0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400000, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x72439a6d) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x222480, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000040)={@dev, @local}, &(0x7f00000000c0)=0xc) [ 354.276419] overlayfs: unrecognized mount option "ur=./file0" or missing value 00:45:47 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x8d0, 0x4008000, 0x0, 0xb4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="a8", 0xffffffffffffffec, 0x4044040, 0x0, 0x0) [ 354.486377] kauditd_printk_skb: 242 callbacks suppressed [ 354.486385] audit: type=1400 audit(1570409147.847:2783): avc: denied { map } for pid=12821 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:45:47 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000003000)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000003040)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r8, 0x0, 0x0) accept4$packet(r8, &(0x7f0000003140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003180)=0x14, 0x80000) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r10, 0x0, 0x0) getpeername$packet(r10, &(0x7f0000003300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003340)=0x14) sendmmsg$inet(r2, &(0x7f00000034c0)=[{{&(0x7f0000000200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x7}}, 0x10, &(0x7f0000001800)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000240)="6600921cbe80977ed8", 0x9}, {&(0x7f0000000280)="9639f9116144fddfcbc4d6276931cebfc5b4f2740f6c73ab65112f6895e22bf50b617473fa92c7c60e86d6657693822bd5c6f9613ff8cd3483767111e4cd5888360a26f698c8d7234eca0f725072b98f20087bfdd293050cdb21be04f251509a1ba02d28c9e1e9b88329feff9c9b2822ca8244795a669907aca9399d5e0833133ea0ff8773a44402f35b311204470acc49afa8f57be230cde309f19293c15c7478f349fa8fa3631b226f", 0xaa}, {&(0x7f0000001640)="683dc25c15e32354e7c772a20b8b7b047daa95369bd60037669c1a823f40f52eee7196dcb11d5f75e0e3be7a4f63f50020a3654a2196d3a7ea0ba15990b95fef50e6746fbc8267bafbf77bf1142f90f85a986685de12ab31db024f40d4362533a1a8221a85d4e0051d94fc74a3e9aee71ff9beafabbae808898e5e8ed40f316e9a0a85521a15e0c0f68907eb755046516723c3f2b7529d43dce9122930eb0c6032bc8d2ca636cbf3c479b7d4a526d174622c4410af425533d855ba36c8a76b48301f3ba3e7a437aa23d5d958", 0xcc}, {&(0x7f0000000340)="4a62d3aaaa322d8f4841a4070ec1320a659435c3d01677cb9bd1c428bde279cad2b945a013d9bfe968f9ab5beb3d8a184f7abdab9dc789212fec6fdcf5c0750a5b", 0x41}, {&(0x7f0000001740)="48d30d438fbcfad97b79120e06e8a6491369b04007889712f4d2698a08b151f75c23437027b911f18b453c9b9b29a6e975441bf4e7644a2c7f831f2579c0a1639533b67c598d8f3c64f8e1a91b2dec20293b50ab2bad84d7b377a639e342f7600a3370004e849061ed9213c05280fe56691bd475da42aa85e746b5cf0e5e32b10d7116b597d584c69e", 0x89}], 0x6, &(0x7f0000001880)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}], 0x30}}, {{&(0x7f00000018c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000002c80)=[{&(0x7f0000001900)="447caacc8f034322f2f9022352c1a783bbcb65313d4d74252a9c185a9eca72eae35f2f66ecd5cc8da870a4946d871676277e80d316d8bd1c6ccdf70d109373f412f2cc55ca3d8c4965a98ed6917c6e05867daa417d699f15d94bcaef520219a5f205f4c012a683ec910c8d4c68a929c4a682b517711639fbe5e912f024e44c8a8a6d25e56ed2127e9ba70518be535887f5fb7dd7d05cf79e1fdcbe3fab974b7f6d9cbf", 0xa3}, {&(0x7f00000019c0)="b682fe7878570b6320ff3247f073e627c5c223bb003c8712c7c80717f36cd42855d9d4112893e5e132430bb0508813e1f5e5487700ef7b60e5e40315a1a6a51ff4d2a26d90d8d1b08e5176dacd06074325dfc76389c5f194a024397ccae6e365a8b4f8d89c06bcb5a4ed17e76558b4aefc02d19db3eb2bdb5005128fda97a0d757f97745b1f91a955479d559b075", 0x8e}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="a0f41b09fb128e5e9862931879c73881ad0bc29ce441592373f86bc855886257a44e69d7629cbedb90dc3636acf9a3e16fca2113cda8e5b251bf8cb373399784093ef96de4ecc7779db28507ba4832bc5ec987ace9bd545b5a09bf8439fef3aa4c1e17e9", 0x64}, {&(0x7f0000002b00)="290f83a0f7d1c908fd158c5b2d3b29d08675ff81352540241b5a4aa33d28b0128af59568426c62f33b36b59ce6dd854278686fbf2d8b7f0d2aff3e9ea657f70f777dc270ffcd5d5ec581de5900441231028b112ea50f00831e358e3e3670835f911c784000ad9d18a0d5b2626f65da881f5654e73b00d219740bac6e8297f2ff052792c03301c6d22a9220313686f666c37737d3fc4c7c3fac46f006b2c99812d63f44f61d0665764145464355aa49c37f707b869f00fdfab5c3", 0xba}, {&(0x7f0000002bc0)="e6597bdecbb043463c2195e4098160d1a751593084e974b382ccab9dc7692db2c9f7493dceb7b125fdc898050287261b82f4f8d64347b4a51929c554393281ba8119e6bca8a7d70b475da7ec4e2c29b86c62a2c44a4aef41691026dbeb5875f77129faecac29f3d4658f9331838921d46df3d273eb81c581996896156bd9457885ad42da1e82c4b934d22f7543d36b68063b1c03f7e58050cd", 0x99}], 0x6, &(0x7f0000003380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x27}, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast1, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_retopts={{0x40, 0x0, 0x7, {[@cipso={0x86, 0x2a, 0x8, [{0x0, 0x9, "567a0bc3becf11"}, {0x2, 0xc, "556c8af0555310b3a532"}, {0x2, 0xf, "f512c1df696d951ad85aeffe65"}]}, @lsrr={0x83, 0x3, 0x40}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x736}}], 0x138}}], 0x2, 0x8000100) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34010000", @ANYRES16=r1, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x10}, 0x40000040) 00:45:47 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) getsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x81, 0x0, {0x0, 0x0, 0x20, 0x2, 0x24}}) r5 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) [ 354.673831] audit: type=1400 audit(1570409147.847:2784): avc: denied { map } for pid=12821 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:45:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fanotify_init(0x8, 0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x80, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000014}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xa8, 0x0, 0x7, 0x20, 0x70bd2d, 0x25dfdbfe, {0xc, 0x0, 0x1}, [@typed={0x0, 0x11, @fd=r3}]}, 0x131}, 0x1, 0x0, 0x0, 0x4}, 0x40401a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="100229bd7000fddbdf250600000008001d0008000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0xda, @ipv4={[], [], @loopback}, 0x1f}}, [0x7, 0xa205, 0x6, 0x61a, 0x3, 0x4fce, 0x100000000, 0x59c128ab, 0x7, 0x7, 0x99, 0x0, 0x6, 0x1ff, 0x6]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)={r8, 0xf6, "4e4c4b18823d698b7ed287474320465764a92fbff41f14b5c9080e46c0585e4466a15d35058e97bea27c0288a49e5bf9c303eb38e32d38c56f1828a30bb68c151c0ffab40d6bacfdfc9787187851b863e9c6a5fd5fb88b2d6a9521f92d67a837a3602695bf01d10208620689a370f3fb942e32de722611ba523921086c59251fbc62e18eb51f363107fbf8fe9637306878b95ae79f496517e6c62b2a954ce16a5368442e8960020cdbfb33736f12202290ab9e8ef9d062e1438b29b14e0838ca9706f04b1c49f5885be9eb3343106b74cb83118885dbbbd3f0453ec88147481a0ac518f200e42fc5a6371455c6b5c1d974d2967c10fd"}, &(0x7f0000000280)=0xfe) dup2(r0, r5) 00:45:48 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x80, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c77f5726b6469723d2e2f66696c6531"]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 354.889661] audit: type=1400 audit(1570409147.847:2785): avc: denied { map } for pid=12821 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 355.078649] audit: type=1400 audit(1570409147.877:2786): avc: denied { map } for pid=12821 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 355.264337] audit: type=1400 audit(1570409147.927:2787): avc: denied { map } for pid=12821 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:45:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fchdir(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@ng, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0xfffffffa, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x1f, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="0300a1006a754e05ab41514300000000020650ab5cb94b5675c1b88aa70cbd784f5a67ea807b1df74a40be968f79113964f73875eb3527f9a1eb928951f54ed35dfd50c9a3b194a363a0c9fccc72820f86809b94398f8f2d21a46f62b839240811510c047f90fd87a1cf933812d1e535c89b79f28e84c493cf5bdf4c0eea4a28145df7a7814421a8afb237369a58dc90900f0dfae0430da8d6b6df717388ab86e6966e18a8c97a8a056ee96ab5b5bcde0c31858fd9535cd49af655562a8bd98ae92f63918742ba05b3"], 0x28}}, 0x0) 00:45:48 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x91000210}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1b4, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb4fe}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x100, @local, 0x97}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x74eae84a, @loopback, 0x10001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x51d8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x798}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000080)='.', 0x1) [ 355.552544] audit: type=1400 audit(1570409147.977:2788): avc: denied { map } for pid=12821 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:45:49 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000000)="2553d91cd102c0edc001b6550de30a0011324a92bbfb97f00bd4c653a1154ed7a5134ea9f2d19cb79886958effbf7f9fc6a6e0eb9ae12a94d320b9217837ca681aa496f906a94287148c3bf24f840e50ec768d661e8bb83b88c6ec62a7cafdf715b6257a4115a14b8a3d146929fdd4fc1d785f44adbffbd6fffeebb9f98c094f35e1c408ec475dae76ad31995c9bfffd9ed26dc7e794b91d6ed29533b3f93901396c5d1b12bb4a2d9656c3fdb53376", 0xaf) [ 355.812382] audit: type=1400 audit(1570409147.977:2789): avc: denied { map } for pid=12821 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 355.848797] overlayfs: unrecognized mount option "wrkdir=./file1" or missing value 00:45:49 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x7, 0x44022) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x12000, 0x0, 0x774}}) syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x4200) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000540)="4b529b1340641d0e3d326ede90f43c756e9f738bdd9b28d8ebab7ce26401831787e52fd823903c02ee57572ee727218e2d3491f5c570eff5924b0f3a30e5286de4af27481a72f6a293aee8075e3a66673313455db73b8c9671803bdfa5a45f8ee9f2d8d99446c41dc97b645448821ade21d639d99cff9006320ef2f68c593cd108b405ef41ce893ef42e39f2333fec51917b3a49e31acc9f2681ae09f74a0508c6d07021a4197c03576b829794a468df65398dc9a3661ed6067c480295c74921105f6eacef154f1d5a16262df04d33cb6a9f194d7d76cff9d846421e489f58678d2cbafa1d803ad0824fc132cfebf1eff37bc10103beda1cf44751ff34805a3003382cdcd1fa553a0ebcd82ed638e6fab13690d1e7ce653126acb11ad758a35bd99c27d62dd7582463", 0xfffffffffffffc21}], 0x10000000000003a7, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100)=0x8000, 0x4) alarm(0x6) ioctl$KVM_NMI(r2, 0xae9a) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)="afadd26e7504c5f39e22000b0b9b81136075d19d7e724c84e17330c2b77f599eaa454d42859a1b4ae09d7840cc7d1abca1fb636017f91eca69b09982011b18b41ab97877596225a1c1143898b8b5175ccf09dd7b3854112c49ecc0548ee15a0d70237e", 0x9439, 0x400, 0x6, 0x8, 0x0, 0x0, 0x80000000, 'syz1\x00'}) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 00:45:49 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x145542, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r3, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x0, 0x30, 0xeb, 0x0, 0x1a, 0x66, 0x7, 0x8}, 0xb) [ 355.936985] overlayfs: unrecognized mount option "wrkdir=./file1" or missing value [ 355.940549] audit: audit_backlog=65 > audit_backlog_limit=64 [ 356.021004] audit: audit_lost=65 audit_rate_limit=0 audit_backlog_limit=64 [ 356.052070] audit: type=1400 audit(1570409147.997:2790): avc: denied { map } for pid=12821 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:45:49 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) write$P9_RSTATFS(r2, 0x0, 0xfffffffffffffebb) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file1/file0\x00') [ 356.322416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:49 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x203, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000040)={{0x3f, 0x80, 0x7, 0x7f, 0x35, 0x9}, 0xc, 0x7, 0xb4d}) [ 356.477227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40040, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 00:45:50 executing program 5: syz_mount_image$minix(&(0x7f0000000080)='mhnix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="600b42e00602000090040300001af5c97f13", 0x10, 0x400}], 0x2000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/4096, 0x1000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f0000000000)=0x54) 00:45:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendto$llc(r2, &(0x7f00000000c0)="0fd7fe04f24c9c3f054ac7c03d5152518ff625d9b42b2ca9e4f74b17a6edba9c9b46ed32cc0d37d2507a83097601ae9e5db49883bb546902d3af2ae51dc3b9faf7dc921683e122b18578e5e9191427e7dd39382d39f18ac5d5853c", 0x5b, 0x40, &(0x7f00000001c0)={0x1a, 0x207, 0x45, 0xc1, 0x7, 0x5, @dev={[], 0x13}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) [ 356.860534] IPVS: ftp: loaded support on port[0] = 21 00:45:50 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x0) acct(&(0x7f0000000280)='./bus/file0\x00') r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$selinux_user(r3, &(0x7f00000000c0)={'system_u:object_r:lvm_control_t:s0', 0x20, 'system_u\x00'}, 0x2c) ioctl$TIOCNXCL(r4, 0x540d) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) r6 = accept(r5, 0x0, &(0x7f0000000100)) r7 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7f, 0x240000) write$P9_RXATTRWALK(r7, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x1}, 0xf) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000140), 0x4) [ 357.428229] overlayfs: filesystem on './file0' not supported as upperdir 00:45:50 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x18001, 0x0) 00:45:51 executing program 4: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000300)=0x7fffffff, 0x4) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f776572646972447d4cddba3d2e2f66696c65312c776f726b6404153e51dc822c067d69ff5548a79d7453"]) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000008bc0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8001, @remote, 0x7}, r2}}, 0x30) chdir(&(0x7f0000000180)='./file0\x00') socket$caif_stream(0x25, 0x1, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{&(0x7f00000000c0)=@generic, 0x80, 0x0, 0x0, &(0x7f00000003c0)=""/115, 0x73}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/63, 0x3f}, {&(0x7f0000000580)=""/36, 0x24}, {&(0x7f00000005c0)=""/89, 0x59}, {&(0x7f0000000640)}], 0x4}}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000940)=""/243, 0xf3}, {&(0x7f0000000a40)=""/148, 0x94}], 0x3}, 0x40}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000000b80)=""/47, 0x2f}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/26, 0x1a}, {&(0x7f0000000c80)=""/53, 0x35}, {&(0x7f0000000cc0)=""/38, 0x26}, {&(0x7f0000000d00)=""/12, 0xc}], 0x7, &(0x7f0000002e00)=""/178, 0xb2}, 0x3}, {{&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f00000043c0)=[{0x0}, {&(0x7f0000003000)=""/47, 0x2f}, {&(0x7f0000003040)=""/30, 0x1e}, {&(0x7f0000003140)=""/181, 0xb5}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004300)=""/130, 0x82}], 0x6, &(0x7f0000004440)=""/2, 0x2}}, {{&(0x7f0000004480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006800)=[{&(0x7f0000004500)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005600)=""/129, 0x81}, {&(0x7f00000056c0)=""/95, 0x5f}, {&(0x7f0000005740)=""/192, 0xc0}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x6, &(0x7f0000006880)=""/134, 0x86}, 0x2}, {{&(0x7f0000006940)=@alg, 0x80, &(0x7f0000006dc0)=[{&(0x7f00000069c0)=""/160, 0xa0}, {&(0x7f0000006a80)=""/36, 0x24}, {0x0}, {&(0x7f0000006b40)=""/202, 0xca}, {&(0x7f0000006c40)=""/114, 0x72}, {&(0x7f0000006cc0)=""/37, 0x25}, {&(0x7f0000006d00)=""/179, 0xb3}], 0x7}, 0xfffffffffffffffd}, {{0x0, 0x0, &(0x7f0000007040)=[{&(0x7f0000006e40)=""/222, 0xde}, {&(0x7f0000006f40)=""/255, 0xff}], 0x2}, 0x1}, {{&(0x7f00000070c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007140)=""/16, 0x10}, {0x0}, {&(0x7f0000007240)=""/46, 0x2e}, {&(0x7f0000007280)=""/29, 0x1d}, {&(0x7f00000072c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000007400)=""/249, 0xf9}], 0x7, &(0x7f0000007580)=""/248, 0xf8}, 0x4}, {{&(0x7f0000007680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000008800)=[{&(0x7f0000007700)=""/206, 0xce}, {&(0x7f0000007800)=""/4096, 0x1000}], 0x2, &(0x7f0000008840)=""/24, 0x18}, 0x2}], 0xa, 0x1, &(0x7f0000008b40)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 00:45:51 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x60, 0x4, 0x7}, 0x1ff}}, 0x18) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:45:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000180)='.