758] FAT-fs (loop3): Directory bread(block 7260) failed [ 796.017700] FAT-fs (loop3): Directory bread(block 7261) failed [ 796.046378] FAT-fs (loop3): Directory bread(block 7262) failed [ 796.056764] FAT-fs (loop3): Directory bread(block 7263) failed [ 796.116364] FAT-fs (loop3): Directory bread(block 7264) failed 19:58:09 executing program 3: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') 19:58:09 executing program 0: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 796.675375] kauditd_printk_skb: 200 callbacks suppressed [ 796.675390] audit: type=1400 audit(1568231889.565:7402): avc: denied { map } for pid=23851 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 796.926146] audit: type=1400 audit(1568231889.615:7403): avc: denied { map } for pid=23851 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 797.176172] audit: type=1400 audit(1568231889.615:7404): avc: denied { map } for pid=23851 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 797.408242] audit: type=1400 audit(1568231889.615:7405): avc: denied { map } for pid=23851 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 797.786128] audit: type=1400 audit(1568231889.685:7406): avc: denied { map } for pid=23851 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 798.039687] audit: type=1400 audit(1568231889.715:7407): avc: denied { map } for pid=23852 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 798.336548] audit: type=1400 audit(1568231889.775:7408): avc: denied { map } for pid=23851 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:11 executing program 1: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 798.637131] audit: type=1400 audit(1568231889.775:7409): avc: denied { map } for pid=23851 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 798.669828] FAT-fs (loop2): Directory bread(block 7255) failed [ 798.676007] FAT-fs (loop2): Directory bread(block 7256) failed [ 798.846177] FAT-fs (loop2): Directory bread(block 7257) failed [ 798.852268] FAT-fs (loop2): Directory bread(block 7258) failed [ 798.947750] audit: type=1400 audit(1568231889.815:7410): avc: denied { map } for pid=23852 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 799.016254] FAT-fs (loop2): Directory bread(block 7259) failed [ 799.022500] FAT-fs (loop2): Directory bread(block 7260) failed [ 799.116822] audit: audit_backlog=65 > audit_backlog_limit=64 19:58:12 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 799.166244] FAT-fs (loop2): Directory bread(block 7261) failed [ 799.234959] FAT-fs (loop2): Directory bread(block 7262) failed [ 799.317966] FAT-fs (loop2): Directory bread(block 7263) failed [ 799.397590] FAT-fs (loop2): Directory bread(block 7264) failed 19:58:12 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 19:58:14 executing program 1: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="167547f63bdbdc0dc562fbd729c6b573f84bebff31b5859e7966b210bbb36fbe0d2a157688d899bbd256fcfcd54813bc3ecf8ca992816d87b05eaba9f56233caf669f8ec473a217a738739c62f7cb09c13fe5783e0534f94e9c2f1c0ae4da946482634a16d1fe73a3cc9f162f21eaacaa4b67d799546aa5836f0cdc385161167c2368088451b4de5c5ecdc3e9cd8eb8df8961345589e21803ed5253359a7a27552c40f600705865dbf0cff46d9a17d540ced24fc392ed50ef774de6560e06c780423b00b4cf40f2f021af73eaeeea2416b224b8a394815dcd3f7c04fbe6dc43b7db64ac07dbefe90ad0e662f06e979159abbe495c16681a208810da018248237b64ad72c40eabdcb236827854ba4ae21d532c5c1a39481652c354b9b7e962f196e98cbb14d0a91dd069596cc3abc9c2e88242779878fe1b948a5ebf68545ec2f73428d44afe3ebca0fdb5cc2e45534cbccbe1bc27b0564fa293006d0b55bdd1c083664d9036e977138e379642930f95bb843ee396a2f071e1c6185345a0da633bf297f1521840f5b19143598f7563ca398f33f4ab1e4064f429902e1728e7c444175284dda41ca72acc824107a51f983e65b3db2e97741a058cf9a03fb01f92b2f97b968aaa03d6b89fc95bfce15a6b7ea0ffa2de04e783915393488c41ac8b0e04be045af223398a40814fa3dd96961564f5121d1ce7c0af4bfd3b8edb00a4a2cfd8e1bc7b614cf225397e5d7b66b8be77a06b9fe07cc0a127e26ef4fdbd4891aefbd6f28fab7d58fa6f786be03898ca17fae73a31b6b9ee131a4c082b8b90b4e580e936226e2adfec9ea47b22d8b94f166452d61a82340a404fcefa7175b4b4014b5569d5812295d24072f966aced568f435958e890d10d7eaf4351899ee0785cdb9761204ead974185d5b7d6ecae5034cd311968f0bc0bac5bd2afa2b20320c91e08684d35f7ad67b60325e222a8f4298f808a129d5b4349d89d25d249741aa1afdaad2d1b27d694a328c21a6cb9de1ad104faf55f8735b56bf1bd6df7d69ee6b9740482d333e26f278d061afa8c146f39038e4d0a2716dca3b6ea2e04ebc2565af5926582b3b16f305ad5a6a05163851f9c84a9cc50b4401b8f8c6442f6fae978652ae0e37ce2509bdd4ddf21c40ab657af7b73dd78bcc50f6b6f4833e0742ec402c31a1ab19ad4761aaaafcce53c733eecff9e4c8eb2e0b6a036b356542dfc89285181e7347a9cb8a47935539317e06d558eb1fbd3e5ea8c085c6c6843d6e33a683a01f6713a66eb72ff2b4c7762bad464006f4bd327f5f0fe3a0699d3e27909082f582591a9b1787a27f2ff7edf128535c8ce8cd88aadc4c158d3c3f33c6a771fc77389b0d98ae02b20357804f85985367d9d9efcedfef7f8d9ac7d98bc761c231d3beb1118891eeb7711283165d2db549244f7c76d728d4eb5fddf4e9366f416a79af424f3a91dab6bf9b643417631799d067f9840bb1f601af539634aef2b9a36887084f08d9c1870d6dfc197ea9c466a026484c085a9281efa6a3fc8b8bab2919ead57b93e14b348f5de59556930d12faaeaca0d880004e5bb446fa50564fb5860db4ea3ec6f142b9d6c04cbde582918de42986c5cfbada2268de54213b75fe52a3f44de5562f7f89505226bc1ca6499f0cbe48454a2e3ae8abc015cf3a40a966e9a1bcfc6aa6c2102cfd8ea46dbef12a19c2fd1f98062ebadb7a3801a77ef1b49e122aadb10ce2805c11a728fc3cff86844972f88de31a4bf25e061c3e0f666bc3b363e73d4afcfb64adddd79a7359c1df7e6bd746bce9e3914590a73db43a1c83c953f2385a320e8a6c37812f78e3944f6377ecc36438da56dd0e4f140de96a83e562cf3d3d18a77af178e1be4169f961fb64a6c8f497678bd6ea8516e90d94d4646e3e812bf3319767e9f01cc490fabc5c4345cf4fed14de1a0afa06ec346b26e9c293de2e5ab960cb7f4b491e99524c19f8ebf7beb886e8466fe4433731a0c5b34f8f83a398cd3fa889ba9b332c3b292ec19ddc0c2302c8579512fd49d8eb4b256b90a6f5d936b6ff8749bd0a3a8e2fd4d0c7676d12f7766fdd5737f3d7109e606cc8aae09a84f40df93ed7ff6a1071dd71d36d37d2a905997fdbce80dd1fed98efe0afbcd6ce12688ab3637f165a29f633c2f620eb6699a3d56d671d68dc1afa1a825ee83c19db7e37b8fb994023ea0c73303e4ee86e4dbd32def32cef1b305dfb25ee75678f5ba562a7a37ce7c35951c4524ecad8e08105b8d9a4f01427aa7383f5948066a9eaa134173b600e5c114a3c97136c8ad026809e5932873e3f3c0b96d51f850e897812316d119fbd9b64aaf5738adfddae4f95797105ed87215a9c22d2ac7ecc258202c418a9a9d857e911bca92105933e703b341565c54d1710a5c1a2e9109c81e75dae29200f438697ebfeeb91f4518e7db150dd9873914842191396b9a927e9b8c32cc2dac981bc3924253b8385030262482f35b3d5520d05bfc3c702ecc022fc2b569c82181fe9dd35dd3a0fe9a5818e2838c4f40de6fffbe5f39e69b83118642848422c5848819f181ab3898da317941380de37ed4ede3515b9253c21cf4480f5e62e1bf3b27365a255880909c15aee61c2a0b609e7aa77bc39019c4bc63d8d5edd534cfeb1f4a6164ac9b17e64f7ef7a4971cc767c9125643d75f2457a143c5e02cdd1151c8ea2b4f85939586065668762467bfb094180c77932b1a387579fc87738b26ee7e81dbf42eac744e558fc6d88db01b63eadbc57503dd414362aa55a2c50daf5bf097354ea90f2d6257a9cf257b516547a69705a7fdc1aebaeb159fcfd9afc31c5de613a050a5571300f2f27a86ffa0b6a466f89b3a9df1b5242abec02ca68e0107c3bc65d9fd326ef887a913d53e55a036a0f49c6842fe8205b811671f6ce2e9b15d4cbad5a0b7cb0a78741807f360368e6e20be1c493231197258d5257dea1fdc0bca6e8275d0fcad4de00d1b5aef9129f0c54830445dfd7d4c278142520cd6310a1ab7f2f2188b160e062cc4470b5dacceec199a8b2ed973f762632440b0c99669e99947bc3dab4c8d26e3df5fac0304ceb9ed9e6cfa1e8bb0ac82e05c262bf63924519c8fd8983085d58a11b28c796925ca1b4d76b2deed0f93084c33b0f124ff7f9ef63aa5fe45dab43b35ed81935fc1509290a15005f9d8dcd606954d4efdf1465cd0abcf79afe47d36d03878353207a840db2892297b212f43f5119d26353572c32d5ae725ac37edf026890b5f72121fd6946af70a8d7e529bb5d6329e19a560d35577980769d0dd1f309696077dd2fe76266033265686bb3035a49b7bfa20b07476549962673df54c2062d31af037f7f6eeb131d32c600349c53cdcee3f0d5ea8f93eeeb6166fcfb3d083206cc5ff69449e9e852a0158828a5f89db83779e50874233656052c52f605693159ebce7c57bed19d921f35bdb99d58e8ac3496ef4027e2ef91fbd61ccc69e50faa0d371fcc46b613c3c711663aacee1ad9bb3da8a66b6655cf25dd4a42a2513ab8a138b4356ee1a9257421bbad118473f4a7d7b00d6363627666c525ef13dc655e1570a68d977fad434f39c6be0b20726f6c70dfbc6fd5f66f7a931f9ad04108577f20aba86a07e9e49d001daa30dc5d4fbf6a750c8d5b1dd5ea44c93dded1b2de9351f4d5ea4f432732d0990a6bf03b2f3ed91834f2b8d8334295901322fd65b3fd2f2bbfb126819cd9d160e21f2be63eaeebcadd1e421202a6ac583d8882aed138f2399b6ebf7c0e47e27c6ef10c37ce1ba12aa3ef556598fa275609a8dbfc069f1984c7cd084747ed2bb9a54ee40b2f19a775647e1be06767fd358f6e4b52fb4c40eb72456dc2c765be4f31f289b272baaee29ffc683fc523a774337f1ca4f4a6aafe424f1d54ed0e9b047d86ae5dd31f3fd149b132bc5eee468ff8a30b45a440927689f433054b32708e53f5d63e25c1a8b5c0569509314cac9268da33e70801c8119493da02e43f74c4a45e0b511ba677199a0b1467ce424843d10808f5924bd5749f16a35c7c7377122aa633a6a2bea7b7c2dfa746dd257aa4070df3738f4fb85d26e77bda6fe6548acf643cd0c907555b5e945f99db5f57b1624aafe1de5fcfe83323ceb2bad98cd6139becac8f6c8f006ef3e83ff2ab54b470785a6caeab4b888d0af387cb0165db5a63f193bca8ab21cc2c179f6dbbcd7f7bab7c15bb329926e3509239132e6731d2e23c1935eb212a7a063358232e62ba8d39258f7fd2b0432c88e4bbdfdaacd01a2c1cd5dc6d8bb273658573591961920ae7b80749a29b97901a4ec5db93ab002d518bb8793a2fd29d6ce4c401214e3df73904804c5ce174fc776958d042b3e73e57f50da346aa6f7dfbe9a928c28ab667f598c3f3535bac887cb53adbeffdf555567cfc9c6afce3d8027919c242986726060b92bb1264354e418ceb9517ec39af277f62e0ff2f75ccfbddeb550306ee5a116d934fe9b2fec6667e4437db7d01e23ea8ffa049d5db758e41a39cffa3c9b4e54ecb3fe16164eabe361072c3455f1f60b489aa87c4807b45e227ca619178fe58c9a591ecd46ad2f3adb3783f1baf9fa791bac3a6fc7645256295e0bf86a5ba54900d522725bd983982429f06abd0ab9971f3ab20fd543281ee7db60731b678f5282275f5f252807baccd6184d206e1eef3e721f118ff16acfbb62cd8c83b6e79a38704b925a2170b2eac2ac0717f2f81ec773bfa3f807065b62e7c77b7e6665bfbe9b44d44ecbe9a4fd6b7c3c6083d15536ce33325a45dbb381328227ff699619b203d2ee185d70b08c44b33d1ec5cfc45315363c8258be44bbe3742a95414e30e8864a911c408a6fec22bc9c7ab4d6663883ac7034d0adbcd4c867f1f4f0aea343b4b75bd75f218ebbd161411ce70e88cf089e798234491051435ec674c6c13d443d963e5ea67f61f520d1eeb61dd3a2893ace74833ff318c8913cff17dfa4e88701a938f309a13d71d6f6c959a41a6002079e22894b0817975eef4ba1b4905061f9ff7a88a5e2609b97e1ce38c196a89e5cb2017be7f971b1a882e044eb15d03ae1abb18fb50a8e50ee4940a9a1dab92d87325e49fa84b6352da8c7afeb954116b49ec3e6b09552196092947d1128231d7573fffb851430ea9ef1956d0f0f61d9d0e7ecab5bfac8013a6d422ac472519155a6c017ff2bcd009e69a70c825607d918d35d8c59cf53c1b00ea2ae8ab09f1b1ce0e188ebff14f2685b6802ea0e52a56db95748bc9bf15a83b837574a587e7d1a6475995786b32ad00af7b38d47c7a4703ee1de765d17d9a2b22251773ec76b54309d8b1e545e27555140d46724acd787c5fe50e997e75c36591d1d3bca34d28b9ef6f05bfdbb6741c12364a808f714001da461253e791eb383353da7cfd8fb0a7637724cf414dd31a0f94e1e4e30f1ad19f8be9b12d4b9359a4dea3f54317c75517325d21b23ec5ce6b39c5efaeb9e50099e27dd92a8d0358855d25982a48bc8b464071ecf8d2d79d3bdfc0c73ba5a6cd4a928034fe11702ec21f37bfe3de3e8e267ee161bb62adec6f0f9125ebac1dcf800f198a2069fac9571aa04a11d7b88cccb6492b5324b993b7d09043a6f2a5fe13fbd6290fc807ea4cbebe43f4510d89003ad24601d23dcbba7a0ed541a724ff87cd30a1802f7ee0d19bd73419adceabcc13a9cbb08fb4ddd57639fa8275da5e54cde157e3070d3f1dbf5aacd5d208407facefe966cafc4384e1dcbef0de999e7665611daa99cd882ee1a6330c7ffb2799fe8ba458fbc7d8a080c0ed51", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 801.706127] kauditd_printk_skb: 217 callbacks suppressed [ 801.706142] audit: type=1400 audit(1568231894.595:7605): avc: denied { map } for pid=23910 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 801.890846] audit: type=1400 audit(1568231894.605:7606): avc: denied { map } for pid=23910 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 802.281580] audit: type=1400 audit(1568231894.665:7607): avc: denied { map } for pid=23910 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:15 executing program 3: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 802.596105] audit: type=1400 audit(1568231894.665:7608): avc: denied { map } for pid=23906 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 803.009247] audit: type=1400 audit(1568231894.665:7609): avc: denied { map } for pid=23906 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:15 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {r1, r2+10000000}}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1) 19:58:16 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') 19:58:16 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="70af9eae85b1a395d5fc31a1b58a59c2b067170dc24c016204f6bfc2989d4bc4c5d7f99703b5b6c71fd3c8c68f70a115393c4aa0d2e3134d8f2a11c9eece1c507aac59a5881f6fe8a0a66d6963fba07fc54ed9db57671b30192900e8bec917fd641106091f8dd394f98970a31bb703bdb706516a5c882bfe163b5fd19702c8b2c98fbd29d9aebc7f96ee2c606c6c236682808d4321a3fab7736882acb271fac705c8c2e736e125bc42f81b8788f585c998a8efc8b0c1dd45ca34d02592303109c9299eeb015cd4160533f2a359b47d923a95e82c502b894eea46f751e1710878a3896f3b19fb108e03b52757adda8acb43ae660e957a0420e069b5c64a720bd6") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') [ 803.447256] audit: type=1400 audit(1568231894.675:7610): avc: denied { map } for pid=23907 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 803.631416] audit: audit_backlog=65 > audit_backlog_limit=64 [ 803.661673] audit: audit_backlog=65 > audit_backlog_limit=64 [ 803.699795] audit: audit_backlog=65 > audit_backlog_limit=64 [ 803.705645] audit: audit_lost=37 audit_rate_limit=0 audit_backlog_limit=64 19:58:17 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {r1, r2+10000000}}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1) 19:58:17 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:58:19 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 806.741362] kauditd_printk_skb: 286 callbacks suppressed [ 806.741374] audit: type=1400 audit(1568231899.635:7874): avc: denied { map } for pid=23981 comm="ps" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:19 executing program 3: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="167547f63bdbdc0dc562fbd729c6b573f84bebff31b5859e7966b210bbb36fbe0d2a157688d899bbd256fcfcd54813bc3ecf8ca992816d87b05eaba9f56233caf669f8ec473a217a738739c62f7cb09c13fe5783e0534f94e9c2f1c0ae4da946482634a16d1fe73a3cc9f162f21eaacaa4b67d799546aa5836f0cdc385161167c2368088451b4de5c5ecdc3e9cd8eb8df8961345589e21803ed5253359a7a27552c40f600705865dbf0cff46d9a17d540ced24fc392ed50ef774de6560e06c780423b00b4cf40f2f021af73eaeeea2416b224b8a394815dcd3f7c04fbe6dc43b7db64ac07dbefe90ad0e662f06e979159abbe495c16681a208810da018248237b64ad72c40eabdcb236827854ba4ae21d532c5c1a39481652c354b9b7e962f196e98cbb14d0a91dd069596cc3abc9c2e88242779878fe1b948a5ebf68545ec2f73428d44afe3ebca0fdb5cc2e45534cbccbe1bc27b0564fa293006d0b55bdd1c083664d9036e977138e379642930f95bb843ee396a2f071e1c6185345a0da633bf297f1521840f5b19143598f7563ca398f33f4ab1e4064f429902e1728e7c444175284dda41ca72acc824107a51f983e65b3db2e97741a058cf9a03fb01f92b2f97b968aaa03d6b89fc95bfce15a6b7ea0ffa2de04e783915393488c41ac8b0e04be045af223398a40814fa3dd96961564f5121d1ce7c0af4bfd3b8edb00a4a2cfd8e1bc7b614cf225397e5d7b66b8be77a06b9fe07cc0a127e26ef4fdbd4891aefbd6f28fab7d58fa6f786be03898ca17fae73a31b6b9ee131a4c082b8b90b4e580