\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="01"], 0x1) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_CONTROL(r2, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r2) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) tee(r3, r4, 0x2a73f549, 0x6) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000240)={0xa73b0f19926234bd, 0x0, "63b8552922534f6c835590c3a2e85708be8ffb9d47c812ee5eb31f831bbb6d65", 0xf5ec, 0xfffffffffffffffc, 0x8, 0x80000001, 0x1, 0x200, 0x7, 0x1, [0x0, 0x7, 0x3, 0x3]}) 00:45:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x1, @empty}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0x20fd}) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000000)) mmap(&(0x7f000018b000/0x2000)=nil, 0x2000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 00:45:51 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) write(r0, &(0x7f0000000080)='.', 0x1) 00:45:51 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x20001, 0x1) 00:45:51 executing program 0: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r2) r4 = dup2(r1, r2) getsockname(r4, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) r5 = socket(0x10, 0x2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r6) getdents(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) [ 358.578005] overlayfs: unrecognized mount option "lowerdirD}Lݺ=./file1" or missing value 00:45:52 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0)=0x6, 0x4) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000040)={0x4, 0xa7, &(0x7f00000000c0)="4378355087f2d41bdd46870d28950b09a501cdf46528d97183ddf9c14c18d4bbe1112b2dc1a98c58d4db2ea5603263677f57bd574c9afabfb844743edf5afffdbccac2ebd8a4ce2aa80fc92ef948d515c8ba1c8923cc698aaab815d2e383238fc1743fc4f282c0b71cb3445555b325da5de2a3b332c97cfaccefe8f65797c411ed61c86f88fcea1490de916a9d0a08ed75087ad57c4c7f83402ff923ffb2ea0d5b4d2a5bfd2431"}) write(r0, &(0x7f0000000080)='n', 0x1) [ 358.916389] overlayfs: unrecognized mount option "lowerdirD}Lݺ=./file1" or missing value 00:45:52 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x10001, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="0fc75dc92e2e0f01c566b8003000000f23d80f21f80f23f8660fc73166b97601000066b87400000066ba000000000f300fc71e0000dad366b9800000c00f326635000400000f30f30fc7340f06", 0x4d}], 0x1, 0x30, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x711}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:45:52 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000200)=0x400, 0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x2, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x80) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r5, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000280)={r5, 0x2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000300)={0x6, 0x8, 0x700, 0x1, r6}, &(0x7f0000000340)=0x10) [ 359.611606] kauditd_printk_skb: 240 callbacks suppressed [ 359.611613] audit: type=1400 audit(1570409152.977:3000): avc: denied { map } for pid=12945 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 359.626355] overlayfs: filesystem on './file0' not supported as upperdir 00:45:53 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x7) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000000c0)={0x2, 0x70, 0xff, 0x74, 0xdf, 0x0, 0x0, 0xfffffffffffffff9, 0x20000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x4, 0x3}, 0x8000, 0x10000, 0x6, 0x7, 0xffff, 0x8}) [ 359.755984] audit: type=1400 audit(1570409152.977:3001): avc: denied { map } for pid=12945 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:45:53 executing program 1: mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x100) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8000, 0x20700) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/65, 0x41, 0x8, 0x1, 0x7, 0x5, 0x101}, 0x120) rename(&(0x7f0000000040)='./file0/file1/file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES32]]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', r2, 0x0) [ 359.982034] audit: type=1400 audit(1570409153.027:3002): avc: denied { map } for pid=12946 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 360.121268] audit: type=1400 audit(1570409153.027:3003): avc: denied { map } for pid=12946 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:45:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xf2116149b2750dfe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r1, 0x8}, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000003c0)={r1, 0xffff}, &(0x7f0000002480)=0xfffffffffffffdce) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x401, @rand_addr="00000000001100", 0x1}, 0x550) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fallocate(0xffffffffffffffff, 0x40, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x26f) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0xef068af25049c294, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback, 0x76f2}}, 0x5, 0x5}, 0x90) 00:45:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x448, 0x0, 0x160, 0x280, 0x280, 0x160, 0x378, 0x378, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote, @local, [0x0, 0xffffffff, 0xffffff00, 0xff000000], [0xff000000, 0x0, 0x0, 0x808000ff], 'veth1_to_bridge\x00', 'caif0\x00', {0xff}, {}, 0x6f9190c1549f07ff, 0xfb, 0x1, 0x20}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x0, 0x30, 0x1}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x6, 0x2, 0x0, [0x4, 0xfffd, 0xfffe, 0x0, 0x4, 0x8580, 0x800, 0x1000, 0x3ff, 0x834, 0x1, 0x8001, 0x7, 0x7, 0xb2, 0x3], 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x9, 0x7, 0x4}, {0x1000, 0xf6, 0x3f}}}}, {{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffc0, 0x6c, 0x2}, {0x4, 0x1, 0x8}, 0xff, 0x1f}}}, {{@ipv6={@empty, @rand_addr="ef21bc40328256684741a2f3646d6b47", [0xffffffff, 0xffffffff, 0x0, 0x7fffff7f], [0x0, 0xffffffff, 0x7fffff00, 0xff], 'ipddp0\x00', 'gretap0\x00', {}, {}, 0x197, 0x32, 0x2, 0x10}, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7fffffff, 0x1000, 0x3ff, 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r2, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r3, r4, 0x0, 0x8000fffffffe) open(0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) [ 360.309243] audit: type=1400 audit(1570409153.027:3004): avc: denied { map } for pid=12945 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 360.537987] audit: type=1400 audit(1570409153.037:3005): avc: denied { map } for pid=12945 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 360.770555] audit: audit_backlog=65 > audit_backlog_limit=64 [ 360.772019] audit: audit_backlog=65 > audit_backlog_limit=64 [ 360.776535] audit: type=1400 audit(1570409153.037:3006): avc: denied { map } for pid=12946 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 360.833922] audit: audit_backlog=65 > audit_backlog_limit=64 [ 360.962170] overlayfs: missing 'lowerdir' [ 361.079452] overlayfs: missing 'lowerdir' 00:45:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x20a, 0x200000000000000) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x200000000000000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="95aaaaaaaaaaffffffffffff800000000000004af4ae563bc4615585a792df61840000000000aa5e6848d1fc2bd2ed1ce2141ddc5850e149f200", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000300)="d5f3916440956c6f1a096e5b0e6873156d02e74185fc29b17c5a519b848ea7649240c745790ada88e5752717dd4edb4d2c15b0ed1ac430393293408ebb701174ec45314d716a2131c3e7e315ad544d9151f69b87f6d14da83df917eaa632170f4652ba1e", 0x40055183) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r7, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r7, 0x0, 0x0) read$FUSE(r7, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r7, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r7, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fP=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r8, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r8, 0x0, 0x0) write$FUSE_INIT(r8, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x28007d) sendfile(r9, r9, 0x0, 0x2008000fffffffe) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:45:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000002500)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/177, 0xb1}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/141, 0x8d}, {&(0x7f00000022c0)=""/220, 0xdc}, {&(0x7f0000000040)=""/10, 0xa}], 0x6, &(0x7f0000002440)=""/155, 0x9b}, 0x2040) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f0000000080)='.', 0x1) 00:45:58 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75707065726469723de50e23a334c571d9a2629eb758343e2e2f66696c65302c326f7765726469723d2e3a66696c653042776f726b6469"]) clock_gettime(0x3, &(0x7f0000000040)) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:45:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001540), 0xfdb9) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000280)=0x110000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xcc) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000140)=0x1, 0x4) read$FUSE(r0, 0x0, 0x0) [ 365.717733] overlayfs: unrecognized mount option "2owerdir=.:file0Bworkdi" or missing value 00:45:59 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x1750c3, 0x7) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) write(r1, &(0x7f00000000c0)="db8786451fce076574859542588b07135211bd5d3c9a4ab1680f2873aa139866f5552332750d0a0000000000007085698fb80f", 0xffffffffffffffb6) [ 365.802264] overlayfs: unrecognized mount option "2owerdir=.:file0Bworkdi" or missing value 00:45:59 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1/file0\x00', 0x10) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}, [0x8, 0x9, 0x100000000, 0x7, 0x4, 0x1ff, 0xc5, 0x4, 0x7af6, 0xff, 0x7, 0xfffffffffffffffd, 0xd74, 0x2, 0x5]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2, 0x8}, &(0x7f00000000c0)=0x8) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 365.860819] kauditd_printk_skb: 193 callbacks suppressed [ 365.860826] audit: type=1400 audit(1570409159.217:3149): avc: denied { map } for pid=12995 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 366.024433] audit: type=1400 audit(1570409159.227:3150): avc: denied { map } for pid=12995 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 366.129291] devpts: called with bogus options [ 366.170235] audit: type=1400 audit(1570409159.227:3151): avc: denied { map } for pid=12995 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 366.482817] audit: type=1400 audit(1570409159.257:3152): avc: denied { map } for pid=12995 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 366.688626] audit: type=1400 audit(1570409159.307:3153): avc: denied { map } for pid=12995 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 366.755566] devpts: called with bogus options [ 366.850185] audit: type=1400 audit(1570409159.327:3154): avc: denied { map } for pid=12995 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 367.013802] audit: type=1400 audit(1570409159.327:3155): avc: denied { map } for pid=12995 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 367.159738] audit: type=1400 audit(1570409159.357:3156): avc: denied { map } for pid=12995 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 367.291986] audit: type=1400 audit(1570409159.357:3157): avc: denied { map } for pid=12995 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 367.420142] audit: type=1400 audit(1570409159.387:3158): avc: denied { map } for pid=12995 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5473, &(0x7f0000000040)=0x3f) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x21) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) getpriority(0x2, r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x4000000000080002, 0x0) sendmmsg(r4, &(0x7f0000000d00), 0x1116811, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x14, 0xf8}, @sadb_x_sa2={0x2, 0x13, 0x63, 0x0, 0x0, 0x70bd26, 0x3506}]}, 0x28}}, 0x0) close(r1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 00:46:02 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x42000) ioctl$TCSBRKP(r2, 0x5425, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xa27c, 0x3, 0x4}) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="00fdffff028a08140bd60244a57499f202aa0063b8f2"], 0x16) write(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) writev(r3, &(0x7f0000000480)=[{&(0x7f0000000100)="03125fdd40b90dc48c099f5359ea784e900d15fe305af3ad4f9247f4898c", 0x1e}, {&(0x7f0000000380)="cac0682602824d26a90a2d3dafebbb860e2847a05a06648d1be63a1a4fba53db61e8e0a2d454562f54b0e923345b5281b1cee2a2d7ada35480bdfb3b81afa3b4323e193dc189613c8edb31fca5d480875801ff3b978c2996dff6dd1140b34347907db5afcf6e3bbce342e24e16745547a4329a69513f98b52f760169300fa1c85781338ba23dd5b2246b92868d4870551729ba13704548d1ccdf689961f928e9156bc8f6a8c010c4c1f5e4b53ff71e98462fc2b9ac7f6515900e00d7aa763097a715e4f88366a3f368a64ed496242d9d91ffc0f7cc868b73a1d65ebe1b2a68", 0xdf}, {&(0x7f0000000880)="471bb5e7b86f39b91ed088a76091ed9812b373b59a883a48ff55235ceb87c9b30f50c635da170ae3bd2cca43731cb4ad404d2f78a24294d12290097e58f972640c965748b195c9a32f85705b0a4f5627e1403e9acaa35cf4861e015789c172a81498eace426d08f63b9b784883af5cb065c3d831454351ae6d7075ea6deec4794f373453f9183e5291a07400cf8eeaa6e9ae8872f90f153ba083ce6a8b8122c08538916259d93bc5039f4c2f6579602b54e7de177e7d1aba0d2b13276becb5dcfb1756bb7d2bcecba95853b953250eccc749e6dadad5efdc91309b68f95fdc2d38266946e885c6314b2679e9feb791ae727283f51f90717e89bacfb8057fc72c798bdcf0b33e66b5cd4a98900752851ec35445110cdfef81d1111404835ac93688ab9712f1f3d6e9fbbcfc880de0527a07509feca0c69da06f42eda0edde14b43a27a14cc733e685faf9d3de20f10bffe07b044e2901461056474e8e5f1caf34689a4e0226d442af4d71964fe796d771d86e8c981ed5b5fc80c87b08284d6fc4d667452557ee4d7fec1d5b31717c160b1aa93d98e014fe796de15ac7db3176cb49bd03dea24ebffe5ed4de21ec3c5004635de534b6da963700844eefe497b87968157040530c594bb6b2ff94afc4eeb51893a37f525d22acdde90c9600e3a3c37b97b82197bd17d22aa8a5f0af9e9276968a6501fb18fcc89a7c361bb15638c43a14b058a743fc04041602400d1ca88240e9d125c1801ece4e2e43c0791cbe4d146b1455d5cdd4d4371109339cca8a8cef342bfc278202d7c0a5322c1fb5f637738bb642df086dec7506661a3d7fddd4ab07ad2cbf690a454415243b2dacce531b9562bdbe62ba65e0deeeaf1f4cb4c2e7db50e98a611c420471cd82d6b149e6c19ea366af29b972294a0bee24dcfab01105e0e868ecc0700ff59bb32be3e023a271f2ee2eaab72efedd3d65173258570c8858cd82fe42451c5f2c67e25fe5659d4d2c28a2bfd1d2d279ccd19f40481d3d4146b683a5bbc6bc2b9d6d82733d3ded4ce69c9791b0b34c51eadb24eb8a8c72040ab230adf8b755f9123172d15e18af27ecbfdb37deff67e6ab9b9411818cac192b2ed5c1fd092f173d6e2dc3f8a39996a54f50904cc727a2e896e688e88597fb46ef2ac5a96604d279029279f7c3b2587b1482eeb34dfe3a8e30e3b16468a9f681d5d35186f6a645be6b9904ab576088f7616b251ed78fdca52b8db2cb91a760a66f9caee48c76f5e27209e8823d6d7eed41dc614b17ff01f9da63292c5137608b442c4dca28b516eaf8cd399135d7b251a71c4f72ba6ae2d4bba436e2c19fa6c01cf075ba0e754d6c9c81c666c0f25a8a7fa2c5ae90b6b3af13fdb9d0bdd429e64bfd57bc519a4d82f41f0f051e8583679ea4d124a8e3175d0ee9997f58e72ae5c7b0960a1e95a618c60d9bb6d34a75e3ac00f0ab578c331aff6dc3d5c175955ca39a726edf84b6d68f334d8beaa11d597f3b2e0db3bc2faced321b7810373d16f7ad723c29b13338e87a894c641d4f1cdeac4297d40eaac328a025f08d4d185a772d7eb64ec9345540871c769f7d594f2818cf558b0ca986cb874287eb4031adb9e18af46d06d39c1f484c00dffdbcb67c3d71821b9d7f287f3c93747272997b15c4de380cbd312d19905960a0dceda36a4c9a393f2e1b302777aa0d3d3c85df11102794b6d08e1e0167738afe5602647f7eabda9bec64fc8ce936884e9c424315e1be08b301843585c547a0915c778f9574b6cae59ba63ca7d11abf1624656bcf8a6542339d7ecb88f1cabd21c9da19147268c409fbd20b2ff866f3c25ba34265ab4236c7b6b89afd5e5228720fa2bdfe636b444158508875d07b6ac82be8d4dd24f7f5cadf5a9d2e607059655d1dd9ad885d26887a9b0f5dd40416be6827014d8ba5f9eccd21db36faff3d9fb53ad735ae0b7e1e3474cfea5208a922b8a98824ea16d984a34a18b38f80e62182e680fe492d511c10ee6a82a731d198da44abe041e6d887ee1782bbf9335627cbedadfd03782b37464b6211caf4c109975ec377bbd290e084ed87ca2c23016ec533e64b372fff249276baacb43204315efd71012d63375190cfd605756b74f6cc89841f772cd607b4fb5f98aef198d7f2e7bbbce23ede7ffc869f09e0624f97c9760c881ffd1fad16713a6fbfd48b5cc88af60a892c763a56686f8df55f26e51ce622e52a5ad2ec7b65cc98b72f10fc9cf5edba561fbddf8fdb45a784d599ef4b928678af499fd8e13c6887c8e0c8419043e58a44937bbb2f92611df88ad860334cd4023e36fc8520e72149f9d0c0b33511dd72a81dea02d40b040237ddf24b401229c453f8c995b44f384bcf07901d5e98dd2d718557035048d7e40cf395eee8f7225722d9bbe731b23f22e0e9c1a43f2564db7cbac7f56b9c8ce92d40933f63e687dc46105e9d8a0ab90f0cb40f42a073ecc8d52c9d05f72f9502f8b51202ed147aae72af7fd5d1b94f1299eadee690479e49feb0389339e115eff10f9275c5965208571c7e0d9b2cad17b4eea08b1da9871dafb3b4f03b3473a2e249d2e25e2c0975b563c8639f52f458c47eadc32760fc03a4330dd471b0eb91df57c16d742c8b617121055886cb8317c244ecbe54b76211def17c3c57acc55a518501921baa5758f3099c778e3bc25a83ec4c340476b17f4574feb33ebae57f9c2243d055f21041dded5e43535c81d57ea2a61e3314ef4dbb48c2a9f0517e99bb296dee3b3846668b970ed19f5fa6abe822b1fe16ea45aefc1cc588090de939211e8977de175b13e6fad9fc693b87def2d6634be8eb0a71f2209501e8a2be488ff2d59128207136f52748adf461b23c33ca4ded4698f5bc954b376eec53744946ef11a9d43e45a2c12ae77edf9cf3e0e4b31829d3880d0edbe7fc03fa22f7da3ab65d66bf03f4bf4daed84666f6e027d5e77b31e0d02d36d8edb55933755869c438757a4cac8074307a3ac2cfd0499a83782fb35530e96ea04fa001de25d5637911dbb635613f810ffe9e92ae921c842fdde2c91c11b4e0856a43f2dffdc9b8b9aad1691a275bdcd917617a190a539caeac1edfc642ad67609acced1e990405aa1892f1b0ba8d9e975a21a4e559d84679836afe3120c28afa06533d64017d9f36c183e44aeaec83e5f9a2e5702a56e209e2d1be89bc890331d0fdad076e3ebfbce421a45d11b05e6abcb64a5020ed8e4f20103329064ee2bb4c2a98f6cb46be30c9b935e569f01895513268202c765532079451cf3919c15d881f531b6b85202077f27c0f5a64541f3985870eb431048e4af9fdd9acccc9ebeab3d076fbf8d8dce8ea68455a7fa0e658c286128388f153a21f05c1ebf57e24680e74a4e5bf3ba915eef44aa738408a1f5d3c2e8c3d89521a9df860bd7fee35c3eedac62234fece02bf41f625876a444dcde345d3558d37676df9c9172bff0fe7ecd22b059b33f36f1a920b51a41e8865f353b9a2b0c64a97d6e7a812cc6b9013977950abb32acc7a1686a88879b593967ee178265b008b82f5875bfc6a31f7e3ace0a055a9f2044cb327b199fd67f09014510a8843bc61620255b94d5f6ba72d65a69cceb9a9b7bd0e4b6b6f6dda7ac91ecaf89d772fe1e1c7cf1f2b17ed345ad93b7609669774bc7f72682a4cffbc3684898ea34977f684c3db681acc5674b53a6d29ccfcc1f764db221d4be2c2f03398a83228382ca22ad631013b1615eb1dc6afd987cccfe0654bf343078eb7a90be7ed1097c5a3eec23ec27c57b613278722585f25677840af805dfc547ccc9d0d0a54d0a74a09e64933a011245c5f57f9a601599d3d1ac6ace1b9a5498b5b7a4aa9bca2749f1fab23236fc2f5bf456d2967d2798e062ad8254e0b48e894db692ea6460b6d30e307af4332985d69fe1fd7895ddf41de15aa5dec10afb6d84349585ec6eaf3f1589f232c79695e015e02bd7d33ea0f8eeed4f354b30f47ebf6c6c8d14bff7515322d22bb406c2efa67e0ce0782cb753cadf065c612b90caefce6d7404a66ccec707a467b082ff12e7ed0b9e48cf8cd62065c182921ec187837122aff8a8e175b4be1079704296c2e9d0f1bcc8e7478e768f55b60bb9af153ac661e86e6db50ddffd774b61a2c5cc8eb40c95f025996b7e61be13e4d1de0abd54dad0e300c9029f5c239ac5909c91e67b751de8050c97f26f1d0b279fb90c443b81a80b885e28e91bce5b1a3a59bc8b0c388be4ea162af49349a176d17fb354a64cb66955eb6185844761eaec8c8d7c99f57096d68406bfee5c7f03a581fc7ad4bedbace3135cf157c1756b628dab6e82b362b89cb8626e5c8bab638cb0d7c8ac4f61137d59bd5d886abdafdc6dcb27c0a5d4222f6b39fe1ad43a964c8e5e48efe5fb080a92775c830e5ed220e233da6e093b7e1a010bff1bd2d6d2ca12d591f0ee40aef153c8ac4685f6de26f4c831f6478d09c5948c01209f05203749646a9672de6c42ceba7c84abd2b7fe6b2df8806405afcf041e851bb56e71e45795c8422c552eea6a30dae6adfbca667ea37208a871a38fd085220599d5bcaa4eb8b0e9b4ff910a888f62251c701b4b412a6b0617ec95a4051b16ff708d8f5aa335271bbaa76cfe566069e0b735d94c5cd0f5dd18624c5bbc62e5908c4d31b02459474d7a9acda14b24952481867025eb47f1ea7f2ef146b6f4f95c25dd1fcffb3353033d5f2cdfd6aa5d209ec29792d8a52eab42bc88ac6dbc5aefed4b723e55bb81caab0a44e8f2696a791f07541c131e3046588bc8fc2873d20251cf69cd8e76787ff3e5aa2d492695f14e9a6d78aa38b5bdd8c18f5fea32a5eb7bc137d295b4249e835c3d0116e7aed35c430be326ffe27776fb0b13a6998982e11cfe58c95aec65f478ac0c9dcb16297365e171074f72d3d07514bbb08a96ac69401a9bee0214a4b8a12a94f58543328f1a28437d3899a2a67de6d888ff0eb7eb1839ca608be0ccfe765a4aa1d5188e3ad220551721f933a1badd0659d4c217f4ac07a7571a35c0ae0b73056e5bbf092b41edce420ac4cc5b529fca494d93b23fb91639323f8373927aa74f6f9000b7b74017698c763f9b9f1239330adb4da6d205a417462d5b7b51ac02740de340a241d827febbc245774b41d0d8efb257b6e812bcd6188df2ef22056eec5919dba377cd21e768fcf93bd2ac72529fb773119ca2172e5062d4f51eec3ed90d47cb10a92b9d959dcd74ca72a57b983b0502731de28f9a416fdfd8628ef59d9b031c97e1b33de08ca3c8f5917292ad189ce6e90056300446a93051248f6668745cc12ca347670f542ff86c21c266bf10f6b5d247af5171b7d7cf0c7102c0b5830583ba9a9316a4e8590c54c2ae455e6926e0ddfcbcc687eaef642588d095473734bb7013cf02865ac912de32518b539a806158eee7fc3c76f2f489bbec5d2849ab62a0325af467539d359b60281ebc6a768f7145469abaaea391fa430c009fa364bc04dcab41f0e83c0a73dd9df7ced6f373ccef73885c58030fc00218e31c0d84d6d93d6838982e0a78620e134c25d142760180979d2d2acc00268aff8c590cfce811e43444ffc37f0e17b1a7989c956827a85c1b69f3411f982fd4b79e6e01957e118a620ea2b871b638543b7b1e117d057e674b70cc570513bcdb3b9febd3ae8e25837dceda3d0c571912a3df50ab1a484ceddb1a0cb388be8bb85ec38d96cfda122553928861aa5f36077c26774f1c8864c798ebd00fc4bef0cd7ebae3297f406443de2dddc75db3449aad8c55c1ddd124b02e5af", 