e936226e2adfec9ea47b22d8b94f166452d61a82340a404fcefa7175b4b4014b5569d5812295d24072f966aced568f435958e890d10d7eaf4351899ee0785cdb9761204ead974185d5b7d6ecae5034cd311968f0bc0bac5bd2afa2b20320c91e08684d35f7ad67b60325e222a8f4298f808a129d5b4349d89d25d249741aa1afdaad2d1b27d694a328c21a6cb9de1ad104faf55f8735b56bf1bd6df7d69ee6b9740482d333e26f278d061afa8c146f39038e4d0a2716dca3b6ea2e04ebc2565af5926582b3b16f305ad5a6a05163851f9c84a9cc50b4401b8f8c6442f6fae978652ae0e37ce2509bdd4ddf21c40ab657af7b73dd78bcc50f6b6f4833e0742ec402c31a1ab19ad4761aaaafcce53c733eecff9e4c8eb2e0b6a036b356542dfc89285181e7347a9cb8a47935539317e06d558eb1fbd3e5ea8c085c6c6843d6e33a683a01f6713a66eb72ff2b4c7762bad464006f4bd327f5f0fe3a0699d3e27909082f582591a9b1787a27f2ff7edf128535c8ce8cd88aadc4c158d3c3f33c6a771fc77389b0d98ae02b20357804f85985367d9d9efcedfef7f8d9ac7d98bc761c231d3beb1118891eeb7711283165d2db549244f7c76d728d4eb5fddf4e9366f416a79af424f3a91dab6bf9b643417631799d067f9840bb1f601af539634aef2b9a36887084f08d9c1870d6dfc197ea9c466a026484c085a9281efa6a3fc8b8bab2919ead57b93e14b348f5de59556930d12faaeaca0d880004e5bb446fa50564fb5860db4ea3ec6f142b9d6c04cbde582918de42986c5cfbada2268de54213b75fe52a3f44de5562f7f89505226bc1ca6499f0cbe48454a2e3ae8abc015cf3a40a966e9a1bcfc6aa6c2102cfd8ea46dbef12a19c2fd1f98062ebadb7a3801a77ef1b49e122aadb10ce2805c11a728fc3cff86844972f88de31a4bf25e061c3e0f666bc3b363e73d4afcfb64adddd79a7359c1df7e6bd746bce9e3914590a73db43a1c83c953f2385a320e8a6c37812f78e3944f6377ecc36438da56dd0e4f140de96a83e562cf3d3d18a77af178e1be4169f961fb64a6c8f497678bd6ea8516e90d94d4646e3e812bf3319767e9f01cc490fabc5c4345cf4fed14de1a0afa06ec346b26e9c293de2e5ab960cb7f4b491e99524c19f8ebf7beb886e8466fe4433731a0c5b34f8f83a398cd3fa889ba9b332c3b292ec19ddc0c2302c8579512fd49d8eb4b256b90a6f5d936b6ff8749bd0a3a8e2fd4d0c7676d12f7766fdd5737f3d7109e606cc8aae09a84f40df93ed7ff6a1071dd71d36d37d2a905997fdbce80dd1fed98efe0afbcd6ce12688ab3637f165a29f633c2f620eb6699a3d56d671d68dc1afa1a825ee83c19db7e37b8fb994023ea0c73303e4ee86e4dbd32def32cef1b305dfb25ee75678f5ba562a7a37ce7c35951c4524ecad8e08105b8d9a4f01427aa7383f5948066a9eaa134173b600e5c114a3c97136c8ad026809e5932873e3f3c0b96d51f850e897812316d119fbd9b64aaf5738adfddae4f95797105ed87215a9c22d2ac7ecc258202c418a9a9d857e911bca92105933e703b341565c54d1710a5c1a2e9109c81e75dae29200f438697ebfeeb91f4518e7db150dd9873914842191396b9a927e9b8c32cc2dac981bc3924253b8385030262482f35b3d5520d05bfc3c702ecc022fc2b569c82181fe9dd35dd3a0fe9a5818e2838c4f40de6fffbe5f39e69b83118642848422c5848819f181ab3898da317941380de37ed4ede3515b9253c21cf4480f5e62e1bf3b27365a255880909c15aee61c2a0b609e7aa77bc39019c4bc63d8d5edd534cfeb1f4a6164ac9b17e64f7ef7a4971cc767c9125643d75f2457a143c5e02cdd1151c8ea2b4f85939586065668762467bfb094180c77932b1a387579fc87738b26ee7e81dbf42eac744e558fc6d88db01b63eadbc57503dd414362aa55a2c50daf5bf097354ea90f2d6257a9cf257b516547a69705a7fdc1aebaeb159fcfd9afc31c5de613a050a5571300f2f27a86ffa0b6a466f89b3a9df1b5242abec02ca68e0107c3bc65d9fd326ef887a913d53e55a036a0f49c6842fe8205b811671f6ce2e9b15d4cbad5a0b7cb0a78741807f360368e6e20be1c493231197258d5257dea1fdc0bca6e8275d0fcad4de00d1b5aef9129f0c54830445dfd7d4c278142520cd6310a1ab7f2f2188b160e062cc4470b5dacceec199a8b2ed973f762632440b0c99669e99947bc3dab4c8d26e3df5fac0304ceb9ed9e6cfa1e8bb0ac82e05c262bf63924519c8fd8983085d58a11b28c796925ca1b4d76b2deed0f93084c33b0f124ff7f9ef63aa5fe45dab43b35ed81935fc1509290a15005f9d8dcd606954d4efdf1465cd0abcf79afe47d36d03878353207a840db2892297b212f43f5119d26353572c32d5ae725ac37edf026890b5f72121fd6946af70a8d7e529bb5d6329e19a560d35577980769d0dd1f309696077dd2fe76266033265686bb3035a49b7bfa20b07476549962673df54c2062d31af037f7f6eeb131d32c600349c53cdcee3f0d5ea8f93eeeb6166fcfb3d083206cc5ff69449e9e852a0158828a5f89db83779e50874233656052c52f605693159ebce7c57bed19d921f35bdb99d58e8ac3496ef4027e2ef91fbd61ccc69e50faa0d371fcc46b613c3c711663aacee1ad9bb3da8a66b6655cf25dd4a42a2513ab8a138b4356ee1a9257421bbad118473f4a7d7b00d6363627666c525ef13dc655e1570a68d977fad434f39c6be0b20726f6c70dfbc6fd5f66f7a931f9ad04108577f20aba86a07e9e49d001daa30dc5d4fbf6a750c8d5b1dd5ea44c93dded1b2de9351f4d5ea4f432732d0990a6bf03b2f3ed91834f2b8d8334295901322fd65b3fd2f2bbfb126819cd9d160e21f2be63eaeebcadd1e421202a6ac583d8882aed138f2399b6ebf7c0e47e27c6ef10c37ce1ba12aa3ef556598fa275609a8dbfc069f1984c7cd084747ed2bb9a54ee40b2f19a775647e1be06767fd358f6e4b52fb4c40eb72456dc2c765be4f31f289b272baaee29ffc683fc523a774337f1ca4f4a6aafe424f1d54ed0e9b047d86ae5dd31f3fd149b132bc5eee468ff8a30b45a440927689f433054b32708e53f5d63e25c1a8b5c0569509314cac9268da33e70801c8119493da02e43f74c4a45e0b511ba677199a0b1467ce424843d10808f5924bd5749f16a35c7c7377122aa633a6a2bea7b7c2dfa746dd257aa4070df3738f4fb85d26e77bda6fe6548acf643cd0c907555b5e945f99db5f57b1624aafe1de5fcfe83323ceb2bad98cd6139becac8f6c8f006ef3e83ff2ab54b470785a6caeab4b888d0af387cb0165db5a63f193bca8ab21cc2c179f6dbbcd7f7bab7c15bb329926e3509239132e6731d2e23c1935eb212a7a063358232e62ba8d39258f7fd2b0432c88e4bbdfdaacd01a2c1cd5dc6d8bb273658573591961920ae7b80749a29b97901a4ec5db93ab002d518bb8793a2fd29d6ce4c401214e3df73904804c5ce174fc776958d042b3e73e57f50da346aa6f7dfbe9a928c28ab667f598c3f3535bac887cb53adbeffdf555567cfc9c6afce3d8027919c242986726060b92bb1264354e418ceb9517ec39af277f62e0ff2f75ccfbddeb550306ee5a116d934fe9b2fec6667e4437db7d01e23ea8ffa049d5db758e41a39cffa3c9b4e54ecb3fe16164eabe361072c3455f1f60b489aa87c4807b45e227ca619178fe58c9a591ecd46ad2f3adb3783f1baf9fa791bac3a6fc7645256295e0bf86a5ba54900d522725bd983982429f06abd0ab9971f3ab20fd543281ee7db60731b678f5282275f5f252807baccd6184d206e1eef3e721f118ff16acfbb62cd8c83b6e79a38704b925a2170b2eac2ac0717f2f81ec773bfa3f807065b62e7c77b7e6665bfbe9b44d44ecbe9a4fd6b7c3c6083d15536ce33325a45dbb381328227ff699619b203d2ee185d70b08c44b33d1ec5cfc45315363c8258be44bbe3742a95414e30e8864a911c408a6fec22bc9c7ab4d6663883ac7034d0adbcd4c867f1f4f0aea343b4b75bd75f218ebbd161411ce70e88cf089e798234491051435ec674c6c13d443d963e5ea67f61f520d1eeb61dd3a2893ace74833ff318c8913cff17dfa4e88701a938f309a13d71d6f6c959a41a6002079e22894b0817975eef4ba1b4905061f9ff7a88a5e2609b97e1ce38c196a89e5cb2017be7f971b1a882e044eb15d03ae1abb18fb50a8e50ee4940a9a1dab92d87325e49fa84b6352da8c7afeb954116b49ec3e6b09552196092947d1128231d7573fffb851430ea9ef1956d0f0f61d9d0e7ecab5bfac8013a6d422ac472519155a6c017ff2bcd009e69a70c825607d918d35d8c59cf53c1b00ea2ae8ab09f1b1ce0e188ebff14f2685b6802ea0e52a56db95748bc9bf15a83b837574a587e7d1a6475995786b32ad00af7b38d47c7a4703ee1de765d17d9a2b22251773ec76b54309d8b1e545e27555140d46724acd787c5fe50e997e75c36591d1d3bca34d28b9ef6f05bfdbb6741c12364a808f714001da461253e791eb383353da7cfd8fb0a7637724cf414dd31a0f94e1e4e30f1ad19f8be9b12d4b9359a4dea3f54317c75517325d21b23ec5ce6b39c5efaeb9e50099e27dd92a8d0358855d25982a48bc8b464071ecf8d2d79d3bdfc0c73ba5a6cd4a928034fe11702ec21f37bfe3de3e8e267ee161bb62adec6f0f9125ebac1dcf800f198a2069fac9571aa04a11d7b88cccb6492b5324b993b7d09043a6f2a5fe13fbd6290fc807ea4cbebe43f4510d89003ad24601d23dcbba7a0ed541a724ff87cd30a1802f7ee0d19bd73419adceabcc13a9cbb08fb4ddd57639fa8275da5e54cde157e3070d3f1dbf5aacd5d208407facefe966cafc4384e1dcbef0de999e7665611daa99cd882ee1a6330c7ffb2799fe8ba458fbc7d8a080c0ed51", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') 19:58:20 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {r1, r2+10000000}}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1) [ 807.287705] audit: type=1400 audit(1568231899.645:7875): avc: denied { map } for pid=23973 comm="grep" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 807.679457] audit: audit_backlog=65 > audit_backlog_limit=64 [ 807.708839] audit: audit_backlog=65 > audit_backlog_limit=64 [ 807.714957] audit: audit_lost=46 audit_rate_limit=0 audit_backlog_limit=64 [ 807.749057] audit: audit_backlog=65 > audit_backlog_limit=64 [ 807.754899] audit: audit_lost=47 audit_rate_limit=0 audit_backlog_limit=64 [ 807.816189] audit: audit_lost=48 audit_rate_limit=0 audit_backlog_limit=64 [ 807.822179] audit: audit_backlog=65 > audit_backlog_limit=64 [ 807.823236] audit: backlog limit exceeded 19:58:20 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {r1, r2+10000000}}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1) 19:58:21 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x11001, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000640)="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") epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000540)=0x200201) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4}, &(0x7f0000000500)=0x20) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x40, 0x0, 0x3ff, 0x0, 0xf, 0x6, 0x1000, 0x0, 0x1, 0x10001}) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000900)={'team0\x00'}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{0x77359400}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x5, &(0x7f0000001a00)=[{&(0x7f00000007c0)="2ab67dfc6f20d0e96ce99e53cb4581", 0xf, 0x4d}, {&(0x7f0000000800)="a01cf8", 0x3, 0x7ff}, {&(0x7f0000000940)="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", 0x1000, 0x1f}, {&(0x7f0000000840)="5bf20670721c0d76bc0119d38b1b3eb65f634b22d9f27eb4315ae547cd70f8cfad3264067b6bf0ce32c7282d93fe529f7cf712a1a62b9e4ae7b434d09f97f6b151f381c8f92a502070c7e40811174f18999f3211d194c292f8faa722ce8a47c94641f60a2c3cb8c41f43b320b864ee7244874356d4f55b7d21a4ca38bf9e4ce92ee2db89e213747e49e5fecb4d1a38b8b72040", 0x93, 0x1f}, {&(0x7f0000001940)="fa7ec7157912ed67c133ef5702910106bfed72891518519ac137b1aa3a038491b09e07cc909f07bd2142eb3444e977e38dd2a7098cc3bf4c6040d72cae9db40b76aefe0f0680b8f98763a5c184e0f80cddcd50579a7c0366b522ad5482e94580645c21f227e9fdb7f4ad63068472eb3d3224fd64e96fff4de3bdea85f31ce6286c0991021cf0341ede7c40a76d21caea06a9276debc068af870add30cf0d0e3b817a8f3ed8b04aec1ea4ba4ff24a2b58a0e1e5c9cc60", 0xb6, 0x8}], 0x80ea0, &(0x7f0000001a80)='posixacl') 19:58:22 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:58:22 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {r1, r2+10000000}}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1) 19:58:22 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:58:23 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {r1, r2+10000000}}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1) 19:58:24 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) [ 811.786243] kauditd_printk_skb: 229 callbacks suppressed [ 811.786256] audit: type=1400 audit(1568231904.495:8088): avc: denied { map } for pid=24034 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 812.196185] audit: type=1400 audit(1568231904.715:8096): avc: denied { map } for pid=24034 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:25 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x16}) [ 812.658702] audit: type=1400 audit(1568231904.715:8097): avc: denied { map } for pid=24032 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 813.156168] audit: type=1400 audit(1568231904.715:8098): avc: denied { map } for pid=24034 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:26 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {r1, r2+10000000}}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1) [ 813.683073] audit: type=1400 audit(1568231904.715:8099): avc: denied { map } for pid=24034 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 814.147223] audit: type=1400 audit(1568231904.725:8100): avc: denied { map } for pid=24032 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 814.403362] audit: audit_backlog=65 > audit_backlog_limit=64 19:58:27 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 814.443522] audit: audit_backlog=65 > audit_backlog_limit=64 [ 814.514970] audit: audit_backlog=65 > audit_backlog_limit=64 [ 814.579320] audit: audit_lost=52 audit_rate_limit=0 audit_backlog_limit=64 19:58:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:58:27 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 19:58:28 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 19:58:28 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x16}) 19:58:29 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) [ 816.817588] kauditd_printk_skb: 165 callbacks suppressed [ 816.817601] audit: type=1400 audit(1568231909.715:8261): avc: denied { map } for pid=24080 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 817.270482] audit: type=1400 audit(1568231909.735:8262): avc: denied { map } for pid=24077 comm="grep" path="/lib/x86_64-linux-gnu/libdl-2.13.so" dev="sda1" ino=2703 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 817.777467] audit: type=1400 audit(1568231909.735:8263): avc: denied { map } for pid=24077 comm="grep" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 818.316195] audit: type=1400 audit(1568231909.735:8264): avc: denied { map } for pid=24077 comm="grep" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:31 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x16}) [ 818.739153] audit: type=1400 audit(1568231909.745:8265): avc: denied { map } for pid=24076 comm="ps" path="/lib/x86_64-linux-gnu/libprocps.so.0.0.1" dev="sda1" ino=2725 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 818.980557] audit: audit_backlog=65 > audit_backlog_limit=64 [ 818.985086] audit: audit_backlog=65 > audit_backlog_limit=64 [ 818.997646] audit: audit_backlog=65 > audit_backlog_limit=64 [ 819.003479] audit: audit_lost=55 audit_rate_limit=0 audit_backlog_limit=64 [ 819.113628] audit: audit_backlog=65 > audit_backlog_limit=64 19:58:32 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 19:58:32 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 19:58:32 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 19:58:33 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 19:58:33 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 19:58:34 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x16}) [ 822.110891] kauditd_printk_skb: 141 callbacks suppressed [ 822.110905] audit: type=1400 audit(1568231915.005:8394): avc: denied { map } for pid=24126 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 822.826182] audit: type=1400 audit(1568231915.365:8395): avc: denied { map } for pid=24126 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 823.261607] audit: type=1400 audit(1568231915.365:8396): avc: denied { map } for pid=24126 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 823.776231] audit: type=1400 audit(1568231915.365:8397): avc: denied { map } for pid=24126 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:37 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) [ 824.331052] audit: type=1400 audit(1568231915.605:8398): avc: denied { map } for pid=24126 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:37 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 19:58:37 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) [ 824.806112] audit: type=1400 audit(1568231915.735:8399): avc: denied { map } for pid=24126 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:38 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 19:58:38 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) [ 825.387377] audit: type=1400 audit(1568231915.735:8400): avc: denied { map } for pid=24126 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) [ 825.917451] audit: type=1400 audit(1568231915.785:8401): avc: denied { map } for pid=24131 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 826.326849] audit: type=1400 audit(1568231915.795:8402): avc: denied { map } for pid=24131 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 826.474889] audit: audit_backlog=65 > audit_backlog_limit=64 [ 827.147799] kauditd_printk_skb: 84 callbacks suppressed [ 827.147812] audit: type=1400 audit(1568231920.045:8473): avc: denied { map } for pid=24152 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 827.912077] audit: type=1400 audit(1568231920.075:8474): avc: denied { map } for pid=24151 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:41 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) [ 828.458672] audit: type=1400 audit(1568231920.075:8475): avc: denied { map } for pid=24151 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 828.915203] audit: type=1400 audit(1568231920.135:8476): avc: denied { map } for pid=24152 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:42 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 19:58:42 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) [ 829.416140] audit: type=1400 audit(1568231920.165:8477): avc: denied { map } for pid=24158 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:42 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) [ 829.854043] audit: type=1400 audit(1568231920.165:8478): avc: denied { map } for pid=24158 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 830.295117] audit: type=1400 audit(1568231920.165:8479): avc: denied { map } for pid=24158 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 830.437964] audit: audit_backlog=65 > audit_backlog_limit=64 [ 830.443818] audit: audit_lost=66 audit_rate_limit=0 audit_backlog_limit=64 [ 830.747331] audit: type=1400 audit(1568231920.455:8480): avc: denied { map } for pid=24158 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:43 executing program 4: clock_settime(0xa, 0x0) 19:58:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) [ 832.225687] kauditd_printk_skb: 117 callbacks suppressed [ 832.225701] audit: type=1400 audit(1568231925.115:8591): avc: denied { map } for pid=24195 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:45 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 19:58:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80002) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000000)={0x2, 0xfffffffffffffffe, 0x0, 0x135d, 0x1000020000006, 0x7ff0bdbe}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0x4004550d, &(0x7f00000001c0)) [ 832.679430] audit: type=1400 audit(1568231925.135:8592): avc: denied { map } for pid=24195 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 833.176246] audit: type=1400 audit(1568231925.135:8593): avc: denied { map } for pid=24195 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:46 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x3f, &(0x7f0000000080)) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3d4d) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x3, 0x0, 0xc0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000002c0)) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@loopback, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000980)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001300)={0x0, @local, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000013c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000001440)) getpeername$packet(0xffffffffffffffff, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000002500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002540)=0x14) getsockname$packet(r0, &(0x7f00000026c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002700)=0x14) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x8800) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) gettid() clock_gettime(0x0, 0x0) unshare(0x40000000) [ 833.666123] audit: type=1400 audit(1568231925.335:8594): avc: denied { map } for pid=24195 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 835.482738] vhci_hcd: default hub control req: ffff v0000 i0000 l4957 [ 835.840677] audit: type=1400 audit(1568231925.335:8595): avc: denied { map } for pid=24195 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 836.459022] audit: type=1400 audit(1568231926.275:8596): avc: denied { map } for pid=23748 comm="ifdown" path="/sbin/ifdown" dev="sda1" ino=16080 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:58:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80002) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f0000000000)={0x2, 0xfffffffffffffffe, 0x0, 0x135d, 0x1000020000006, 0x7ff0bdbe}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0x4004550d, &(0x7f00000001c0)) [ 836.835821] audit: type=1400 audit(1568231926.395:8597): avc: denied { map } for pid=24200 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.193400] audit: type=1400 audit(1568231926.395:8598): avc: denied { map } for pid=24200 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.616284] audit: type=1400 audit(1568231926.395:8599): avc: denied { map } for pid=24200 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.926126] audit: type=1400 audit(1568231926.395:8600): avc: denied { map } for pid=24200 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 838.236204] audit: type=1400 audit(1568231926.475:8601): avc: denied { map } for pid=23748 comm="ifdown" path="/sbin/ifdown" dev="sda1" ino=16080 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 838.616216] audit: type=1400 audit(1568231926.515:8603): avc: denied { map } for pid=24203 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 838.906133] audit: type=1400 audit(1568231926.575:8604): avc: denied { map } for pid=24200 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 839.206233] audit: type=1400 audit(1568231926.475:8602): avc: denied { map } for pid=23748 comm="ifdown" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 839.586203] audit: type=1400 audit(1568231926.625:8605): avc: denied { map } for pid=23748 comm="ifdown" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 839.896108] audit: type=1400 audit(1568231926.715:8606): avc: denied { map } for pid=24203 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 840.206119] audit: type=1400 audit(1568231926.715:8607): avc: denied { map } for pid=24203 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 840.576105] audit: type=1400 audit(1568231926.715:8608): avc: denied { map } for pid=24203 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 845.831562] kauditd_printk_skb: 36 callbacks suppressed [ 845.831575] audit: type=1400 audit(1568231938.725:8645): avc: denied { map } for pid=24203 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 846.136201] audit: type=1400 audit(1568231938.795:8646): avc: denied { map } for pid=24203 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 846.466135] audit: type=1400 audit(1568231938.795:8647): avc: denied { map } for pid=24203 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 846.776104] audit: type=1400 audit(1568231938.915:8648): avc: denied { map } for pid=24203 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 847.056217] audit: type=1400 audit(1568231938.915:8649): avc: denied { map } for pid=24203 