0x1000}, {&(0x7f0000000580)="ddb8f5cf670e8ddc2e073073b69650095aaf7a2b4e61758634dc87c1554e3345a3411ba62b0818304ca53659bb1dc97e743b510025a64658cb0a0e452990b2dfcb87f50a3561a960caf1ecd31da672ccf5b2291d32c599137168253916ac7b18e0adcb562abc5e20a3d4197f119a35a57af48c43287344a93ca17885b8b2d2efa6fb3c41b968fd60a6970841a15b59696d361a5807e20594c663437481730ab60d83db327c437ed108d3b9922e9b94030f6695d9e3f9346b02ad7aa9c1f3d02017605518cec98662ae1788b60a7da2853212133f6fe82a942e804b4edd3e83172c1b4fd09c17a5ba46a27f5797873c8ca5073502bc3700", 0xf7}, {&(0x7f0000000180)="a73d2747707bed7d40115f", 0xb}, {&(0x7f0000000240)="a746c273daf1080db9f9df60c07779eb00a8fd488e341241d16adc85847ebab02fde0df10fdadef892cd26718cbd76", 0x2f}], 0x6) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$SIOCRSACCEPT(r1, 0x89e3) unlink(&(0x7f0000000040)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) gettid() setreuid(0x0, 0x0) getgid() mkdir(&(0x7f0000000740)='./file0\x00', 0x0) 00:46:02 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180), 0x10) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@generic={0x1, 0x7, 0x8000}) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x8) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x6, {0x0, 0x13f, 0x31, 0x2}, {0x8, 0x1, 0x6, 0xfffffff9}, {0xfffffffc, 0x3f}}) r4 = fcntl$dupfd(r2, 0x0, r1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000100)={0x40002007}) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000200)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r7, 0x8}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000240)={r7, @in={{0x2, 0x4e21, @rand_addr=0xfffffffd}}, 0x6, 0x2}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x20a, 0x200000000000000) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x200000000000000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="95aaaaaaaaaaffffffffffff800000000000004af4ae563bc4615585a792df61840000000000aa5e6848d1fc2bd2ed1ce2141ddc5850e149f200", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000300)="d5f3916440956c6f1a096e5b0e6873156d02e74185fc29b17c5a519b848ea7649240c745790ada88e5752717dd4edb4d2c15b0ed1ac430393293408ebb701174ec45314d716a2131c3e7e315ad544d9151f69b87f6d14da83df917eaa632170f4652ba1e", 0x40055183) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r7, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r7, 0x0, 0x0) read$FUSE(r7, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r7, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r7, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fP=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r8, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r8, 0x0, 0x0) write$FUSE_INIT(r8, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x28007d) sendfile(r9, r9, 0x0, 0x2008000fffffffe) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:46:02 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r1, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2a}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3d4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040}, 0x10040010) 00:46:02 executing program 3: r0 = pkey_alloc(0x0, 0x7) pkey_free(r0) pkey_free(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x440}, 0x1, 0xfdffffff00000000}, 0x0) 00:46:02 executing program 3: r0 = pkey_alloc(0x0, 0x7) pkey_free(r0) pkey_free(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x440}, 0x1, 0xfdffffff00000000}, 0x0) [ 369.196748] overlayfs: filesystem on './file0' not supported as upperdir [ 369.206537] devpts: called with bogus options 00:46:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x20a, 0x200000000000000) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x200000000000000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="95aaaaaaaaaaffffffffffff800000000000004af4ae563bc4615585a792df61840000000000aa5e6848d1fc2bd2ed1ce2141ddc5850e149f200", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000300)="d5f3916440956c6f1a096e5b0e6873156d02e74185fc29b17c5a519b848ea7649240c745790ada88e5752717dd4edb4d2c15b0ed1ac430393293408ebb701174ec45314d716a2131c3e7e315ad544d9151f69b87f6d14da83df917eaa632170f4652ba1e", 0x40055183) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r7, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r7, 0x0, 0x0) read$FUSE(r7, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r7, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r7, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fP=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r8, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r8, 0x0, 0x0) write$FUSE_INIT(r8, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x28007d) sendfile(r9, r9, 0x0, 0x2008000fffffffe) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:46:02 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x30, r3, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, r3, 0x400, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x9, 0x89ca, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x20048080) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) [ 369.633042] IPv6: addrconf: prefix option has invalid lifetime 00:46:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'team_slave_1\x00'}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) keyctl$setperm(0x5, 0x0, 0x80008) keyctl$describe(0xb, 0x0, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) ioctl(r3, 0x8, &(0x7f0000000200)="d4a16cb31f430e7ad8627dd34a2415ca3661dfe7b1cc48775dfdd048ee62ef184ea0b6260bfeb4ed5a7b1c1c3ae7078ca9884141cfc0c073ec95351a22d99ddfdb58159090b55a2b254cffa21f1c3a8bf0316b42930a3674ea1cd449d32c0366b7598eaaec13ad78d53fad02cdeee47d689fa912a835951bb606054679ab6a4f012c127b684cc688e632066760377044a44b9a7caa1011b64b94b63bb1e43d8c9e18e12a355b307fc886c6a70afd09dd352515304be1f74a6b") write$P9_ROPEN(r3, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x7}}, 0x18) 00:46:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='('], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4000) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 00:46:03 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./file0/file1/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7570355d25e930c7fb1af1c9fed3a095c0e47065726469723d2e2f66692e7d346c65302c6c6f7765eb6469723d2e3a666912665ce07770726b6469723d2e2f666967bf8a46583c8c20c3a093d18437ca142b941cf6664a23902c43aec3793885af6eb001b3a2d6abdbd845819fc49359bdd210f1d2364e307b431d7cce88c9db9f840bd41dd1c3f64407bd8915f0f1bb81de1f72359fd499cf94be71920fd47de7d6213bf19032d16786a46679ab3aa10e0664ecb16e4abf91b1c6f0ac765e172a9252ef19e8f55a00cd3eccd806750a2c8a011c0cb173229af26ebafd096eac8c7331a8c29d7fb4c5b0f92fba201e"]) [ 370.217209] IPv6: addrconf: prefix option has invalid lifetime 00:46:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/aUd\x8fp\x00', 0x21, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000002500)=[{&(0x7f0000000080)=""/213, 0xd5}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x80) getpeername$llc(r2, &(0x7f0000000000), &(0x7f0000000040)=0x34f) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000200)={0x4, 0x2, 0x157, 0x100}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:46:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6], 0x2}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0xc4, r6, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xc4}}, 0x40) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x480080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r6, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc74a}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x80}}, 0x8004) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) [ 370.872014] kauditd_printk_skb: 277 callbacks suppressed [ 370.872022] audit: type=1400 audit(1570409164.237:3436): avc: denied { map } for pid=13077 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 371.122135] devpts: called with bogus options [ 371.190223] audit: type=1400 audit(1570409164.237:3437): avc: denied { map } for pid=13078 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x20a, 0x200000000000000) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x200000000000000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="95aaaaaaaaaaffffffffffff800000000000004af4ae563bc4615585a792df61840000000000aa5e6848d1fc2bd2ed1ce2141ddc5850e149f200", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000300)="d5f3916440956c6f1a096e5b0e6873156d02e74185fc29b17c5a519b848ea7649240c745790ada88e5752717dd4edb4d2c15b0ed1ac430393293408ebb701174ec45314d716a2131c3e7e315ad544d9151f69b87f6d14da83df917eaa632170f4652ba1e", 0x40055183) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r7, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r7, 0x0, 0x0) read$FUSE(r7, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r7, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r7, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fP=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r8, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r8, 0x0, 0x0) write$FUSE_INIT(r8, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x28007d) sendfile(r9, r9, 0x0, 0x2008000fffffffe) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 371.382372] audit: type=1400 audit(1570409164.237:3438): avc: denied { map } for pid=13083 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 371.597837] audit: type=1400 audit(1570409164.267:3440): avc: denied { map } for pid=13077 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:05 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59e, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, r2, 0x0, 0xffffffffffffffff, 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 371.721271] audit: audit_backlog=65 > audit_backlog_limit=64 [ 371.741220] audit: audit_backlog=65 > audit_backlog_limit=64 [ 371.771895] audit: audit_backlog=65 > audit_backlog_limit=64 [ 371.795429] audit: audit_lost=94 audit_rate_limit=0 audit_backlog_limit=64 [ 371.801426] audit: audit_lost=95 audit_rate_limit=0 audit_backlog_limit=64 [ 371.810677] audit: type=1400 audit(1570409164.277:3441): avc: denied { map } for pid=13073 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:05 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/94, 0x5e}, {&(0x7f00000013c0)=""/235, 0xeb}], 0x3, &(0x7f00000014c0)=""/74, 0x4a}, 0x401}, {{&(0x7f0000001540)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/23, 0x17}], 0x1, &(0x7f00000015c0)=""/249, 0xf9}, 0x1}], 0x2, 0x2, &(0x7f0000000240)={0x77359400}) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:05 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = eventfd2(0x5, 0x80000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) [ 372.392828] devpts: called with bogus options 00:46:05 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) creat(0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x319d, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:46:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x95e6, 0x110001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000340)=0x4) write$P9_RSTATFS(r4, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r7, 0x8}, 0xc) sendmsg$inet_sctp(r6, &(0x7f00000029c0)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x648, @local, 0x516}, 0x1c, &(0x7f0000002840)=[{&(0x7f0000000380)="febb493ee605f2394b2923c8738a9780513d4e0fe0cb8aadd66b44e361a11f1051ec7892d1661b589e09ee5a3f5576391cc089b7bd0daf3d60529b13ea20773e43b9f1f1fb3da3dab6465a0fa4f2348dfa9b955bb3c23ff03c8c60d466eed82fdde1b1ac0d159fedbd688590b8bc7a2d6ee4668920535823e01b126a2b6838062adfc5a8dc87fd705e7da8a6d974895fcfa48359262dd2d2f020d9b1662f1113a09110a122ceb33a9182d22f7a58c5671e", 0xb1}, {&(0x7f0000000440)="f2559f8d400cb0dc4795143939817306af195f62f6c32b5f26a32c652d31351e80c6278fa9d35520dc1bf94fcbabdbdd547d3c450ecef253cab031f225dff75f4dd6f252dcdf7662cf90b9e0b5f90e3428dcced5348554ffa817903ef4d03c99fc260f30d0a116e2fc09c14a8e070427b6e863a2408d5420c2f775", 0x7b}, {&(0x7f00000004c0)="1d64b87a27a27aa04fdfe0dacac39abd19d954cb6cf323413e49670394f4777ca4edaa2f7cce9640402afb856604f5ffc77a213a762b3f7b4738ebb6d01f1f0da367bd2bf87ae3de", 0x48}, {&(0x7f0000000540)}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="a76c83e8d08bb3852042b1bf35784b614ee89da5ec5ac3cc23ae0b039ec26b5b09e0fe5d35e66d549c5dcca711130b0e18665f25182f9251115129009ab3b5b7f2bbf8f3d93b389772a6e27bf418bd667407da36dbfdacbc514a489d77b970aa8244505a556430620348465571dc96d1c0eaab2e9254b96d389fd25bfa1869feb2bc08a6a9e8a6b38a5c289e4b4f13bdbbb844adbeafea0cf413ddfa79ee2e9cc46f8b3e2eda5a8980d78e4a306b27bf8bd5d83b96e6f9b55a64adbf39dd3a920292ea14df6a66923c4570eee653e9c81bd316", 0xd3}, {&(0x7f0000001680)="602fe9af6269b6378781665aaa995f83d9593bedc67047799d8c9063a24ecfe895cd3bfd8ecc74ee76ddd55468f23a0f36d9325d627ae854e6e0abe5489be4cc79db71e793233970e581e8337a58251182a5c5db6e33e1b0", 0x58}, {&(0x7f0000001700)="23eb603fd7f691dafee495c610ef39977b8b05efa0ea787bb855d090f8e1976b9828ce867c3d1744898a11da130ed3a2d142687be3f9ca5c1bbf8199061ea5832374e6264cb8c287e5dffcd668961832349d260f55961083e7ca33568d54f9a9f04ff0c470768beff822622d11ee6d3b9ffe0d6753f1104edd8bd09de5c4ef1f29796374b54b5ea9d0293f42f1c41b5efc112beb5a4eeb280a7210c17f3e6e3bfdf0b80eb8d03cf3dce7b4f757f3ae66a45ff46cd40775f188ef68fd246fbf1dc321d62abd792b63bea1c8f651b47f24fcd8d85d9bc7", 0xd6}, {&(0x7f0000001800)="c241676367b8fa7093bfea159674ec2763989b75898d09065de6bbbdf7abc94f8f3c4b", 0x23}, {&(0x7f0000001840)="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", 0x1000}], 0xa, &(0x7f0000002900)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x7ff}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x3, 0x8007, 0x2, 0x7fff, 0x8, 0x9b000, 0x7, r7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0xae6d, 0x40, 0x4, 0x44ca, 0x8, 0xc010, 0x3, 0x80}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0xc0, 0x24000049}, 0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@remote}, &(0x7f0000000300)=0x3e3) 00:46:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @rand_addr=0x2}, {0x2, 0x4e23, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)='bond0\x00', 0x5, 0x2, 0x7f}) syz_read_part_table(0x7fffffff, 0x2, &(0x7f0000000080)=[{&(0x7f0000000300)="feaef1ebb180628681867d5481afa65cd9627a17e863e43e70791e6d169de0c4d1a6114b31d9510708767a7038d599dff9f4a035b79ab3e94b8f813428d662b8dee9690ef4ebbb8d7cf7e403bbddfa9e6992b660fd54de85b6a419b3041a995246f48382279429c4068c66a55a950ba331847fe7d5b657dca6c9a0625acf34851b959155efc27013e56036a40bf03d0934fb92a4809129d6461a67e4282e554085607471e19f9f9ffb7d9d55306fb6", 0xaf, 0x4}, {&(0x7f00000003c0)="661aa6327bc8856f0c130a0eff8633808b09db387f95903ef10233982709ccf65b0e607f051a8a667a0f4b94ba53f1a2b038ded2d630bb09b9598b032ff3157600f50ab7ca644f32ee27ca5ef6c5bd12906e9f6dd85e48fee11f3768e72dab04e4f946f9944da17e7681fa485d1701468d2fd1d742705104ba6a534259e923d2678763d5e6", 0x85, 0xfffffffffffffeff}]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400202) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}}, 0x10) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) 00:46:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x5011, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0xe292e518325e3106) 00:46:06 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x1c547e81431a6c41) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0='bpq0\x00', 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) [ 373.382262] overlayfs: filesystem on './file0' not supported as upperdir 00:46:07 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) 00:46:07 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:07 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x4800, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0xfffffffffffffc24) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r2, 0x8}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0xd816}, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @rand_addr=0x2}, {0x2, 0x4e23, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)='bond0\x00', 0x5, 0x2, 0x7f}) syz_read_part_table(0x7fffffff, 0x2, &(0x7f0000000080)=[{&(0x7f0000000300)="feaef1ebb180628681867d5481afa65cd9627a17e863e43e70791e6d169de0c4d1a6114b31d9510708767a7038d599dff9f4a035b79ab3e94b8f813428d662b8dee9690ef4ebbb8d7cf7e403bbddfa9e6992b660fd54de85b6a419b3041a995246f48382279429c4068c66a55a950ba331847fe7d5b657dca6c9a0625acf34851b959155efc27013e56036a40bf03d0934fb92a4809129d6461a67e4282e554085607471e19f9f9ffb7d9d55306fb6", 0xaf, 0x4}, {&(0x7f00000003c0)="661aa6327bc8856f0c130a0eff8633808b09db387f95903ef10233982709ccf65b0e607f051a8a667a0f4b94ba53f1a2b038ded2d630bb09b9598b032ff3157600f50ab7ca644f32ee27ca5ef6c5bd12906e9f6dd85e48fee11f3768e72dab04e4f946f9944da17e7681fa485d1701468d2fd1d742705104ba6a534259e923d2678763d5e6", 0x85, 0xfffffffffffffeff}]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400202) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}}, 0x10) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) 00:46:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006000)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000440)="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", 0xc9e}], 0x1}}], 0x1, 