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 847.376492] audit: type=1400 audit(1568231939.065:8650): avc: denied { map } for pid=24203 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 847.656358] audit: type=1400 audit(1568231939.065:8651): avc: denied { map } for pid=24203 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 848.097069] audit: type=1400 audit(1568231940.995:8652): avc: denied { map } for pid=23748 comm="ifdown" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 848.346131] audit: type=1400 audit(1568231941.015:8653): avc: denied { map } for pid=23748 comm="ifdown" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 864.469220] audit: type=1400 audit(1568231957.365:8654): avc: denied { map } for pid=24219 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 864.686201] audit: type=1400 audit(1568231957.395:8655): avc: denied { map } for pid=24219 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 864.896110] audit: type=1400 audit(1568231957.395:8656): avc: denied { map } for pid=24219 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 865.216104] audit: type=1400 audit(1568231957.395:8657): avc: denied { map } for pid=24219 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 865.426169] audit: type=1400 audit(1568231957.395:8658): avc: denied { map } for pid=24219 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 865.673269] audit: type=1400 audit(1568231957.395:8659): avc: denied { map } for pid=24219 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 865.936205] audit: type=1400 audit(1568231957.395:8660): avc: denied { map } for pid=24219 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 866.136227] audit: type=1400 audit(1568231957.515:8661): avc: denied { map } for pid=24219 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 866.349176] audit: type=1400 audit(1568231957.525:8662): avc: denied { map } for pid=24227 comm="cat" path="/bin/cat" dev="sda1" ino=1432 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 866.466244] audit: type=1400 audit(1568231957.525:8663): avc: denied { map } for pid=24227 comm="cat" path="/bin/cat" dev="sda1" ino=1432 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 896.004022] kauditd_printk_skb: 70 callbacks suppressed [ 896.004035] audit: type=1400 audit(1568231988.895:8734): avc: denied { map } for pid=24240 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 896.043228] audit: type=1400 audit(1568231988.935:8735): avc: denied { map } for pid=24240 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 912.103134] audit: type=1400 audit(1568232004.995:8736): avc: denied { map } for pid=24241 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 912.135939] audit: type=1400 audit(1568232005.025:8737): avc: denied { map } for pid=24241 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 938.926046] rcu: INFO: rcu_bh detected stalls on CPUs/tasks: [ 938.932133] rcu: 0-....: (13029 ticks this GP) idle=ea6/1/0x4000000000000002 softirq=108826/111839 fqs=5231 [ 938.942453] rcu: (detected by 1, t=10502 jiffies, g=-35, q=24) [ 938.948519] Sending NMI from CPU 1 to CPUs 0: [ 938.954893] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.576 msecs [ 938.955230] NMI backtrace for cpu 0 [ 938.955236] CPU: 0 PID: 23981 Comm: ps Not tainted 4.19.72 #0 [ 938.955242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 938.955246] RIP: 0010:hhf_dequeue+0x93/0xa00 [ 938.955258] Code: 49 89 f6 48 39 c6 0f 84 71 04 00 00 e8 e6 dd dc fb 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 0f 85 52 07 00 00 49 8b 1e 48 8d 7b 10 <48> 89 f8 48 c1 e8 03 42 0f b6 04 20 84 c0 74 08 3c 03 0f 8e 4e 07 [ 938.955262] RSP: 0018:ffff8880ae8074d8 EFLAGS: 00000246 [ 938.955270] RAX: 1ffff1101229758a RBX: ffff8880914babb8 RCX: ffffffff858e7e8e [ 938.955276] RDX: 0000000000000100 RSI: ffffffff858e78aa RDI: ffff8880914babc8 [ 938.955281] RBP: ffff8880ae807528 R08: ffff88806c478700 R09: 0000000000000007 [ 938.955286] R10: ffff88806c479098 R11: 00000000126d335b R12: dffffc0000000000 [ 938.955292] R13: ffff8880914ba900 R14: ffff8880914bac50 R15: ffff8880914bac50 [ 938.955298] FS: 00007f751dc76700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 938.955303] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 938.955308] CR2: 0000000000aa2300 CR3: 000000008514e000 CR4: 00000000001406f0 [ 938.955313] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 938.955319] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 938.955322] Call Trace: [ 938.955325] [ 938.955329] __qdisc_run+0x1e7/0x1960 [ 938.955333] __dev_queue_xmit+0x165c/0x2fe0 [ 938.955337] ? netdev_pick_tx+0x300/0x300 [ 938.955341] ? ip6_finish_output2+0xae0/0x2550 [ 938.955344] ? find_held_lock+0x35/0x130 [ 938.955349] ? ip6_finish_output2+0xb7f/0x2550 [ 938.955352] ? mark_held_locks+0xb1/0x100 [ 938.955356] dev_queue_xmit+0x18/0x20 [ 938.955360] ? dev_queue_xmit+0x18/0x20 [ 938.955369] neigh_resolve_output+0x5b7/0x980 [ 938.955373] ip6_finish_output2+0xb7f/0x2550 [ 938.955377] ? find_held_lock+0x35/0x130 [ 938.955381] ? ip6_forward_finish+0x4d0/0x4d0 [ 938.955385] ? lock_downgrade+0x810/0x810 [ 938.955389] ? kasan_check_read+0x11/0x20 [ 938.955393] ip6_finish_output+0x574/0xbe0 [ 938.955397] ? ip6_finish_output+0x574/0xbe0 [ 938.955400] ip6_output+0x235/0x7c0 [ 938.955404] ? ip6_finish_output+0xbe0/0xbe0 [ 938.955408] ? ip6_fragment+0x3770/0x3770 [ 938.955412] ndisc_send_skb+0xf3b/0x1460 [ 938.955416] ? nf_hook.constprop.0+0x560/0x560 [ 938.955419] ? memcpy+0x46/0x50 [ 938.955424] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 938.955427] ndisc_send_rs+0x134/0x6d0 [ 938.955431] addrconf_rs_timer+0x30f/0x680 [ 938.955435] ? ipv6_get_lladdr+0x490/0x490 [ 938.955439] call_timer_fn+0x18d/0x720 [ 938.955443] ? ipv6_get_lladdr+0x490/0x490 [ 938.955447] ? process_timeout+0x40/0x40 [ 938.955451] ? run_timer_softirq+0x647/0x1700 [ 938.955455] ? trace_hardirqs_on+0x67/0x220 [ 938.955458] ? kasan_check_read+0x11/0x20 [ 938.955462] ? ipv6_get_lladdr+0x490/0x490 [ 938.955466] run_timer_softirq+0x652/0x1700 [ 938.955470] ? add_timer+0xbe0/0xbe0 [ 938.955473] ? __lock_is_held+0xb6/0x140 [ 938.955477] __do_softirq+0x25c/0x921 [ 938.955482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 938.955486] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 938.955490] irq_exit+0x180/0x1d0 [ 938.955494] smp_apic_timer_interrupt+0x13b/0x550 [ 938.955498] apic_timer_interrupt+0xf/0x20 [ 938.955500] [ 938.955505] RIP: 0010:_raw_spin_unlock_irqrestore+0x95/0xe0 [ 938.955516] Code: 48 c7 c0 08 46 72 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 39 48 83 3d 4a 56 7e 01 00 74 24 48 89 df 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 9c 42 55 fa 65 8b 05 f5 fd 0d 79 [ 938.955520] RSP: 0018:ffff888041e1f6b8 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 938.955530] RAX: 1ffffffff10e48c1 RBX: 0000000000000293 RCX: 0000000000000000 [ 938.955535] RDX: dffffc0000000000 RSI: ffff88806c478fa8 RDI: 0000000000000293 [ 938.955541] RBP: ffff888041e1f6c8 R08: ffff88806c478700 R09: 0000000000000000 [ 938.955546] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8a456750 [ 938.955551] R13: ffffffff8a456750 R14: 0000000000000003 R15: ffffffff8a45a308 [ 938.955556] avc_alloc_node+0x44e/0x630 [ 938.955559] avc_compute_av+0x22d/0x690 [ 938.955563] avc_has_perm_noaudit+0x324/0x570 [ 938.955568] ? avc_has_extended_perms+0x10f0/0x10f0 [ 938.955572] ? trailing_symlink+0x970/0x970 [ 938.955576] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 938.955580] selinux_inode_permission+0x431/0x6b0 [ 938.955584] ? selinux_capable+0x40/0x40 [ 938.955588] ? path_init+0x18f0/0x18f0 [ 938.955592] security_inode_permission+0xb5/0x100 [ 938.955596] inode_permission+0x122/0x560 [ 938.955600] link_path_walk.part.0+0x1c0/0x1330 [ 938.955604] ? walk_component+0x2000/0x2000 [ 938.955608] path_openat+0x1f9/0x45e0 [ 938.955612] ? __lock_acquire+0x6ee/0x49c0 [ 938.955615] ? getname+0x1a/0x20 [ 938.955619] ? do_sys_open+0x2c9/0x550 [ 938.955623] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 938.955627] ? __lock_is_held+0xb6/0x140 [ 938.955630] ? __alloc_fd+0x44d/0x560 [ 938.955634] do_filp_open+0x1a1/0x280 [ 938.955638] ? may_open_dev+0x100/0x100 [ 938.955641] ? kasan_check_read+0x11/0x20 [ 938.955645] ? do_raw_spin_unlock+0x57/0x270 [ 938.955649] ? _raw_spin_unlock+0x2d/0x50 [ 938.955653] ? __alloc_fd+0x44d/0x560 [ 938.955656] do_sys_open+0x3fe/0x550 [ 938.955660] ? filp_open+0x80/0x80 [ 938.955664] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 938.955668] ? do_syscall_64+0x26/0x620 [ 938.955672] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 938.955676] ? do_syscall_64+0x26/0x620 [ 938.955680] __x64_sys_open+0x7e/0xc0 [ 938.955684] do_syscall_64+0xfd/0x620 [ 938.955688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 938.955692] RIP: 0033:0x7f751d57d120 [ 938.955703] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 938.955707] RSP: 002b:00007ffd6c526808 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 938.955717] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f751d57d120 [ 938.955722] RDX: 00007ffd6c526842 RSI: 0000000000000000 RDI: 00007ffd6c526830 [ 938.955728] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007f751d84555f [ 938.955733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000c64220 [ 938.955739] R13: 0000000000000020 R14: 00007f751dc32010 R15: 0000000000000000 [ 938.956037] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 939.562762] rcu: 0-....: (1 GPs behind) idle=ea6/1/0x4000000000000002 softirq=111812/111839 fqs=5230 [ 939.572191] rcu: (detected by 1, t=10502 jiffies, g=137385, q=48280) [ 939.578772] Sending NMI from CPU 1 to CPUs 0: [ 939.584495] NMI backtrace for cpu 0 [ 939.584501] CPU: 0 PID: 23981 Comm: ps Not tainted 4.19.72 #0 [ 939.584507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 939.584510] RIP: 0010:hhf_dequeue+0x537/0xa00 [ 939.584520] Code: ff ff 45 31 ff e9 b0 02 00 00 e8 44 d9 dc fb 48 8d 43 f0 41 be 01 00 00 00 49 8d 95 80 02 00 00 48 39 c2 74 34 e8 29 d9 dc fb <49> 8d bd 6c 03 00 00 48 89 f8 48 c1 e8 03 42 0f b6 14 20 48 89 f8 [ 939.584524] RSP: 0018:ffff8880ae8074d8 EFLAGS: 00000206 [ 939.584531] RAX: ffff88806c478700 RBX: ffff8880914babb8 RCX: ffffffff858e78e9 [ 939.584536] RDX: 0000000000000100 RSI: ffffffff858e7d67 RDI: 0000000000000005 [ 939.584541] RBP: ffff8880ae807528 R08: ffff88806c478700 R09: 0000000000000007 [ 939.584546] R10: ffff88806c479098 R11: 00000000126d335b R12: dffffc0000000000 [ 939.584550] R13: ffff8880914ba900 R14: 0000000000000001 R15: 0000000000000000 [ 939.584556] FS: 00007f751dc76700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 939.584560] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 939.584565] CR2: 0000000000aa2300 CR3: 000000008514e000 CR4: 00000000001406f0 [ 939.584569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 939.584574] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 939.584577] Call Trace: [ 939.584580] [ 939.584583] __qdisc_run+0x1e7/0x1960 [ 939.584586] __dev_queue_xmit+0x165c/0x2fe0 [ 939.584589] ? netdev_pick_tx+0x300/0x300 [ 939.584593] ? ip6_finish_output2+0xae0/0x2550 [ 939.584596] ? find_held_lock+0x35/0x130 [ 939.584600] ? ip6_finish_output2+0xb7f/0x2550 [ 939.584603] ? mark_held_locks+0xb1/0x100 [ 939.584606] dev_queue_xmit+0x18/0x20 [ 939.584609] ? dev_queue_xmit+0x18/0x20 [ 939.584613] neigh_resolve_output+0x5b7/0x980 [ 939.584616] ip6_finish_output2+0xb7f/0x2550 [ 939.584620] ? find_held_lock+0x35/0x130 [ 939.584623] ? ip6_forward_finish+0x4d0/0x4d0 [ 939.584627] ? lock_downgrade+0x810/0x810 [ 939.584630] ? kasan_check_read+0x11/0x20 [ 939.584633] ip6_finish_output+0x574/0xbe0 [ 939.584637] ? ip6_finish_output+0x574/0xbe0 [ 939.584640] ip6_output+0x235/0x7c0 [ 939.584643] ? ip6_finish_output+0xbe0/0xbe0 [ 939.584647] ? ip6_fragment+0x3770/0x3770 [ 939.584650] ndisc_send_skb+0xf3b/0x1460 [ 939.584654] ? nf_hook.constprop.0+0x560/0x560 [ 939.584657] ? memcpy+0x46/0x50 [ 939.584661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 939.584664] ndisc_send_rs+0x134/0x6d0 [ 939.584667] addrconf_rs_timer+0x30f/0x680 [ 939.584671] ? ipv6_get_lladdr+0x490/0x490 [ 939.584674] call_timer_fn+0x18d/0x720 [ 939.584677] ? ipv6_get_lladdr+0x490/0x490 [ 939.584680] ? process_timeout+0x40/0x40 [ 939.584684] ? run_timer_softirq+0x647/0x1700 [ 939.584687] ? trace_hardirqs_on+0x67/0x220 [ 939.584690] ? kasan_check_read+0x11/0x20 [ 939.584694] ? ipv6_get_lladdr+0x490/0x490 [ 939.584697] run_timer_softirq+0x652/0x1700 [ 939.584700] ? add_timer+0xbe0/0xbe0 [ 939.584703] ? __lock_is_held+0xb6/0x140 [ 939.584707] __do_softirq+0x25c/0x921 [ 939.584711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 939.584714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 939.584717] irq_exit+0x180/0x1d0 [ 939.584721] smp_apic_timer_interrupt+0x13b/0x550 [ 939.584725] apic_timer_interrupt+0xf/0x20 [ 939.584727] [ 939.584731] RIP: 0010:_raw_spin_unlock_irqrestore+0x95/0xe0 [ 939.584741] Code: 48 c7 c0 08 46 72 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 39 48 83 3d 4a 56 7e 01 00 74 24 48 89 df 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 9c 42 55 fa 65 8b 05 f5 fd 0d 79 [ 939.584744] RSP: 0018:ffff888041e1f6b8 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 939.584753] RAX: 1ffffffff10e48c1 RBX: 0000000000000293 RCX: 0000000000000000 [ 939.584757] RDX: dffffc0000000000 RSI: ffff88806c478fa8 RDI: 0000000000000293 [ 939.584762] RBP: ffff888041e1f6c8 R08: ffff88806c478700 R09: 0000000000000000 [ 939.584767] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8a456750 [ 939.584771] R13: ffffffff8a456750 R14: 0000000000000003 R15: ffffffff8a45a308 [ 939.584775] avc_alloc_node+0x44e/0x630 [ 939.584778] avc_compute_av+0x22d/0x690 [ 939.584785] avc_has_perm_noaudit+0x324/0x570 [ 939.584789] ? avc_has_extended_perms+0x10f0/0x10f0 [ 939.584793] ? trailing_symlink+0x970/0x970 [ 939.584797] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 939.584800] selinux_inode_permission+0x431/0x6b0 [ 939.584804] ? selinux_capable+0x40/0x40 [ 939.584807] ? path_init+0x18f0/0x18f0 [ 939.584811] security_inode_permission+0xb5/0x100 [ 939.584814] inode_permission+0x122/0x560 [ 939.584818] link_path_walk.part.0+0x1c0/0x1330 [ 939.584821] ? walk_component+0x2000/0x2000 [ 939.584824] path_openat+0x1f9/0x45e0 [ 939.584828] ? __lock_acquire+0x6ee/0x49c0 [ 939.584831] ? getname+0x1a/0x20 [ 939.584834] ? do_sys_open+0x2c9/0x550 [ 939.584838] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 939.584841] ? __lock_is_held+0xb6/0x140 [ 939.584844] ? __alloc_fd+0x44d/0x560 [ 939.584847] do_filp_open+0x1a1/0x280 [ 939.584850] ? may_open_dev+0x100/0x100 [ 939.584854] ? kasan_check_read+0x11/0x20 [ 939.584857] ? do_raw_spin_unlock+0x57/0x270 [ 939.584861] ? _raw_spin_unlock+0x2d/0x50 [ 939.584864] ? __alloc_fd+0x44d/0x560 [ 939.584867] do_sys_open+0x3fe/0x550 [ 939.584870] ? filp_open+0x80/0x80 [ 