0x0) clock_gettime(0x6, &(0x7f0000000040)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000004}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:46:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x8000) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x3}}, 0x18) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x21) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000240)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd8r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE\xd2\xd5\xe9\xcf\xfb\xbdH\xbcA{{m\x8f\x9a\xf7\xc9\x8d\x9b\x99\xedR\nka\x94q9\x7f;\xf5\x14\xa9\xe0\xd4\'s\xd6Nh\xa7\v\x80I\v\xacL:\xb5\xe5\xfd\xd9I\t\xfa*\x8b\xe6\xf0\x8cZnE\xc6`+\xa0\xdb\xe9\f\x03*6(Hlug\xda\aBe\xeb\xa7\x16\xdfP}\"\xcd#\xc1X\xdb\x1cH\xa2\x8e\xcf\x83\x0e\x1bXP\x8c\x83A\x1c\xc2i`!0\xd2\x94\xfe\xb4\f\a\x93c\xa3\x1d@\x05/\n\xdc\xedx\xa1n\x9e\x19\x00\x9a0\xddkc\xda\x13i\xbfk\xc5Bk\xa9\xbeA\x97\xa8\xf3i\xfc7\x8d\xcf\x04j\x00\x00\x8db3\'R\xa5\',E\xbe\fa\xe6k\x18\xa5$^R\x8c\xeaQwY\x97\xca>\xe7\xf7\xbc\x9e\vI\xf5\x01\xb7\vmj4\xd7S\xf1Dh k>') r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r7 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x800, 0x40400) accept4$vsock_stream(r7, &(0x7f00000004c0)={0x28, 0x0, 0x2711}, 0x10, 0x800) write$P9_RSTATFS(r6, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r8, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r8, 0x40405514, &(0x7f0000000400)={0x5, 0x2, 0x3, 0x2, '\x00', 0x76d73014}) write$P9_RSTATFS(r5, 0x0, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r9, 0x0, 0x0) ioctl$KDMKTONE(r9, 0x4b30, 0x0) sendto$inet(r5, &(0x7f0000000140)="1926d8dc41ed7275b6e158f3ac254079c0c65e56fc2c91a23d00595650a42b65d6ecb6dc9f1677e75cab82f7d0c5f8493f5ead1148a7676b58f662a0690ec263efa03b71c9ca1b80214a99b009f7a2e918791aa653f909d603717e8d14d1eded560da7f0fd60cbe18be039bd5a2f8d47ffe87733c91c7aa1e4b803264837bb699d08cbc67813e513d0aeb2f02770ebdffa820d1230fb05b19679bbe834603ad36a7774720845ac7a21458ada2a2276a756535855dfbe654edc3a73d99fa0ce42b974197dc82271c18feaa0d4b2b0dbbe8e5c6165ad54c8789110ddacb8ed627740ace5d32793f07974ec8d55921ab6", 0xef, 0x204c0c0, 0x0, 0x0) r10 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r11 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CLOCK(r11, 0x4030ae7b, &(0x7f0000000480)={0x800, 0xec0}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) getdents64(r10, 0x0, 0x13e) 00:46:07 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) write(r3, &(0x7f0000000140)="ab27be08769dd303704a68c064f3b74b6aca1f2035a55d3e0b853f575cb05cbd4b5a2cee6a1051286739356988a0402fed7255bc2c1ce079ff8849ebc0c805336fccaf4ddc4e5383b1569f434e2d3e75f3330b7bcd793052fa0b492e5c1825679d6f8370f8735094cbddf94c63aa60169afc5da45db475291b67f9c307d784409257fd889ead2799b94ae3363bee57e2b9f75da3c55b036f3748c9b325fa3fc07b798e0ae6086fead65bbe85452f96c86150cab862e82022a43a21c5cf9d6bbcbb176c7420c8c472f7c5fde02d949d3ed3546e312a3f0d", 0xfffffdd8) [ 375.254526] overlayfs: filesystem on './file0' not supported as upperdir 00:46:09 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x104b76c1a158b431, @perf_bp={0x0}, 0x13aa04fc75c77d70, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x4000000000000000) socket$packet(0x11, 0x0, 0x300) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 00:46:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r2 = timerfd_create(0x5, 0x80000) fsetxattr$security_ima(r2, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000780)=@sha1={0x1, "05474f6ea4db46c3e3d5958eabbb8272416344b2"}, 0x15, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)={0xfffffffd, {{0xa, 0x4e21, 0x2, @mcast2, 0x8}}, 0x0, 0x6, [{{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x8}}, {{0xa, 0x4e22, 0x7afa, @rand_addr="eb900fa2dfcc041cf02a1359c3d15894", 0x2c27}}, {{0xa, 0x4e24, 0x95d6, @mcast2, 0x20}}, {{0xa, 0x4e22, 0x0, @empty, 0x2}}, {{0xa, 0x4e24, 0xfffffff8, @mcast2, 0x10001}}, {{0xa, 0x4e21, 0x8001, @remote, 0xeff1}}]}, 0x390) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000640)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@rand_addr="47f800d6a8574ea02ab156908ff2a9ff", @mcast2, @loopback, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1000100, r3}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) write(r4, &(0x7f00000000c0)="f38f1f34c84e95fb4e3e75d2ec266f4117f3728fe228c98486c129044db77b8764497c74b7ef24b3bb73d684b7c2928212050aa90010cd92c1ddd39c8202682deb0c1448b85b5513a6d7dd44bfcb819ada57c26863b12532f4e4563b3598a9ef5cf5c6d0102bb92f8f6f5f5c6d9b652c64da2f50a4df3311911884b6cf4463934fd8697dfba4a9aa501aca4f8c6544d06faa5e1df24c5596fade52c329db39d253176c9fb8dab56435fd57fe061d7de1ac7c4f471175b0", 0xb7) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @rand_addr="e4332dc4b500fa97eeb44100", @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 00:46:09 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000a80)='./file0\x00', 0xa0001, 0x100) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)="d694bb50533710dbd074260e8396538b3154c5bc4f7c36b471ab442b0e39525d8e505163de0e1f1eaf8f0ea6a9fcd27b65c21bbc20b952a4c146bfe307bf7fd9cc09008cfb90bfa0745d63750b6bee86c833c780f03c0a05d6d3f64145952dbd4fcc9b12b6e3b501b5ce81845901a840b766302dec216c2e9484405e723250ee7c83885e02929e342d9bc83ba6250165b84e922a95d372202725a8ec50008c508118c88a3dfc6e60006a38143e9401109444cb377acd2db0d64a3fd9b1a90986214e7bc96b84f079723d2f91957904a8fbdaa070faab5fb533c02275536e71", 0xdf}, {&(0x7f0000000440)="943eababfbed64ffb3f131d1965a87c3044dfb2b4431704738106148b681af5af0012d7d0fb572a35dc87996ede1ae8827336de2d013bfb4d77b4f67f20d32e5fbe3b4f3ea9c082095d06f94aaddc5d0adb58542a3e31d4ef097a1c1ebae6a24c45e6866116a129eda7b791fcaf2339f07d59f0c38f6a68d793055d4b0e5cb55ae716502aa576963b8872eb9cfcd915c733cc0e6cf962807bb4780336494adf0cc90a62f227fcbfffe239d171022aab3ddb12290c1a9a90791922d24f6305e775a3b8d04cfc9", 0xc6}, {&(0x7f0000000140)="c932bef2c60bf10c4d124827d32c4f2612083b8337c2e850d2d3b7199c0e3e41530b44d8032fe70f4baf70c97825a2f3d01f79", 0x33}, {&(0x7f00000001c0)="df69f7ad39", 0x5}, {&(0x7f0000000240)="98dd2b68c8324bce94eed799388a5cfbcc9a48837a1547829d559e84e726fba6188937f10bd99c3e2266886b751a63e15b839cc390b8106b", 0x38}, {&(0x7f0000000540)="54df5c5e799758fe080a7d383c950eb0c99619cfa50b12165fe8f78e66737a00480ef934792b1301bba3ba75b56bdd59c4aa77d419bc19a7c282fea187eef05b0db0e8086acd9bfdc7a95fe13a9111feed9bb61b03ae8ec7c180175d1ee3c0514adf057e2536ae654352aeca56c8aced4af9d4e4c58be305e31df1dc2baa3fd942e13035060c7d9cfe1caabe6426f84a77980aa69cebcd795e5f7c4293a604", 0x9f}, {&(0x7f0000000600)="4adca2add37f14b07b3b9ef2163df33fe6ad204f9cb4865c325587b74511de4ea4f614eddd99f521df023d980afeca2059de55e1842e2cf418b364961e2bd307998ac734e0d8dc858aaa8c4dd4cf6cb297fc45e5f23be0fa91fbebbaebd20d5cee8ca011ed1815c738b3ea0b9a0b4bb3948f1e9b0cab6d7969bbfed0d3b95cc4847ecf59fd44e8f6427e516ac0762b8c406a7bb13c754971256acfa66d0ad6d360ea777684923daf64ac29ae215d3ddec4a8bc4148ea64b9b692c73675c6f2d838bf3c987efe5b", 0xc7}, {&(0x7f0000000700)="2dcb994594eec322cc16ce4f272f0018ee1b2715535b63e7829f075c24ad0f247c3280dfe67ad7d7c3803dd270ae02761413975e4c22f074095573fb322e2c0d9f07e3c4a9005e72e35ef454b27845282c6a82bc6c16beb2ac1e733acb967edc08646967a19ff84efea5800bbeeb523d7a97d3970399e94e6a89abb6ed1ebb24a570e43074fbdbc5d9ed47e91360bc4c92dc20a887854ea63b8639fe80b9fec0e2fa059b42d6d5142f94e10d9260b73e935403484401e3cd27fcc775749fc5374feca86cf2e621804a69a181befd3ec41ca609455e5287e68305e92d", 0xdc}, {&(0x7f0000000800)="638c352fd97ff0374145fa134722", 0xe}, {&(0x7f0000000840)="d63a4e763c993c3d3f154050f5e1f2f227d6e63e5d0ba8ddca4fafdee652fac54fa8cbe1548e223c4ee01889f3e1a4b684cc74ebbfcb307ca39c47c9de234e96136c8d8e8fce8241a45e7d047bd08f3d07261185fa033ef322971d357c498b4af05f582ea3af7e83a992c338a660439bf1d957ccb541fa843d8f245657bd73aa87483dab48d2d5fe5b7b427e2869aab66473e14b300e3f863a38020a1669604ecaa93316f8bed77d73ad6c5b9a8f9b5a3fa81913e76d326ff6d73abf5ab20f8577280ce4eae7cde9020c2dd72e7263", 0xcf}], 0xa, &(0x7f0000000a00)=[@mark={{0x14, 0x1, 0x24, 0x8}}], 0x18}, 0xc7bccef43ead01f5) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 00:46:09 executing program 2: getuid() syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./bus\x00', 0x8, 0xa, &(0x7f0000000480)=[{&(0x7f0000000100)="150117badce7ea780da0b061fe4f8359b822d3928f3639c0affa3d7d376c311f19ba41f129304bf4039294820dc0bd6e348b8b1bbd617aede30bde7f67216ee9b326c7fcba17e0de3af3d8993206dbd57c25737f338a7a00ce672857157f46111e794412782a9aeb531fa7c9f375a729950dd1e5d1caf357d57d7518f04eb550376e81c82e6c861440", 0x89, 0xffffffff}, {&(0x7f00000001c0)="06a1420bc67d47324be7795d7d87eb26055d0225ad4e4839b357e4c922bb74c80b291a644b0a501e48bd912f82b90fba5808da33291bbd202be082b7f47984", 0x3f, 0x5}, {&(0x7f0000000200)="500d6e7920609695028bd33a111f901b40da057e4055588a06be5d80d3c969c871906d512bfbca181bbe61641e", 0x2d, 0x6}, {&(0x7f0000000240)="8354811006e8dbc308729731b0ca29396d4e60e53d78bf6c27c10b83d40b820a526dc12f251a605982d55609267b3013b26d52c319", 0x35, 0x5eb}, {&(0x7f0000000280)="4dae92c784bdb69711bab18c43d46bf43dc3fbcf141808bd0ea74913f3883ecfe8bc0936917be89964471e88d8f6d85fff25a4d26474ef3ac04fe21b1c", 0x3d, 0x20}, {&(0x7f00000007c0)="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", 0x141, 0x9c0a}, {&(0x7f0000000300)="2419eee75a3b350cdbdefccf7e4e6de69bf0a4b40f95794ff9e976ff6d22ff5388a3b9a43a951805804c6766db39549ecd4ff2975b9293796c891a", 0x3b, 0x81}, {&(0x7f0000000340)="21c03dcc", 0x4, 0x7}, {&(0x7f0000000380)="2876c80a6601ec9fb992", 0xa, 0x401}, {&(0x7f00000003c0)="7b5a2320ea7ab05f8d3dd3f67b9a8329d99bb1df0de92ca7d3720ba7143c20c953251cdd85d47073f8a42a9ae384ccf28d47558737eb9b4d44e109c3eec5bc0755ed29504cbddac39593138c6b8a5b6dc0e31306f0000bf721c9cfff279d8e1a000f79420b04a67f55d52987f3ed62ac53b68fa91e39d222dff8912eb157f5e70e7bb7bb6cc030ababc566a91ff11e", 0x8f, 0xffff}], 0x100000, &(0x7f0000000940)={[{@nobarrier='nobarrier'}, {@inode32='inode32'}, {@noalign='noalign'}, {@grpquota='grpquota'}, {@qnoenforce='qnoenforce'}, {@nolargeio='nolargeio'}, {@noikeep='noikeep'}, {@pqnoenforce='pqnoenforce'}, {@noalign='noalign'}, {@norecovery='norecovery'}], [{@audit='audit'}, {@obj_role={'obj_role', 0x3d, '$keyring'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '}'}}, {@fsname={'fsname'}}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000, 0x8) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f00000002c0)={0x62, @multicast1, 0x4e20, 0x2, 'sed\x00', 0x10, 0x3, 0x51}, 0x2c) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:09 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e21, @loopback}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x4, 0x9) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:46:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @rand_addr=0x2}, {0x2, 0x4e23, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)='bond0\x00', 0x5, 0x2, 0x7f}) syz_read_part_table(0x7fffffff, 0x2, &(0x7f0000000080)=[{&(0x7f0000000300)="feaef1ebb180628681867d5481afa65cd9627a17e863e43e70791e6d169de0c4d1a6114b31d9510708767a7038d599dff9f4a035b79ab3e94b8f813428d662b8dee9690ef4ebbb8d7cf7e403bbddfa9e6992b660fd54de85b6a419b3041a995246f48382279429c4068c66a55a950ba331847fe7d5b657dca6c9a0625acf34851b959155efc27013e56036a40bf03d0934fb92a4809129d6461a67e4282e554085607471e19f9f9ffb7d9d55306fb6", 0xaf, 0x4}, {&(0x7f00000003c0)="661aa6327bc8856f0c130a0eff8633808b09db387f95903ef10233982709ccf65b0e607f051a8a667a0f4b94ba53f1a2b038ded2d630bb09b9598b032ff3157600f50ab7ca644f32ee27ca5ef6c5bd12906e9f6dd85e48fee11f3768e72dab04e4f946f9944da17e7681fa485d1701468d2fd1d742705104ba6a534259e923d2678763d5e6", 0x85, 0xfffffffffffffeff}]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400202) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}}, 0x10) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) [ 375.925033] kauditd_printk_skb: 347 callbacks suppressed [ 375.925041] audit: type=1400 audit(1570409169.287:3700): avc: denied { map } for pid=13209 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 376.160102] audit: type=1400 audit(1570409169.287:3701): avc: denied { map } for pid=13209 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 376.234196] vhci_hcd: default hub control req: 2314 v0000 i0000 l0 [ 376.270988] IPVS: set_ctl: invalid protocol: 98 224.0.0.1:20000 00:46:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$tun(r0, 0x0, 0x4c2496cc758856a2) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xd, r2, 0x10) mlockall(0x7) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) r4 = socket$inet(0x2, 0x20000000000003, 0x3) sendmmsg(r4, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r5, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x0, 0x0) r6 = dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0x5}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f00000001c0), 0x4) r7 = open(&(0x7f0000000240)='./bus\x00', 0x100000145042, 0x80) ftruncate(r7, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r3, r7, 0x0, 0x8000fffffffe) connect$unix(r6, &(0x7f0000000400)=@abs, 0x6e) [ 376.428803] audit: type=1400 audit(1570409169.287:3702): avc: denied { map } for pid=13209 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000011c0)={0x1, 0x0, 0x1, 0x0, 0x0, [{r1, 0x0, 0x401}]}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') vmsplice(r5, &(0x7f0000001180)=[{&(0x7f00000000c0)="2331418f4229324aa6b29541158320d11cb873f1dff616adec7ee15c44e4204ec2144ec49d349ba0b16802bf39e91c5c588f246394c91164f9d320f2654c1297ea6c7aa2e2fc9edb37e10a40f81ca69a8faaf9ec1037dcc052844ab038fcabbb69", 0x61}, {&(0x7f0000000140)="db61a5a816c7a4", 0x7}, {&(0x7f0000000180)="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", 0x1000}], 0x3, 0x1) write(r0, &(0x7f0000000080)='.', 0x1) [ 376.663409] audit: type=1400 audit(1570409169.287:3703): avc: denied { map } for pid=13209 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 376.727257] device bond_slave_1 entered promiscuous mode [ 376.753372] overlayfs: filesystem on './file0' not supported as upperdir 00:46:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x70a7001ece1643a5, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000001, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 376.812350] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 376.817321] audit: audit_backlog=65 > audit_backlog_limit=64 [ 376.862901] audit: audit_backlog=65 > audit_backlog_limit=64 [ 376.905718] audit: audit_lost=125 audit_rate_limit=0 audit_backlog_limit=64 [ 376.923901] audit: audit_backlog=65 > audit_backlog_limit=64 [ 376.939761] audit: audit_lost=126 audit_rate_limit=0 audit_backlog_limit=64 [ 376.941320] audit: type=1400 audit(1570409169.417:3704): avc: denied { map } for pid=13209 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:10 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x17, 0x200000000d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x145542, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) 00:46:10 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0xfa, 0xff, 0x67, 0x1, 0x2, 0xff}, 0x1}, 0xa) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) lremovexattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='btrfr.\x00']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f0000000080)='.', 0x1) 00:46:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @rand_addr=0x2}, {0x2, 0x4e23, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)='bond0\x00', 0x5, 0x2, 0x7f}) syz_read_part_table(0x7fffffff, 0x2, &(0x7f0000000080)=[{&(0x7f0000000300)="feaef1ebb180628681867d5481afa65cd9627a17e863e43e70791e6d169de0c4d1a6114b31d9510708767a7038d599dff9f4a035b79ab3e94b8f813428d662b8dee9690ef4ebbb8d7cf7e403bbddfa9e6992b660fd54de85b6a419b3041a995246f48382279429c4068c66a55a950ba331847fe7d5b657dca6c9a0625acf34851b959155efc27013e56036a40bf03d0934fb92a4809129d6461a67e4282e554085607471e19f9f9ffb7d9d55306fb6", 0xaf, 0x4}, {&(0x7f00000003c0)="661aa6327bc8856f0c130a0eff8633808b09db387f95903ef10233982709ccf65b0e607f051a8a667a0f4b94ba53f1a2b038ded2d630bb09b9598b032ff3157600f50ab7ca644f32ee27ca5ef6c5bd12906e9f6dd85e48fee11f3768e72dab04e4f946f9944da17e7681fa485d1701468d2fd1d742705104ba6a534259e923d2678763d5e6", 0x85, 0xfffffffffffffeff}]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400202) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}}, 0x10) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) 00:46:11 executing program 5: socket$kcm(0x2, 0x2, 0x73) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) 00:46:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) write$P9_RSTATFS(r1, 0x0, 0xd5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="e87b007100000000000000") r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x800) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000040)) getsockopt$inet6_int(r2, 0x29, 0x24, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff97) 00:46:11 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000200)='/d\b\x00/in\x06\xf5t/m\x00', 0x0, 0x800) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000380)=0xcf6, &(0x7f0000000400)=0x4) r1 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r4 = openat$cgroup_ro(r3, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r5, 0x0, 0x0, 0x2000002) read$eventfd(r5, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r4, 0x20}, {r4, 0x400}, {r4, 0x4000}, {r4, 0x4000}, {r2, 0x100}, {r2, 0x5000}, {r4, 0x200}, {r1, 0x100}], 0x8, 0x9) fallocate(r2, 0x800000000000002, 0x6, 0xffffffff) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(r6, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000002c0)=0x80, 0x80000) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x202800, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r10, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r10, 0x894b, &(0x7f00000004c0)) getsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) sendfile(r8, r11, 0x0, 0x8000fffffffe) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r12, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000680)={{{@in, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xfffffe24) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:46:12 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) write$9p(r0, &(0x7f00000000c0)="c4b3e1da398c7d0908", 0x9) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101400, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) accept(r1, &(0x7f0000000040)=@nl=@unspec, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x800, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0xe, 0xe54}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 378.914119] overlayfs: filesystem on './file0' not supported as upperdir 00:46:12 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 00:46:12 executing program 0: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x40) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000540)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000005c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) shmget(0x0, 0x2000, 0x100, &(0x7f000002c000/0x2000)=nil) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000580)=':lo$eth0-eth0\x00', 0xe) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:46:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @rand_addr=0x2}, {0x2, 0x4e23, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)='bond0\x00', 0x5, 0x2, 0x7f}) syz_read_part_table(0x7fffffff, 0x2, &(0x7f0000000080)=[{&(0x7f0000000300)="feaef1ebb180628681867d5481afa65cd9627a17e863e43e70791e6d169de0c4d1a6114b31d9510708767a7038d599dff9f4a035b79ab3e94b8f813428d662b8dee9690ef4ebbb8d7cf7e403bbddfa9e6992b660fd54de85b6a419b3041a995246f48382279429c4068c66a55a950ba331847fe7d5b657dca6c9a0625acf34851b959155efc27013e56036a40bf03d0934fb92a4809129d6461a67e4282e554085607471e19f9f9ffb7d9d55306fb6", 0xaf, 0x4}, {&(0x7f00000003c0)="661aa6327bc8856f0c130a0eff8633808b09db387f95903ef10233982709ccf65b0e607f051a8a667a0f4b94ba53f1a2b038ded2d630bb09b9598b032ff3157600f50ab7ca644f32ee27ca5ef6c5bd12906e9f6dd85e48fee11f3768e72dab04e4f946f9944da17e7681fa485d1701468d2fd1d742705104ba6a534259e923d2678763d5e6", 0x85, 0xfffffffffffffeff}]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400202) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}}, 0x10) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:12 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000000c0)={0xf2d8, "4cc161d2ac781716927bb2baf3136eec269a2076b0d6846fb1b7ccca665f7370", 0x150, 0x1000100, 0x7, 0x10, 0x5}) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:13 executing program 3: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="74616e676c65000000000000000000000000000000000000000000000000000002000000d0c7b8508245f830ff7c459a9b79fefe0f1a31b50eff5be424a844c964b974e0f688e8178b0a35cf413188021b017cf255"], 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaa9f7, &(0x7f0000000100)=[{&(0x7f00000000c0)="800002003804000039000300e60100006c000000000000000100000001000000004000000040000000000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 00:46:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x112000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000040)=@v2={0x2000000, [{0x0, 0xf23}]}, 0x14, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$getown(r2, 0x9) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) 00:46:13 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @rand_addr=0x2}, {0x2, 0x4e23, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)='bond0\x00', 0x5, 0x2, 0x7f}) syz_read_part_table(0x7fffffff, 0x2, &(0x7f0000000080)=[{&(0x7f0000000300)="feaef1ebb180628681867d5481afa65cd9627a17e863e43e70791e6d169de0c4d1a6114b31d9510708767a7038d599dff9f4a035b79ab3e94b8f813428d662b8dee9690ef4ebbb8d7cf7e403bbddfa9e6992b660fd54de85b6a419b3041a995246f48382279429c4068c66a55a950ba331847fe7d5b657dca6c9a0625acf34851b959155efc27013e56036a40bf03d0934fb92a4809129d6461a67e4282e554085607471e19f9f9ffb7d9d55306fb6", 0xaf, 0x4}, {&(0x7f00000003c0)="661aa6327bc8856f0c130a0eff8633808b09db387f95903ef10233982709ccf65b0e607f051a8a667a0f4b94ba53f1a2b038ded2d630bb09b9598b032ff3157600f50ab7ca644f32ee27ca5ef6c5bd12906e9f6dd85e48fee11f3768e72dab04e4f946f9944da17e7681fa485d1701468d2fd1d742705104ba6a534259e923d2678763d5e6", 0x85, 0xfffffffffffffeff}]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400202) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x100, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, 0x0) r2 = accept4(r1, &(0x7f00000001c0)=@tipc, &(0x7f00000000c0)=0x80, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000100)) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="7b46000000e6ca26e7dca67ed0da0408000c00090008020100000000000000a020cb156d68fe5586f1aa65c6b94d16b01b549ded10b55e95d3263df782ae8d97c8dff8635c9f1e40384db51ad95ee93d7a36e525de07ea52050ab2a41483568d29991766ce08ee3b2deb05cbaa58"], 0x3}}, 0x0) r5 = syz_open_dev$midi(0x0, 0x0, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x8100, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000880)={0x5, 0x1, 0x8001, 0x1, 0x20, 0x3}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r5, 0xc0305710, 0x0) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000400)={{0x0, 0x2}, 0x2}, 0x10) sendmsg$TIPC_NL_MON_SET(r2, 0x0, 0x20001004) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r7 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) sendmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)="10f23c1ae5748a12e0c31e2c45b91cc5d0b5732a86640655c8fd303a5fb443a2c043528a5a169e9fa99e91e84e1723bc83cf903f06b6e431780a08f64707dff05d5b77fd7d3ba780416cf523bc4485e8845f40a25099425f6346973b8a0830faf3445e64df5f12bef2b3f34cd02806b9ca48e36b280144b9b37cba11fc0d3b2fe6add830884a91f7fae83cd6a96f87c499512af46aea390584f850aa941b2350cc950b755f320f8b6af1b2fd38547146ee04b83c4c4b846ad6a34b7aae1ba0d96099f428689af708367e565cec5dacd6d152f2f4286dcb8e6527f5fd23cf305f42be1e9d5a17d3d6ba56131f4e643f75b499ad24ea7202ff3b", 0xf9}, {&(0x7f0000000440)="59451f8b20afbb78918d7ccbf8d3138426f1f64d49cf6aefb7891c8a88e56b6cb710c588802ab112f09302cfaece094ab4172ce91a133ba9355b0784411678262e53d818b642db5b30c16e86e53aff40dd5399a51958891c", 0x58}, {&(0x7f0000000600)="eee50867ee372caa683eb57e39105afa3ad3167e1a3e4df27af159ea7bc3c340fc9d94a33f1d1081ee1d3d6c4061fe8a104da16bd83f5392d0ce613180993d570a41046f8dffafeefe75f986900756a32e94ac05ad999452a2d1eee4f16264c96880267a9d2bf615f96f42e949ec98674ccd82f6d0e901b778c79701e14b675df8ee865aaee635123dcfa523ee3db1b29ef328d5bfa5daf4d31db6d69ce8e171d1363c430d509b3a16e451e28f49e8fe270c2652e01920d903ce18c38b067aa93f92bfcc27c50a9a4a9c9a89abb0c165016483b2f68b9348dcb1603790970e5dd6ec57b247", 0xe5}, {&(0x7f00000004c0)="696a74c3b6748b0322ca20be54f04ac5717dc18023ffd7d761824ded7d24c44ca99855736e91578ec5b10434ada853f17b1eb2df059d16afc3380350decf82f0b3be43e445926163e99a2f7df25640cc04bdad7d72f7452f031b5697b3e01e44f02c465eaebb41be987637282cd18498725eb59cd62a49b506752ce88fb6c98f46e63053c35174", 0x87}, {&(0x7f0000000140)="74734bc631afe04253ae124a31511bc88794f3de24319e259fc889", 0x1b}, {&(0x7f0000000700)="57e12a5c031e6df9ab8ffa998ed976b6379744d26adac92bc169292b36cff86ddcc2e9397c62c1e2291b9d8e2edace53d5cb58a000fcbafa3a9dc2402b26fd83e0bee81cb98571e06c9d8f8fb1187c50ca285a81d6c5bbf28b9bcffd92a86b", 0x5f}, {&(0x7f00000003c0)="007601acdeb23b031798ae28768b3eca9f78179a10d6e520393a11b17ba2cf3595d1136f1a11967902442af8ae", 0x2d}, {&(0x7f00000015c0)="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", 0x1000}], 0x8}}], 0x1, 0x4) [ 380.758958] overlayfs: filesystem on './file0' not supported as upperdir [ 380.937822] kauditd_printk_skb: 271 callbacks suppressed [ 380.937830] audit: type=1400 audit(1570409174.297:3954): avc: denied { map } for pid=13328 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 381.083956] EXT4-fs (loop3): invalid inodes per group: 16384 [ 381.083956] [ 381.171301] audit: type=1400 audit(1570409174.297:3955): avc: denied { map } for pid=13328 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0xfffffbff) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101282, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x363b) 00:46:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000e80)='memory.events\x00', 0x26e1, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 00:46:14 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) accept4$nfc_llcp(r0, &(0x7f0000000340), &(0x7f0000000240)=0x60, 0x80000) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) io_setup(0x2ee77820, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0xe2, r0, &(0x7f0000000040)="686b59b07a0c0f548bd9571a484c83f421c3c930ff66edcf19303de6cbb864f612f4b37608de12a1af02a246b4fa32e77f9e55edf5d7fa4b3e56bd8e345bd796512cd9e697f98da41b2d71219c01b9d498fa1f8970a696723001641337ccc6b4cbe6b3f64a54d103b666d6c0faea114323a866842fb70e504c9150", 0x7b, 0x8}, &(0x7f00000001c0)) [ 381.433519] audit: type=1400 audit(1570409174.487:3956): avc: denied { map } for pid=13336 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:14 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) openat(r1, &(0x7f0000000040)='./bus\x00', 0x4da00bab81251e84, 0x80) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x80c, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) [ 381.671992] audit: type=1400 audit(1570409174.487:3957): avc: denied { map } for pid=13336 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 381.872972] audit: type=1400 audit(1570409174.517:3958): avc: denied { map } for pid=13336 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@caif=@dgm, &(0x7f0000000140)=0x80) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x2f2) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$alg(r3, 0x0, 0x0, 0x800) socket$inet(0x2b, 0x1, 0x0) [ 382.085707] audit: type=1400 audit(1570409174.517:3959): avc: denied { map } for pid=13336 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @rand_addr=0x2}, {0x2, 0x4e23, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)='bond0\x00', 0x5, 0x2, 0x7f}) syz_read_part_table(0x7fffffff, 0x2, &(0x7f0000000080)=[{&(0x7f0000000300)="feaef1ebb180628681867d5481afa65cd9627a17e863e43e70791e6d169de0c4d1a6114b31d9510708767a7038d599dff9f4a035b79ab3e94b8f813428d662b8dee9690ef4ebbb8d7cf7e403bbddfa9e6992b660fd54de85b6a419b3041a995246f48382279429c4068c66a55a950ba331847fe7d5b657dca6c9a0625acf34851b959155efc27013e56036a40bf03d0934fb92a4809129d6461a67e4282e554085607471e19f9f9ffb7d9d55306fb6", 0xaf, 0x4}, {&(0x7f00000003c0)="661aa6327bc8856f0c130a0eff8633808b09db387f95903ef10233982709ccf65b0e607f051a8a667a0f4b94ba53f1a2b038ded2d630bb09b9598b032ff3157600f50ab7ca644f32ee27ca5ef6c5bd12906e9f6dd85e48fee11f3768e72dab04e4f946f9944da17e7681fa485d1701468d2fd1d742705104ba6a534259e923d2678763d5e6", 0x85, 0xfffffffffffffeff}]) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:15 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x5781f1e260906cdd) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000200)='-keyring}&(-proc\t\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r4, &(0x7f0000000280)='net/mcfilter\x00') r5 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200000, 0x0) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:15 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000300)={0x2, 0x0, @start={0x7f}}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/230, 0xfffffffffffffec0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000500)={{0x8, 0x1, 0xffffffff, 0xa0d5, 'syz0\x00', 0xd1}, 0x1, [0xb7dc, 0xfffffffffffffffd, 0x8, 0xf2, 0xcf0e, 0x100000000, 0x5, 0x80000000000000, 0xfffffffffffffff8, 0x6, 0x7fff, 0x4, 0x0, 0x9, 0x2, 0xd444, 0x100, 0x5, 0xfff, 0x1, 0x5, 0xfffffffffffffc01, 0x6, 0xffff, 0x400, 0x0, 0x7fff, 0x5, 0x45, 0x81, 0x6, 0x8, 0x52c1, 0xdc9, 0x41d, 0x7f, 0x3ff, 0x5205, 0x6, 0x80000000, 0x0, 0xffff, 0x8, 0x7fffffff, 0x1000, 0x1, 0x1f, 0x6, 0x0, 0x9, 0x2, 0x80000000, 0x40, 0x8, 0x8, 0x63, 0x5e58, 0x5, 0xfffffffffffffffb, 0x3ff, 0x8944, 0x0, 0x0, 0x1000, 0x8, 0x3, 0x7, 0x8, 0x6cd7, 0x7fffffff, 0x0, 0x80, 0x6, 0x2, 0x2, 0x5, 0x6e8, 0x40, 0x1, 0x40, 0x401, 0x2, 0xf0, 0x8, 0xd0f, 0x4, 0xfffffffffffffff7, 0x3f, 0x7ff, 0x4000000000000, 0x2, 0x3, 0x3, 0x6, 0x1000, 0x0, 0x3, 0x1, 0x6, 0x4, 0x8, 0x9, 0x0, 0x25, 0x3, 0x4, 0x0, 0x6, 0x7fffffff, 0x20000000000000, 0x0, 0x400, 0x2, 0x101, 0x1, 0x8001, 0x6, 0x2, 0x100, 0x4, 0x0, 0x1, 0xfffffffffffffff8, 0x6, 0x7f, 0x8, 0x4, 0x3fe], {r6, r7+10000000}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'ip6gretap0\x00', r4}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = dup3(r0, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x1, &(0x7f0000000140)={0x4d, 0x0, 0xffffffff, "4a377e1956637c987f50049740c0054d31444dae8da801bc41b45b02a0bf07a282d8f974cd7a6aebdae4fb45b9532282d2d516584bd15b60060f934969dca2cf601ad9ea2902ca1cc31679ffdc"}) r9 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r9, 0x0, 0x0, 0x4008800) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f00000002c0)=0xfffffff8, 0x4) [ 382.420541] audit: type=1400 audit(1570409174.587:3960): avc: denied { map } for pid=13336 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 382.674821] audit: type=1400 audit(1570409174.657:3961): avc: denied { map } for pid=13336 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 382.828933] audit: audit_backlog=65 > audit_backlog_limit=64 [ 382.868009] audit: audit_backlog=65 > audit_backlog_limit=64 [ 382.938453] overlayfs: filesystem on './file0' not supported as upperdir 00:46:16 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) removexattr(&(0x7f0000000000)='./file0/file1/file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:16 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x3ff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x109000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000440)=0x7) ioctl$SIOCSIFMTU(r1, 0x8922, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x9) 00:46:16 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="962efed750a0ca5aa1dd506012afd899a2fc2c89720ea943933ab3fa53fee82a93f092310b1092b620742af6c9793a251bb0970f1cda94b6076520d77b9c03cee1f0511cd15cca37ce9852b2c6cb6b59c7aa4c230303b185afc5a7b4e5be0ee6634d5ab49d16d52f941d2befa409708d93dadfc1bc4c10b9b1", 0xffffffffffffffb9) 00:46:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @rand_addr=0x2}, {0x2, 0x4e23, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)='bond0\x00', 0x5, 0x2, 0x7f}) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:17 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaace8, &(0x7f0000000100)=[{&(0x7f0000000380)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef40790a6dcffec134d4da6fe57266b52e87b9b2", 0x4d, 0x400}], 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000007c0)={0x7, 0xff, 0xf2, 0x1f, 0x4, 0x8, 0xff, 0x9, 0x1, 0x3f, 0x6}, 0xb) [ 383.706433] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 00:46:17 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000)=0x6, 0x2) [ 384.311768] overlayfs: missing 'lowerdir' [ 384.434974] overlayfs: missing 'lowerdir' 00:46:17 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x605, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r4) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:18 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYRES64=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES64=r2, @ANYRES32=r3, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYBLOB="ca448e630853c925d51640ef2326faa4b31324ea4a2e5e2ca99fa1b106d9e2e27ed121f39250817875e6629b540fe32397f65cc0773b4684560974b90c88d8d8d695a2a496a38bd4"], @ANYRES32=r4, @ANYRES32=r5], @ANYRES32]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140)="f7f1", 0x2, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0xbd13c14749170b81, 0x2, 0x61f, 0x0, 0x18}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 385.015867] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 00:46:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="38f3c40047a040442bc55a891b0f01157f687e9f4d55edbcd55eba319d474925e4e5531a46cdfd5b910e98697fe59a732a3c9da5b38aa574796ff8398d3fce688b76394b31e1773c676a51fd0c61850da372a1c1a72e8dca2faaf1fd63cc7d52b635ff5df2274d234cba08a3183f91ec88e7f41716d378cc723c736386ea94f88f9baa29eaeb3e56eb16e88b32dcc841947bb3823b094e04a43615493a1c31717ccc0000fac4e71bc1e5e3df530a1846421928e0c36461d156e9b9bc30c9b12ccbb787ef6ec11989d98373eed5a8392288eae0992ced5d523e57e3482c1a49d0c4db692ec6f9268d8b"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000003c0)={0x28, 0x6, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000140)={0xf879, 0xffff, 0x1, 0x5, 0x10000, 0x9}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') mremap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000380)=0x401) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x40000000000000, 0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000500)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) [ 385.104759] EXT4-fs (loop0): Invalid log block size: 101711873 00:46:18 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) mknod$loop(&(0x7f0000000340)='\x00', 0x40, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1f, 0x0, 0x7b, 0x2, 0x5c, 0x6, 0x2, 0x0, 0xfe, 0x2}, 0xb) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x120) set_thread_area(0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r7, r6, 0x0, 0x100000000000002) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) 00:46:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x400000, 0x104) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) [ 385.731190] overlayfs: unrecognized mount option "" or missing value [ 385.847763] overlayfs: unrecognized mount option "" or missing value [ 386.033803] devpts: called with bogus options 00:46:19 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) lsetxattr$security_capability(&(0x7f00000007c0)='./file0/file1/file0/../file0\x00', &(0x7f0000000800)='security.capability\x00', &(0x7f00000008c0)=@v3={0x3000000, [{0x2, 0x1}, {0x3, 0x9}], r1}, 0x18, 0x2) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0xfffffffffffffe02) execveat(r3, &(0x7f00000002c0)='./file0/file1/file0/../file0\x00', &(0x7f0000000600)=[&(0x7f0000000300)='mime_type%vmnet1\x00', &(0x7f00000004c0)=']posix_acl_accessmd5sum)GPLeth1\x00', &(0x7f0000000500)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE'], &(0x7f0000000740)=[&(0x7f0000000640)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE'], 