939.584874] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 939.584877] ? do_syscall_64+0x26/0x620 [ 939.584881] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 939.584884] ? do_syscall_64+0x26/0x620 [ 939.584887] __x64_sys_open+0x7e/0xc0 [ 939.584890] do_syscall_64+0xfd/0x620 [ 939.584894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 939.584897] RIP: 0033:0x7f751d57d120 [ 939.584907] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 939.584911] RSP: 002b:00007ffd6c526808 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 939.584919] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f751d57d120 [ 939.584924] RDX: 00007ffd6c526842 RSI: 0000000000000000 RDI: 00007ffd6c526830 [ 939.584928] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007f751d84555f [ 939.584933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000c64220 [ 939.584938] R13: 0000000000000020 R14: 00007f751dc32010 R15: 0000000000000000 [ 939.716048] rcu: INFO: rcu_sched detected stalls on CPUs/tasks: [ 940.182374] rcu: 0-....: (10706 ticks this GP) idle=ea6/1/0x4000000000000002 softirq=111742/111839 fqs=5199 [ 940.192416] rcu: (detected by 1, t=10502 jiffies, g=6185, q=2) [ 940.198478] Sending NMI from CPU 1 to CPUs 0: [ 940.203982] NMI backtrace for cpu 0 [ 940.203987] CPU: 0 PID: 23981 Comm: ps Not tainted 4.19.72 #0 [ 940.203992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 940.203997] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x15/0x20 [ 940.204007] Code: 00 48 89 e5 48 8b 4d 08 e8 18 ff ff ff 5d c3 66 0f 1f 44 00 00 55 40 0f b6 d6 40 0f b6 f7 bf 01 00 00 00 48 89 e5 48 8b 4d 08 f6 fe ff ff 5d c3 0f 1f 40 00 55 0f b7 d6 0f b7 f7 bf 03 00 00 [ 940.204011] RSP: 0018:ffff8880ae8074c8 EFLAGS: 00000246 [ 940.204024] RAX: 0000000000000001 RBX: ffff8880914babb8 RCX: ffffffff858e7de6 [ 940.204029] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000001 [ 940.204034] RBP: ffff8880ae8074c8 R08: ffff88806c478700 R09: 0000000000000007 [ 940.204039] R10: ffff88806c479098 R11: 00000000126d335b R12: dffffc0000000000 [ 940.204044] R13: ffff8880914ba900 R14: 0000000000000001 R15: 0000000000000000 [ 940.204049] FS: 00007f751dc76700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 940.204053] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 940.204058] CR2: 0000000000aa2300 CR3: 000000008514e000 CR4: 00000000001406f0 [ 940.204062] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 940.204067] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 940.204070] Call Trace: [ 940.204072] [ 940.204076] hhf_dequeue+0x5b6/0xa00 [ 940.204079] __qdisc_run+0x1e7/0x1960 [ 940.204082] __dev_queue_xmit+0x165c/0x2fe0 [ 940.204086] ? netdev_pick_tx+0x300/0x300 [ 940.204089] ? ip6_finish_output2+0xae0/0x2550 [ 940.204093] ? find_held_lock+0x35/0x130 [ 940.204097] ? ip6_finish_output2+0xb7f/0x2550 [ 940.204100] ? mark_held_locks+0xb1/0x100 [ 940.204103] dev_queue_xmit+0x18/0x20 [ 940.204107] ? dev_queue_xmit+0x18/0x20 [ 940.204110] neigh_resolve_output+0x5b7/0x980 [ 940.204114] ip6_finish_output2+0xb7f/0x2550 [ 940.204117] ? find_held_lock+0x35/0x130 [ 940.204121] ? ip6_forward_finish+0x4d0/0x4d0 [ 940.204125] ? lock_downgrade+0x810/0x810 [ 940.204128] ? kasan_check_read+0x11/0x20 [ 940.204132] ip6_finish_output+0x574/0xbe0 [ 940.204135] ? ip6_finish_output+0x574/0xbe0 [ 940.204138] ip6_output+0x235/0x7c0 [ 940.204142] ? ip6_finish_output+0xbe0/0xbe0 [ 940.204145] ? ip6_fragment+0x3770/0x3770 [ 940.204148] ndisc_send_skb+0xf3b/0x1460 [ 940.204152] ? nf_hook.constprop.0+0x560/0x560 [ 940.204155] ? memcpy+0x46/0x50 [ 940.204159] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 940.204162] ndisc_send_rs+0x134/0x6d0 [ 940.204166] addrconf_rs_timer+0x30f/0x680 [ 940.204169] ? ipv6_get_lladdr+0x490/0x490 [ 940.204172] call_timer_fn+0x18d/0x720 [ 940.204176] ? ipv6_get_lladdr+0x490/0x490 [ 940.204179] ? process_timeout+0x40/0x40 [ 940.204183] ? run_timer_softirq+0x647/0x1700 [ 940.204186] ? trace_hardirqs_on+0x67/0x220 [ 940.204189] ? kasan_check_read+0x11/0x20 [ 940.204193] ? ipv6_get_lladdr+0x490/0x490 [ 940.204196] run_timer_softirq+0x652/0x1700 [ 940.204200] ? add_timer+0xbe0/0xbe0 [ 940.204203] ? __lock_is_held+0xb6/0x140 [ 940.204206] __do_softirq+0x25c/0x921 [ 940.204210] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 940.204214] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 940.204218] irq_exit+0x180/0x1d0 [ 940.204221] smp_apic_timer_interrupt+0x13b/0x550 [ 940.204225] apic_timer_interrupt+0xf/0x20 [ 940.204227] [ 940.204231] RIP: 0010:_raw_spin_unlock_irqrestore+0x95/0xe0 [ 940.204241] Code: 48 c7 c0 08 46 72 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 39 48 83 3d 4a 56 7e 01 00 74 24 48 89 df 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 9c 42 55 fa 65 8b 05 f5 fd 0d 79 [ 940.204245] RSP: 0018:ffff888041e1f6b8 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 940.204253] RAX: 1ffffffff10e48c1 RBX: 0000000000000293 RCX: 0000000000000000 [ 940.204258] RDX: dffffc0000000000 RSI: ffff88806c478fa8 RDI: 0000000000000293 [ 940.204263] RBP: ffff888041e1f6c8 R08: ffff88806c478700 R09: 0000000000000000 [ 940.204268] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8a456750 [ 940.204273] R13: ffffffff8a456750 R14: 0000000000000003 R15: ffffffff8a45a308 [ 940.204276] avc_alloc_node+0x44e/0x630 [ 940.204279] avc_compute_av+0x22d/0x690 [ 940.204283] avc_has_perm_noaudit+0x324/0x570 [ 940.204287] ? avc_has_extended_perms+0x10f0/0x10f0 [ 940.204290] ? trailing_symlink+0x970/0x970 [ 940.204294] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 940.204298] selinux_inode_permission+0x431/0x6b0 [ 940.204301] ? selinux_capable+0x40/0x40 [ 940.204304] ? path_init+0x18f0/0x18f0 [ 940.204308] security_inode_permission+0xb5/0x100 [ 940.204311] inode_permission+0x122/0x560 [ 940.204315] link_path_walk.part.0+0x1c0/0x1330 [ 940.204319] ? walk_component+0x2000/0x2000 [ 940.204322] path_openat+0x1f9/0x45e0 [ 940.204325] ? __lock_acquire+0x6ee/0x49c0 [ 940.204328] ? getname+0x1a/0x20 [ 940.204332] ? do_sys_open+0x2c9/0x550 [ 940.204335] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 940.204339] ? __lock_is_held+0xb6/0x140 [ 940.204342] ? __alloc_fd+0x44d/0x560 [ 940.204345] do_filp_open+0x1a1/0x280 [ 940.204348] ? may_open_dev+0x100/0x100 [ 940.204352] ? kasan_check_read+0x11/0x20 [ 940.204355] ? do_raw_spin_unlock+0x57/0x270 [ 940.204359] ? _raw_spin_unlock+0x2d/0x50 [ 940.204362] ? __alloc_fd+0x44d/0x560 [ 940.204365] do_sys_open+0x3fe/0x550 [ 940.204368] ? filp_open+0x80/0x80 [ 940.204372] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 940.204375] ? do_syscall_64+0x26/0x620 [ 940.204379] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 940.204383] ? do_syscall_64+0x26/0x620 [ 940.204386] __x64_sys_open+0x7e/0xc0 [ 940.204389] do_syscall_64+0xfd/0x620 [ 940.204393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 940.204396] RIP: 0033:0x7f751d57d120 [ 940.204407] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 940.204410] RSP: 002b:00007ffd6c526808 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 940.204419] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f751d57d120 [ 940.204424] RDX: 00007ffd6c526842 RSI: 0000000000000000 RDI: 00007ffd6c526830 [ 940.204428] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007f751d84555f [ 940.204433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000c64220 [ 940.204438] R13: 0000000000000020 R14: 00007f751dc32010 R15: 0000000000000000