0x800) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0/file1/file0\x00', &(0x7f0000000040)='\xc9\t\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r2, @ANYRES16=r0, @ANYRES64=r0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r4, @ANYBLOB="6e6f9a78f443937a40bd4de0067b69d32dd8ded2f9f94f9cdb3bbe47aa24151539d2c714ae8b3a3712e311cb6b299a1287fe7fcc29dda9487640b40011bc25ed9fc5851e07d42331175154c2c86097dfa82834dd2b399020b4cb1b9b5673627359eb71f1f11c584d83ec814431d6ca1902b7cb4dcd7649cb9c1b39f7b7915d470136b7cc239b6c63e1fa93b4", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYRESOCT=0x0, @ANYRES64, @ANYBLOB="6dbe96913e67721fe172d8426881bbc6a78cf6d1e3260a42651e1dc8aa322bc20080ac175b7d6129a905f9fcb509", @ANYRES16, @ANYRESDEC, @ANYRES32=0x0, @ANYRESDEC=r2], @ANYRESHEX=r6, @ANYRES16=0x0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESOCT=r0, @ANYBLOB="c6b1e65d156897a312fd5cfa15954131a64f132221a03babf46b90bf"], @ANYRESHEX=r7]]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 386.164791] kauditd_printk_skb: 198 callbacks suppressed [ 386.164800] audit: type=1400 audit(1570409179.527:4141): avc: denied { map } for pid=13452 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x4000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r3) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r0) 00:46:19 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='sched\x00') write$P9_RSTATFS(r3, 0x0, 0x0) write$selinux_user(r3, &(0x7f0000000040)={'system_u:object_r:setrans_initrc_exec_t:s0', 0x20, 'system_u\x00'}, 0x34) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) [ 386.375617] audit: type=1400 audit(1570409179.527:4142): avc: denied { map } for pid=13452 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 386.582570] audit: type=1400 audit(1570409179.577:4143): avc: denied { map } for pid=13452 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 386.771311] devpts: called with bogus options 00:46:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) clock_settime(0x2, &(0x7f0000000100)={0x0, 0x1c9c380}) r1 = semget$private(0x0, 0xc, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x144, r3, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0xffffffffffffffdb, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x402}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x532}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff9b17}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4800}, 0x48000) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x90c02, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "6a01c610909c1bda", "1550a51531e6e415e537006a86e83239", "1c2b4c77", "c169754ea949e31f"}, 0x28) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 386.884420] audit: type=1400 audit(1570409179.587:4144): avc: denied { map } for pid=13452 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) [ 387.120129] audit: type=1400 audit(1570409179.637:4145): avc: denied { map } for pid=13457 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 387.382510] audit: type=1400 audit(1570409179.657:4146): avc: denied { map } for pid=13457 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:20 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) unlinkat(r5, &(0x7f0000000040)='./bus\x00', 0x200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write(r0, &(0x7f0000000080)='.', 0x1) [ 387.622730] audit: type=1400 audit(1570409179.667:4147): avc: denied { map } for pid=13457 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:21 executing program 3: prctl$PR_GET_NAME(0x10, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000800)) r1 = socket$inet6(0xa, 0x400200000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x2000036f}], 0x1, 0x20001000) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000180)=0x36f) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 387.883657] audit: type=1804 audit(1570409179.687:4148): pid=13463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir704098021/syzkaller.VlIaqG/193/file0" dev="sda1" ino=16610 res=1 [ 388.089261] audit: audit_backlog=65 > audit_backlog_limit=64 [ 388.158633] audit: audit_backlog=65 > audit_backlog_limit=64 00:46:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x4, 0x1f, 0x2}) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:22 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa24b092a24e83c54, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000340)='./file0/file1/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0/file1/file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x100000, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@uid_eq={'uid', 0x3d, r5}}]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x100}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket(0x0, 0x0, 0xc) sendmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x54000006, &(0x7f0000ffa000/0x4000)=nil) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) stat(0x0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, 0x0) r5 = getpgrp(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r5, 0x0, r4}}}], 0x20}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000d40)={{0x8001, 0x0, r2, r3, r4, 0x142, 0x5f}, 0x0, 0x3ff, 0x3, 0x1971dbb1, r6, r7}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="4bc16ecf1786"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0303000003004c0003001100fff55b4202938207d9fb0800398d5375000000007929301e8000d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x2e2, 0x0, 0x0, 0xfffffffffffffd85) r9 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x6}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r10, 0x1, 0x7}, 0x8) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 00:46:22 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x4a5100, 0x56) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x100000001) 00:46:22 executing program 3: syz_emit_ethernet(0x25a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b02242900fe8000000000000040000000000000aafe8000000000000000000000000000aa000000003433005f9fd53790018bb400efba2fe5a5f3c268fdfe94fcfef10de60cfdad27fc9cba4cb475808be56dc977f67fac6ac4690aff3fce42bac9de1ce23685b5dbd61b53a46a1c43874695ad64379598e5af608b5f5a9145f00fac58b8f67c8129253f9a2cebddeb7f315a8878c6b3e708009a1a7d543f6debf8c791b01e2a993c09210e291e31b2e16c4a41a1f6c8776410fc2ef1c17012fe32cd1260c02f1869b8099ec0fd2543d833fa63c6835d0a5cb1ca521d93762c913017f4d607feca451a9972aace992419d891e727f3cbb4f2d56c7bea3ed3d061b70f7209a00343ab295c822dae4d7afd523ef5ac547645dd7b233dda0697545f0798c425392d1b9173b77e02f2fe3e49f650f09578c6e111e6752773c8b4762c73729c92edaba98efe72e1b48412826658f8ea0fc261f96abdfef6a5be91", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P\x00\x00\x00x\x00\x00\x00'], 0x0) 00:46:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE(r1, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}, 0x120) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 00:46:22 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) 00:46:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r5, r4, 0x7, r1, &(0x7f0000000000)={r3, r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 00:46:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 00:46:23 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x3, 0x102, 0x4, {0x1, 0x9, 0x1000, 0xfff}}) [ 390.170111] protocol 88fb is buggy, dev hsr_slave_0 00:46:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f0000000080), 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r0 = getpgrp(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000380)="4f05a2c1f8943f2d24d63cec73b556cd1b43c7056072f6884970d0ba919a86c3394f0f09510013900b1f035af11e031e532e9b758694bf216855faf7a70e2419af86fb4da6d59c273d4d78b4fc954afbc600794d519f369aa42b83e0afcf444eab6de6be9ae8a39c7750407653e6") ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffe}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) [ 390.604086] overlayfs: filesystem on './file0' not supported as upperdir 00:46:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000a80)={'syz', 0x2}, &(0x7f0000000b00)="c3", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000040)="d6", 0x1) 00:46:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) geteuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) timer_create(0x6, &(0x7f0000000480)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, &(0x7f0000000500)) 00:46:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="813dced26462816e379c6b11cc4534c40c0b1ec24a957cc460beb38c971adcb2b40f9ad56597e39a643994f2a19b44", 0x2f, 0x4}, {&(0x7f0000000140)="74107a8dac1ea927b083755ddc9db1f27fc8359be3e2c3f73494c5648679d1e37782b32855e942f458b798fa98621451673711a0533d253b59435d78dd57335ec422842910fda9447e2c1460e5", 0x4d, 0x5}], 0x4000, &(0x7f0000000200)={[{@upgrade='upgrade'}, {@ignore_local_fs='ignore_local_fs'}], [{@pcr={'pcr', 0x3d, 0x1f}}, {@hash='hash'}, {@context={'context', 0x3d, 'user_u'}}]}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:24 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) [ 391.223263] kauditd_printk_skb: 272 callbacks suppressed [ 391.223271] audit: type=1400 audit(1570409184.587:4417): avc: denied { map } for pid=13569 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) [ 391.472985] audit: type=1400 audit(1570409184.587:4418): avc: denied { map } for pid=13569 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000002100fbff0000000000000000000000003bc7b547292a33e1b65b7864075aafd8379c618490e17195b470be18ba00979f23575f4934e0ba7a6b36c491d3f0fb6fc7"], 0x14}, 0x1, 0x68}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) [ 391.631733] audit: type=1400 audit(1570409184.657:4419): avc: denied { map } for pid=13577 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 00:46:25 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) [ 391.885666] audit: type=1400 audit(1570409184.657:4420): avc: denied { map } for pid=13577 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 391.956826] gfs2: invalid mount option: pcr=00000000000000000031 [ 392.015918] gfs2: can't parse mount arguments [ 392.123709] audit: type=1400 audit(1570409184.657:4421): avc: denied { map } for pid=13577 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:25 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) prctl$PR_MCE_KILL_GET(0x22) [ 392.380112] audit: type=1400 audit(1570409184.657:4422): avc: denied { map } for pid=13577 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:25 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 00:46:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) [ 392.543097] audit: audit_backlog=65 > audit_backlog_limit=64 [ 392.543417] audit: audit_backlog=65 > audit_backlog_limit=64 [ 392.548931] audit: audit_lost=143 audit_rate_limit=0 audit_backlog_limit=64 [ 392.548935] audit: backlog limit exceeded [ 392.825129] overlayfs: filesystem on './file0' not supported as upperdir 00:46:26 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000980), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000001380)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e23, 0xe0, @remote, 0x7}}}, &(0x7f0000001480)=0x1c2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'team0\x00'}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 00:46:26 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 00:46:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0x20000000}) close(r1) 00:46:26 executing program 0: r0 = eventfd(0x0) r1 = eventfd(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r0, 0x0, 0x2, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 00:46:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:26 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2], 0x2}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r2, @ANYBLOB="000125bd7000ffdbdf25090000004800020008f301004e240000080002004e210000080002000005000008000500080000f607000d000000000008000d000000000014000100fe8000000000000000000000000000bb0c000200080003000300000008000600050000004400030014000200767863616e310000000000000000000014000200626f6e645f736c6176655f3100000000080001000000000008000400ff03000008000500ffffffff08000600ff0300000800050008000000"], 0xc4}}, 0x40) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30002000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r2, @ANYBLOB="00042bbd7000fedbdf25070000000c000200080002004e2100000800040007000000080004000700000008000600070000002c000200080004e0e5374de637a695000100000008080b000200000008000800200feef12000000008000400040000003400050000000300fe8800000000000000000000041201010c000700270000000600000008000100c576000008000800"], 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x800) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) dup3(r4, r0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0x20000000}) close(r1) 00:46:27 executing program 5: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'f\x00\x00\x0e\x00'}, &(0x7f0000000200)=0x44) [ 394.403091] overlayfs: filesystem on './file0' not supported as upperdir 00:46:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:27 executing program 0: tkill(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 00:46:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:28 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x587183, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f00000001c0)={0x9}) r1 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) lchown(&(0x7f0000000280)='./file1\x00', r3, 0x0) 00:46:28 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket(0x2, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 00:46:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) getresgid(0x0, 0x0, &(0x7f0000000340)) getgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000), 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 00:46:28 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 00:46:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)='.', 0xa2d9a012f1c055b5) 00:46:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) getresgid(0x0, 0x0, &(0x7f0000000340)) getgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000), 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 00:46:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) [ 396.240129] protocol 88fb is buggy, dev hsr_slave_0 [ 396.245254] protocol 88fb is buggy, dev hsr_slave_1 [ 396.282306] kauditd_printk_skb: 293 callbacks suppressed [ 396.282314] audit: type=1400 audit(1570409189.647:4705): avc: denied { map } for pid=13697 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x80, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) sendfile(r5, r6, 0x0, 0xfffffffffffffff9) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) getuid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000640)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./bus\x00', &(0x7f0000000440)='fuseblk\x00', 0x1, &(0x7f00000009c0)=ANY=[@ANYBLOB=',dont_apprai']) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 396.410142] protocol 88fb is buggy, dev hsr_slave_0 [ 396.415280] protocol 88fb is buggy, dev hsr_slave_1 [ 396.477097] overlayfs: unrecognized mount option " " or missing value [ 396.499925] audit: type=1400 audit(1570409189.707:4706): avc: denied { map } for pid=13697 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 396.648791] overlayfs: unrecognized mount option " " or missing value 00:46:30 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40140, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000100)={{0x2, 0x0, @reserved="ac78da908fe767049c2171efe43967dbdb062ae666cfd7fc1edd2d73ad4f80a1"}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x2000) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f00000000c0)={0x1, 0x2, [@dev={[], 0x1e}, @remote]}) [ 396.729517] audit: type=1400 audit(1570409189.747:4707): avc: denied { map } for pid=13697 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:30 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) open(&(0x7f0000000000)='./file1\x00', 0x44000, 0x0) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e20, 0xed, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, r0}}, 0x38) 00:46:30 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006600070500"/20, @ANYRES32, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) 00:46:30 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 396.944680] audit: type=1400 audit(1570409189.797:4708): avc: denied { map } for pid=13697 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) [ 397.150149] audit: type=1400 audit(1570409189.797:4709): avc: denied { map } for pid=13697 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 397.346184] audit: type=1400 audit(1570409189.837:4710): avc: denied { map } for pid=13703 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:30 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x2, 0xfbf}) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) [ 397.537688] audit: type=1400 audit(1570409189.857:4711): avc: denied { map } for pid=13697 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:31 executing program 0: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@resize_size={'resize'}}]}) [ 397.794457] audit: type=1400 audit(1570409189.877:4712): avc: denied { map } for pid=13697 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:31 executing program 3: unshare(0xc000400) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, 0x0) [ 397.880335] audit: audit_backlog=65 > audit_backlog_limit=64 [ 397.892554] audit: audit_backlog=65 > audit_backlog_limit=64 [ 397.928336] overlayfs: filesystem on './file0' not supported as upperdir 00:46:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 00:46:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x318100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) mount$9p_virtio(&(0x7f0000000100)='vboxnet0\x84trustedwlan1\x00', &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x40000, &(0x7f0000000300)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@cache_loose='cache=loose'}, {@noextend='noextend'}], [{@fowner_lt={'fowner<', r1}}, {@hash='hash'}]}}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x10) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000000c0)={0x401, "420fc288d70164bb818054b06ae6ca8a7412fd5c7f625f4832ad87ae7f91ceac", 0x0, 0x1}) write(r0, &(0x7f0000000080)='.', 0x1) 00:46:31 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x114) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:31 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 00:46:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdca720", "7ee51430da3f51b3"}, 0x28) 00:46:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:32 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 00:46:32 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x4, 0x2, 0x1, 0x0, [0x0]}}, 0x29) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) write$selinux_validatetrans(r3, &(0x7f00000000c0)={'system_u:object_r:ssh_agent_exec_t:s0', 0x20, 'system_u:object_r:hugetlbfs_t:s0', 0x20, 0x318, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x7a) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:46:32 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000980), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x0, 0xe0, @remote}}}, &(0x7f0000001480)=0x1c2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'team0\x00'}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 00:46:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:33 executing program 3: 00:46:33 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) r5 = msgget(0x1, 0x0) msgctl$MSG_STAT(r5, 0xb, &(0x7f0000000200)=""/102) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)='.', 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x8010, r1, 0x0) [ 399.984346] overlayfs: filesystem on './file0' not supported as upperdir 00:46:33 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,l=.:file0,work$ir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8040, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x9}}, 0x18) 00:46:33 executing program 0: 00:46:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 00:46:33 executing program 3: 00:46:33 executing program 5: 00:46:34 executing program 2: 00:46:34 executing program 0: 00:46:34 executing program 3: 00:46:34 executing program 5: 00:46:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) [ 401.183184] overlayfs: unrecognized mount option "l=.:file0" or missing value [ 401.290370] kauditd_printk_skb: 262 callbacks suppressed [ 401.290378] audit: type=1400 audit(1570409194.657:4947): avc: denied { map } for pid=13815 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 401.326147] overlayfs: unrecognized mount option "l=.:file0" or missing value 00:46:34 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) execve(&(0x7f0000000000)='./file0/file1/file0\x00', &(0x7f00000003c0)=[&(0x7f0000000040)='overlay\x00', &(0x7f0000000080)='overlay\x00', &(0x7f0000000140)='overlay\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000340)='overlay\x00', &(0x7f0000000380)='overlay\x00'], &(0x7f0000000580)=[&(0x7f0000000400)='overlay\x00', &(0x7f0000000440)='.,.#eth0em1mime_type\x00', &(0x7f0000000480)='wlan1\x00', &(0x7f00000004c0)='overlay\x00', &(0x7f0000000500)='overlay\x00', &(0x7f0000000540)='overlay\x00']) mkdir(&(0x7f00000000c0)='./file0\x00', 0x60) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 401.512104] audit: type=1400 audit(1570409194.677:4948): avc: denied { map } for pid=13815 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:35 executing program 2: [ 401.731915] audit: type=1400 audit(1570409194.677:4949): avc: denied { map } for pid=13819 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:35 executing program 5: 00:46:35 executing program 0: [ 401.940805] audit: type=1400 audit(1570409194.707:4950): avc: denied { map } for pid=13815 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:35 executing program 3: 00:46:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x5f}, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) [ 402.200179] audit: type=1400 audit(1570409194.717:4951): avc: denied { map } for pid=13819 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:35 executing program 2: [ 402.393494] audit: type=1400 audit(1570409194.727:4952): avc: denied { map } for pid=13816 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:35 executing program 5: [ 402.578677] audit: audit_backlog=65 > audit_backlog_limit=64 [ 402.600453] audit: audit_backlog=65 > audit_backlog_limit=64 [ 402.606341] audit: audit_backlog=65 > audit_backlog_limit=64 [ 402.614466] audit: type=1400 audit(1570409194.727:4953): avc: denied { map } for pid=13816 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:36 executing program 0: 00:46:36 executing program 3: [ 402.758986] overlayfs: filesystem on './file0' not supported as upperdir 00:46:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000200)={0x2, 0x5f}, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 00:46:36 executing program 5: 00:46:36 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(lrw-serpent-avx2)\x00'}, 0x58) write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) 00:46:36 executing program 2: 00:46:36 executing program 3: 00:46:36 executing program 0: 00:46:37 executing program 5: 00:46:37 executing program 2: 00:46:37 executing program 3: 00:46:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:37 executing program 0: 00:46:37 executing program 5: 00:46:37 executing program 2: 00:46:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 404.738597] overlayfs: filesystem on './file0' not supported as upperdir 00:46:38 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531d3b1e3e71618021ef1ccdb4dba4f07fdba3f091e64c3d2eabbccb066b4f60725cd450f6f81c847adf771b3a8ed2ff6df3e3786a8dd44a91c776d70d8796caa9385"]) lchown(&(0x7f0000000080)='./file1/file1\x00', 0x0, 0x0) 00:46:38 executing program 0: 00:46:38 executing program 3: 00:46:38 executing program 2: 00:46:38 executing program 5: 00:46:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xddc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:38 executing program 0: 00:46:38 executing program 5: 00:46:38 executing program 3: 00:46:38 executing program 2: 00:46:39 executing program 5: 00:46:39 executing program 2: [ 406.332457] kauditd_printk_skb: 248 callbacks suppressed [ 406.332466] audit: type=1400 audit(1570409199.697:5175): avc: denied { map } for pid=13895 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 406.415427] overlayfs: failed to resolve './file1ӱMO? d̰f%EoGq/>7Dwmpyl': -2 00:46:39 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./Rile0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) prctl$PR_GET_NO_NEW_PRIVS(0x27) 00:46:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x8}, 0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ed56b6c5820f77f8564c90c21b00b5d3", 0x10) sendmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 00:46:39 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000980), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x5, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548}, &(0x7f0000001380)=0x6) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e23, 0xe0, @remote, 0x7}}}, &(0x7f0000001480)=0x1c2) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 00:46:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) getresgid(&(0x7f0000000280), &(0x7f0000000300), 0x0) getgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 00:46:39 executing program 0: open(0x0, 0x0, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) [ 406.554397] audit: type=1400 audit(1570409199.697:5176): avc: denied { map } for pid=13895 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 406.770467] audit: type=1400 audit(1570409199.697:5177): avc: denied { map } for pid=13895 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) [ 406.957546] audit: type=1400 audit(1570409199.737:5178): avc: denied { map } for pid=13895 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 407.180314] audit: type=1400 audit(1570409199.757:5179): avc: denied { map } for pid=13895 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x21) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x3, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x91ef, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x5) [ 407.366426] audit: type=1400 audit(1570409199.827:5180): avc: denied { map } for pid=13895 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 407.403593] overlayfs: failed to resolve './Rile0': -2 00:46:40 executing program 3: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) keyctl$session_to_parent(0x12) [ 407.517807] overlayfs: failed to resolve './Rile0': -2 00:46:40 executing program 5: mount(0x0, 0x0, &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2800, 0x40) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") lsetxattr$security_selinux(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:crack_db_t:s0\x00', 0x20, 0x0) r2 = msgget(0x1, 0x1087a1bf29ba730f) msgctl$IPC_RMID(r2, 0x0) msgsnd(r2, &(0x7f0000000300)={0x3, "3d826c0a6b0644380f61602f67fe3ff45ec6d12f236804ba41cdb408f34d7697fa3a950188655b8c4e1d6c4292b06bd3ac74f4b353fc84bbee945715b189c2ff6ba4cf8aa443bbd0b04e516b95d7660ec58f3569558ead838dbd1108c2c9095992d4e6922e85f2ffff0a01a77376f30f914bbb9d575848415fa1fc5cf841fd4e30d00e8ec6366f83581a620dc296441c515ae7acd3d7b85f6c3cf0cc94e40a0fd5f6dd8315992e417017fa92e6a7d1814afb61edb043a6ce25b144b4b057968639e942bfda31d7d5e6b2496863435d80aedb2e8b2f9a6fbbed90514f34c6700c615418904dd3d6"}, 0xef, 0x800) [ 407.623272] audit: type=1400 audit(1570409199.837:5181): avc: denied { map } for pid=13895 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:41 executing program 1: mkdir(&(0x7f0000000000)='./file1/file0\x00', 0x158) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[]) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000055"]) 00:46:41 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 00:46:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x2418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x0, 0x0, 0x7}, r1, 0xe000000000000000, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl(r4, 0xffffffffffffffff, &(0x7f0000000200)="27740e61eb06eeab5f781c760d6f1aa8a9c4377fb36d7435f7911019b1f5709becaef1c757663902ec2394ff044a3985ac4177e9153fc9ca3ba3c8c5f8ab1526be70f423b2f371aef1bfc240c228d420aa9198b377d9e87d7fb885c1669c0af09327a14a12a9e7b59edac7f836069486096bcbcdf84bf66fe8d4974155dff29d9f539a33dd07aa15940e") r5 = gettid() r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x402, 0x0) ioctl$KVM_GET_MP_STATE(r6, 0x8004ae98, &(0x7f00000000c0)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x21) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x3, 0x0, 0x7, 0xff, r5}) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=""/234) [ 407.847552] audit: type=1400 audit(1570409199.887:5182): avc: denied { map } for pid=13895 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 407.894637] audit: audit_backlog=65 > audit_backlog_limit=64 [ 407.966905] audit: audit_lost=168 audit_rate_limit=0 audit_backlog_limit=64 [ 408.174375] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 408.386508] FAT-fs (loop3): bogus number of reserved sectors [ 408.439088] FAT-fs (loop3): Can't find a valid FAT filesystem 00:46:41 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 00:46:42 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) fallocate(r0, 0x3, 0x8001, 0x8000) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 408.709203] overlayfs: missing 'lowerdir' [ 408.839140] overlayfs: missing 'lowerdir' 00:46:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r3, 0x1, 0x81, 0x1b}, &(0x7f00000000c0)=0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r4, 0x0, 0xedc0) 00:46:42 executing program 0: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000040)={0x81, 0xca1, 0x2a, 0x5, 0x1, 0x641c18f3}) 00:46:42 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="75707065726469723d2e2f66696cf619ab4636bc65302c6c6f77657264690000000066696c65302c776f726a6469723d2ebbe50c2235e145298b82da8d0a92911fa4a4fe233796f8c50400bb17d8a4adef4ee18ee791327cfdd691049481a879e3638e990cd6454922f81c0e2b4880ce1cf17bea7e92c8886818ca01790d03ef5cb8641ab5bdaf958396f2c08355d856d20e0fac0aa2696a0a66eb997f84860a2f609a3ee59c0ae76a9e518bc39d7f5afde5ab69930ff0ec906850f7ce7595fc4e2a6bcdfa6b4804ffed76765f87ccdcedaf7dbabff2dd5b3b2ecd1e319648a8c2d320ca27c42a05799cdaf43902e79abaf09b27bcb587b8d0c970325d88d4983a7b0042aa666c46fe246aa437490dba1a1600b767ffdc489b47c2593f3f5c91d85e2d2d5220e4e52b7bbeb177ce5186191b1dc4b302a320c909fe13a731df25300bf669bcd37148676961760dea6a86f0a5147644fe112ad980a2b223161cc5f28c2d4c9256608721c73a2c259060094e01bda645fa53d6afd71c15f612e2c26d946e2a7df640f506d6b2c6da40ae94175b4eb57ee20659e98e8e98875b726bea32a003fb887d91b5a2094ccb07a1ebd46aed51a110fe88e388ffad98775a926c2ccf"]) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1/file0\x00', 0x800, 0x22) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) recvfrom$ax25(r1, &(0x7f0000000040)=""/26, 0x1a, 0x2000, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00\xa6\xfbS\xf4\xa9\n\x82-\x7fps\x17I\xbb\x80\xfax\xb2K//\x19\xc0\xfe+k\x0f:\xde-\x98X\xa2\x96A\x15/G\xf2(\x92\xa2\xe2:w', 0x1a2) shutdown(r3, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) 00:46:42 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 409.760112] protocol 88fb is buggy, dev hsr_slave_0 [ 409.760115] protocol 88fb is buggy, dev hsr_slave_0 [ 409.760166] protocol 88fb is buggy, dev hsr_slave_1 [ 409.766649] protocol 88fb is buggy, dev hsr_slave_1 [ 409.950422] overlayfs: unrecognized mount option "lowerdi" or missing value 00:46:43 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r3, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0x3}}}, 0x38) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000080)={0x401, 0x7ff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000680)={"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"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r6, 0x800000800c5011, &(0x7f0000000440)) syz_init_net_socket$rose(0xb, 0x5, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0x3}}}, 0x38) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0xc8, 0x0, &(0x7f0000001b80)=[@release={0x40046306, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x78, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/221, 0xdd, 0x2, 0x29}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/175, 0xaf, 0x1, 0x31}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/27, 0x1b, 0x0, 0x1a}}, &(0x7f0000000480)={0x0, 0x28, 0x50}}}, @acquire_done={0x40106309, 0x3}, @decrefs={0x40046307, 0x3}, @clear_death, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x70, 0x18, &(0x7f0000001ac0)={@ptr={0x70742a85, 0x1, &(0x7f0000000a80)=""/63, 0x3f, 0x1}, @fda={0x66646185, 0x5, 0x0, 0x19}, @ptr={0x70742a85, 0x0, &(0x7f0000000ac0)=""/4096, 0x1000, 0x2, 0x3f}}, &(0x7f0000001b40)={0x0, 0x28, 0x48}}}, @dead_binder_done], 0x6e, 0x0, &(0x7f00000005c0)="1c50d33c6bf92621ea727b99b0555a5577a1257a6dcc39aa6db5052f0c1c1141f4fba688920d7b75e1d9ef98fd025afee2de7566b32fe69a7a1e1e93ada50964044eaa7f8649709144bf7168bc179955ef634de18d4d57c3a9e721e920bdf36d040e4581669063b7380788d8a6fd"}) ioctl$int_in(r5, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0x3}}}, 0x38) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_read_part_table(0x100000001, 0x2, &(0x7f0000001c80)=[{&(0x7f0000000500)="3b568658311b3de1c7ad3a47ccbf3d4f26e9e82eb01f2740ed30067af7bdecc91ce54cbedf6069791ce6f0727afc1f0bee25035309efdedd79dee8c53f07ea9f61bf81ddfd65b4a68b3bc6aaa011126ac866e78e91d14e910d319f559137bd57c83e44541e6373794dc5d85433df3b47b0909c70d01a435c90ca87aba4f9", 0x7e}, {&(0x7f0000000580)="0dc6d8532b4c4aea54fdf5410078e6b10bb3ea2214aef1881749a421dc451172449b98572ee16a50e1e6aefce955e1ff9cb30e17e1bc64bd", 0x38, 0x7}]) [ 410.048353] overlayfs: unrecognized mount option "lowerdi" or missing value 00:46:43 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./8ile1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000040), 0x0, 0x1, 0x1, 0x2, 0x4, 0x41b, {0x7ff, 0xfff, 0x0, 0x7, 0x6, 0xa462, 0x4, 0x1, 0xff, 0xde, 0x7, 0x2, 0x9cfe, 0x5, "8629f92940ee6e25407c3db05dd7c50b91f6bb9be922bd5721e2550be95d81d8"}}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/softnet_stat\x00') sendfile(r0, r2, 0x0, 0xe6) 00:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r3, 0x0, 0x9, &(0x7f0000000040)='md5sum,+\x00', 0xffffffffffffffff}, 0x30) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x10000, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r5, 0x15, &(0x7f0000000280)) dup3(r0, r1, 0x0) 00:46:44 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x24000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="c7bdb500000000e8f7804463e430000000", @ANYRES16=r2, @ANYBLOB="3f02000000000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x40fe, @rand_addr="41d70a807aec143e1d524c7c66c7f5ce", 0xdb2}], 0x1c) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40028000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000a6", @ANYRES16=r2, @ANYBLOB="000825bd7000fddbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x84010}, 0x0) fcntl$setflags(r1, 0x2, 0x3) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000440)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00928efd9a000001000000000001fffffff60000005f42485266535f4d1f1d029d62a99fecbc9dbca1d918967d9cae7effd3059b5635bd007b5f2741a1f6f57f829e75abe59c978539cf5384fec60f079b62ee94bfba8e8a5e071f6a16f7e31982db737877e89e7b5222d07d773e8586f1b2cd783834118f845c2451f6e41e38896e48f447472ab68b77c366736e04050532b090942d7174779f115a63a26e1ec988699f36c298df77c73418aafad51d", 0xdb, 0x10000}], 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:46:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 411.385066] kauditd_printk_skb: 311 callbacks suppressed [ 411.385074] audit: type=1400 audit(1570409204.747:5493): avc: denied { map } for pid=14024 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 411.417352] overlayfs: failed to resolve './8ile1': -2 [ 411.524039] overlayfs: failed to resolve './8ile1': -2 00:46:45 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0xc0080, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 411.652747] audit: type=1400 audit(1570409204.747:5494): avc: denied { map } for pid=14024 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 411.784968] selinux_nlmsg_perm: 6 callbacks suppressed [ 411.784979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pig=14031 comm=syz-executor.2 [ 411.943331] audit: type=1400 audit(1570409204.747:5495): avc: denied { map } for pid=14024 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 412.087074] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00928efd9a devid 13994548167715659374 transid 17050532955254037791 /dev/loop5 00:46:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2000031, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) r5 = accept4$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x100800) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r6) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000180)={r5, r7, 0x6, 0x3e, &(0x7f0000000040)="04ea174c2beb1868260e6fdef44e32dc6dd4f3c03002414628ae9809ba0288b4571668a35d71ccb70764b76a86c18b97bd157aeeff3eb2f139e02b6c2f7e", 0x3, 0xff, 0x0, 0x8, 0x7ff, 0x0, 0x1f, 'syz1\x00'}) [ 412.230097] audit: type=1400 audit(1570409204.747:5496): avc: denied { map } for pid=14024 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) gettid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) move_pages(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x800c00, 0x0) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000000)=0x8) openat$cgroup_ro(r6, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) recvmsg(r9, 0x0, 0x1) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r10, 0x4e8bac3582ef6a0c, 0x200000000000003}, 0xfffffffffffffe32) 00:46:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 412.327085] audit: type=1400 audit(1570409204.777:5497): avc: denied { map } for pid=14017 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 412.395909] BTRFS error (device loop5): unsupported checksum algorithm 4511 [ 412.491462] BTRFS error (device loop5): superblock checksum mismatch [ 412.595237] audit: type=1400 audit(1570409204.777:5498): avc: denied { map } for pid=14017 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 412.652215] audit: audit_backlog=66 > audit_backlog_limit=64 [ 412.652447] audit: audit_backlog=66 > audit_backlog_limit=64 [ 412.662330] audit: audit_backlog=66 > audit_backlog_limit=64 [ 412.690072] BTRFS error (device loop5): open_ctree failed [ 412.710520] audit: audit_lost=169 audit_rate_limit=0 audit_backlog_limit=64 00:46:46 executing program 2: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="b5e069", 0x3) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) r2 = msgget(0x1, 0x1087a1bf29ba730f) msgctl$IPC_RMID(r2, 0x0) msgctl$IPC_RMID(r2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) 00:46:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x80000, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getcwd(0x0, 0xfffffffffffffe6d) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000fb1000)=[{&(0x7f0000000540)="480000001400197f09004b0101048c590a88ffffff0100010000e6ffff27213ee20600d4ff5bffffed5e000a09ebd70000000000eaf60d18125d4b18857a9eace3dbe8b12cd8657dbd7a662622bcdcfe9d77dbbe643cd13f7643f21f17bfc4f415e766", 0x178}], 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x6, 0xfefffffc, 0x0, 0x8000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r2, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) socket$packet(0x11, 0x800002, 0x300) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0xd3, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000001840)='IPVS\x00') ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x5) setuid(0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 00:46:46 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r1, 0x8}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r1, 0x8, 0x9}, 0x8) 00:46:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 00:46:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @multicast2}}]}}}]}, 0x4c}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x103) 00:46:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) accept(r1, 0x0, 0x0) lstat(0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x2) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f0000000100)="2fe646ca8f40926de2e0d2ebe2740f8117aa9ffc30c9e85d59c1c38b7c73d883bb700a0523142f7dad139bb77b6b6cc9ad01912320d2f6a477b6918c0a85c5a1d7fce60361ea5fa77281d4eccc48"}, 0x20) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="02000300", @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB, @ANYBLOB="0000000e", @ANYRES32=0x0, @ANYBLOB], 0xf, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee00, r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setfsgid(r7) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 00:46:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 414.331220] sock: process `syz-executor.0' is using obsolete getsockopt SO_BSDCOMPAT 00:46:47 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x1, 0x1f}, {0xa7, 0x77}, 0xffffffb1, 0x1, 0x81}) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lworkdir=./file1\x00'/49]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000250700"/20, @ANYRES32=0x0, @ANYBLOB="89d4c1a3000000002000120008000100677265001400020008000700e000000108000600e0000001bcdbfd7ba9c483753550ed01b5f07b4c04ef586941b04ad5ea332738094435bfa5ca2535584b5baa9a0443ec387c117a23f49cc57942a402fa7444fb55845056caab00f72d1a5c01e7512ed917be67e9a4b2581298cb87266a6f9c51f482a8fbf16d69c07ac75025adda5c727259219e08"], 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) 00:46:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x440903, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5c9, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x200004) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x12c4, 0x1a, 0x300, 0x70bd25, 0x25dfdbfc, {0xb}, [@nested={0x12b0, 0x65, [@generic="94c06a3bae2b3814b3d805a41fa8f10c478a5ca9ddd86d41aa904a52e5094f5177089e5e78497fe7a9601408113da5baa1631be528f2794d95b525eee7dd0c77f943d9ce05db7a9c1b65047bca", @typed={0x14, 0x25, @ipv6=@mcast1}, @generic="5c8ff566176855f1762bd52038de389c5bfa2a2509d5", @generic="af95b9e1677823f301a26142006772c45117b32af8cc30629c42ce5eccca3f2590f8992705d60df7666f23ac06ed668cf783432b7fc076db1c244e3f2e2f1ccb08be4c977b2de8f1e80fb054091e54460d10827141b53f26f50de97372a99c9f4899e8c52c93841b4e477484683d87d8c5d35027b72d779536c537c03b90bea079046c0cd83adedc", @generic="10472ac979af935fa7324cf018382be5528fb007368d13c248c7ddc7a810d0234bd7169b9d7dd8d41ac9835a94fdb6e0fa4b9ac933f9703f07bf3fd5d541c7e5c5d6f3d1c60030a1dc127a14b89bb14685302edb16a21298bbf4d36219aa2987108f9f94a4f315368f7126090be4864afe66086b712f5c6d04a53b0179a29560e0b23d0f8e1d455c105c912c61b0d928727a9ff820deb3e6753f53df24656e96bd6c7f99f4c09371296cc80f0082a44b95e3a54e0ac97ba376f72e64183a1bc818453f943f593d57fb6f3b3246a0908573", @generic="bcc180a4425b18a7808c8c06e156e1dfbc382c387142d056783a98360376563cd7c42c5ad5ecee81de192866bd8cd17a6e9f3ec753f726b8eee70ac2b9d029f80f3d1aa3916b81f1808c6ce5cc1211f655f9bccf3f3384986b73e440ceb87ab970ce882c99bdeb38d5ffed964da0ae960447b1139715305490dedb4021ffd349b28214f2cec43ac3d94c59279319f09816c4cd4bac6fcdd90638521b93571afb3e81cb82773901705cf1eed59c756ea6cae978db55ad0550098adf3b1a811559f4b60fbeaaa512b71a498e", @typed={0x4, 0x20}, @generic="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", @typed={0xc, 0x6c, @u64=0xa}]}]}, 0x12c4}, 0x1, 0x0, 0x0, 0x1}, 0x4041900) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r3 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x108b, &(0x7f0000000100)}], 0x492492492492805, 0x8000) socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x20000000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x4) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:46:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000200)={'ip6erspan0\x00', {0x2, 0x4e20, @local}}) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) lseek(r6, 0xe, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') getsockopt$sock_timeval(r4, 0x1, 0x4f4cda2d347632f3, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:46:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 415.426951] overlayfs: unrecognized mount option "lworkdir=./file1" or missing value [ 415.542839] overlayfs: unrecognized mount option "lworkdir=./file1" or missing value 00:46:49 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 00:46:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x123aebe0a00a0cc3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x18, 0x9, 0x9, 0xc0, 0x0, 0x9, 0x2040, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0x9}, 0x4801, 0x200, 0x8, 0x3, 0x200, 0x42, 0x81}, 0xffffffffffffffff, 0xb, r0, 0x10) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:46:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000a40)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) r0 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r0, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000000b00)='\x00', r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0xfdf6, r1) keyctl$instantiate_iov(0x14, r2, &(0x7f00000024c0)=[{&(0x7f0000001300)}], 0x1, 0x0) r3 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r3, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x25adcbb11e86344f, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x11, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYRESDEC, @ANYRES32=0x0], &(0x7f0000003800)=0x2) r7 = socket(0x2, 0x803, 0xff) connect$inet(r7, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="c828000037503f67bdb4254f4e4ab8b62c9e6fb00d5c648a3ab811962f85a28a29817a2cb21d72940edc1dc7b48cbba8180f4928f17d78dfe506c7baabccb34dbd9ecbf29f3389757c08ddb000831b7e2dd66a75b52550988d2eac384be73bd6bbd11af07df74c9f81254b333945ab5011e15727f8106435486aeeea6c681e7965682523f792e22c759d51815c389fd793744fe2e8dc1a6499d895179ecb2454efb6ee3ded4375bd81", @ANYRES32=0x0], 0x0) socket(0x2, 0x803, 0xff) sendfile(0xffffffffffffffff, r8, 0x0, 0x72439a6b) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x86000100}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0037523206f33ec29dfa85800e02400002cbd", @ANYRES32=r9], 0x2}, 0x1, 0x0, 0x0, 0x400}, 0x948046f45569737d) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'bpq0\x00', 0x1}) r10 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r10, 0xc0347c03, &(0x7f00000000c0)) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="a263e71aacddb1c5919e39293dbbeb9b48a6c73539d25c225e0c71c5033d2969e4ad17e26ade3ff922fa710a96998290c343e29f24ddea5bbc03dae4b0f4877363dac2f65f5fa2374d01fdae70f9ccf8250159d28eca0d69443c66be4301e9a42b1188279dc7b27354b02f29cf8550c76afc48ed61cef907b88628ad9dcbbba855f6607f93964224fa8003130c631045f11a55d276c1021d547a6072108d7cbf378ab61f785b21c1b25d72bbbe59ec318517b2c74c5db91c4be95f2f", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) r13 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r12}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f0000000080)={r12, 0x3}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0)={r12, 0x7ff}, 0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, 0x0) r15 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x60c300, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r15, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_SET_DIRECT_IO(r15, 0x4c08, 0x100000000) ioctl$LOOP_CTL_GET_FREE(r15, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r15, 0x4c82) r16 = ioctl$LOOP_CTL_GET_FREE(r15, 0x4c82) ioctl$LOOP_CTL_ADD(r14, 0x4c80, r16) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) [ 416.000122] protocol 88fb is buggy, dev hsr_slave_0 [ 416.000273] protocol 88fb is buggy, dev hsr_slave_0 [ 416.005257] protocol 88fb is buggy, dev hsr_slave_1 [ 416.010472] protocol 88fb is buggy, dev hsr_slave_1 00:46:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 416.410335] kauditd_printk_skb: 279 callbacks suppressed [ 416.410343] audit: type=1400 audit(1570409209.777:5758): avc: denied { map } for pid=14136 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 416.466989] bond0: Error: Device is in use and cannot be enslaved [ 416.567529] overlayfs: missing 'lowerdir' [ 416.666188] audit: type=1400 audit(1570409209.807:5759): avc: denied { ioctl } for pid=14137 comm="syz-executor.0" path="socket:[55255]" dev="sockfs" ino=55255 ioctlcmd=0x8990 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 416.696442] bond0: Error: Device is in use and cannot be enslaved 00:46:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) flock(r1, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x8921, &(0x7f0000000080)={'veth0_to_hsr\x00', @ifru_mtu=0x9}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r3}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x3, @local, 0x7fff}, @in={0x2, 0x4e1f, @remote}], 0x4c) [ 416.800121] protocol 88fb is buggy, dev hsr_slave_0 [ 416.805234] protocol 88fb is buggy, dev hsr_slave_1 00:46:50 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) setxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x80, 0x6}, {0x7ff, 0x9}]}, 0x14, 0x2) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) quotactl(0x1, &(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000340)="3b41a9d2ec207465a6988f07afa5a3dd1edcf17b154c5a9be05efe3b184c5ef6596e51359bdc356c06d1c867899a32427414e092c667aa6c3f64cdd2f2b4ee9243a9189c907f1e95656091d98e8294f6bc5d6a0a64e6620530f731247e314fdeed757b06a66920331871553a887fd89e8dc3d73728eb1b11d0b2f06223db853b4055493d4d87efd314fb44dfd4d449e649f4aa04b979279ba6ae31f5be5357") 00:46:50 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="15000000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) prctl$PR_SET_ENDIAN(0x14, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r1, 0x8}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1, 0x9}, &(0x7f0000000040)=0x8) [ 417.021943] audit: type=1400 audit(1570409209.817:5760): avc: denied { map } for pid=14136 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x7fc, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) getsockname$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@loopback, 0x4e24, 0x4f0, 0x4e23, 0x7, 0x2, 0x20, 0x80, 0x33, 0x0, r6}, {0x10001, 0x20, 0x5464, 0x7, 0xae00000000000000, 0xfffffffffffffffc, 0x401, 0xffff}, {0x7, 0x9, 0x6, 0x3ff}, 0x1, 0x6e6bbd, 0x2, 0x0, 0x2, 0x1}, {{@in6=@rand_addr="e55e9c3ac6653cf8d454d13b4767f183", 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x3501, 0x3, 0x0, 0xbf, 0xa8, 0x4ce4, 0xfffffffa}}, 0xe8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast1, @in=@initdev}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000bc0)=0xe8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x280600, 0x0) r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000140)={0x0, 0x1000a91, 0x80000000, 'queue1\x00\x00\x00\x00\x00\x00\xe5\x001;\x01\x00\x00\r\x00\x00\x00\x00\x00\x00\xcb\xe9\x00\x00\x00\x00\xa7\xbf}\xdd\x00\x00\x00\x00\x00\x02\x00'}) write$sndseq(r10, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) [ 417.390540] audit: type=1400 audit(1570409209.817:5761): avc: denied { map } for pid=14140 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="14bc420000000056b5000000000800000000080008000100000008020500ac080003000800050f01ce182159eaa9fda6c0af6a707e4c3ac8ea610be452b4b2c673c90b35393d4396c44bdb62d63229789fb9bbdef791f514307e874fb3a8a347fabae4500c5bde803e958de3dc1136b09e60e2528d4887ce8a327e7ef14e25bfdced109389a9cf98efa2aa1ff807cece42c2c5766b42049933dbd87db76d61385183081fe2c36693acede7ddff2301969a29dd91ccb1a6d76a6106da98e9befa68c617ee0e490ae7b5d6aa49c5851cdbc426d631b914330c85200b42b2f35520375f3bfe894cfacc27f1474fd2a11eaba04da02704e6de595c5ec12e190d64a3a4d1a5e094bc85c9be9e2fd67c7f54b1b07decfbb31bd6d3c1062f17ab386901"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) lgetxattr(0x0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:46:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000a40)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) r0 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r0, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000000b00)='\x00', r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0xfdf6, r1) keyctl$instantiate_iov(0x14, r2, &(0x7f00000024c0)=[{&(0x7f0000001300)}], 0x1, 0x0) r3 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r3, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x25adcbb11e86344f, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x11, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000c00)=ANY=[@ANYRESDEC, @ANYRES32=0x0], &(0x7f0000003800)=0x2) r7 = socket(0x2, 0x803, 0xff) connect$inet(r7, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="c828000037503f67bdb4254f4e4ab8b62c9e6fb00d5c648a3ab811962f85a28a29817a2cb21d72940edc1dc7b48cbba8180f4928f17d78dfe506c7baabccb34dbd9ecbf29f3389757c08ddb000831b7e2dd66a75b52550988d2eac384be73bd6bbd11af07df74c9f81254b333945ab5011e15727f8106435486aeeea6c681e7965682523f792e22c759d51815c389fd793744fe2e8dc1a6499d895179ecb2454efb6ee3ded4375bd81", @ANYRES32=0x0], 0x0) socket(0x2, 0x803, 0xff) sendfile(0xffffffffffffffff, r8, 0x0, 0x72439a6b) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x86000100}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0037523206f33ec29dfa85800e02400002cbd", @ANYRES32=r9], 0x2}, 0x1, 0x0, 0x0, 0x400}, 0x948046f45569737d) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'bpq0\x00', 0x1}) r10 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r10, 0xc0347c03, &(0x7f00000000c0)) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="a263e71aacddb1c5919e39293dbbeb9b48a6c73539d25c225e0c71c5033d2969e4ad17e26ade3ff922fa710a96998290c343e29f24ddea5bbc03dae4b0f4877363dac2f65f5fa2374d01fdae70f9ccf8250159d28eca0d69443c66be4301e9a42b1188279dc7b27354b02f29cf8550c76afc48ed61cef907b88628ad9dcbbba855f6607f93964224fa8003130c631045f11a55d276c1021d547a6072108d7cbf378ab61f785b21c1b25d72bbbe59ec318517b2c74c5db91c4be95f2f", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) r13 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r12}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f0000000080)={r12, 0x3}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0)={r12, 0x7ff}, 0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, 0x0) r15 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x60c300, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r15, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_SET_DIRECT_IO(r15, 0x4c08, 0x100000000) ioctl$LOOP_CTL_GET_FREE(r15, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r15, 0x4c82) r16 = ioctl$LOOP_CTL_GET_FREE(r15, 0x4c82) ioctl$LOOP_CTL_ADD(r14, 0x4c80, r16) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) [ 417.644760] audit: type=1400 audit(1570409209.827:5762): avc: denied { map } for pid=14140 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 417.857175] audit: type=1400 audit(1570409209.837:5763): avc: denied { map } for pid=14140 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140), 0xa2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) write$FUSE_LSEEK(r4, &(0x7f00000002c0)={0x18, 0x0, 0x8, {0x5}}, 0x18) write$P9_RSTATFS(r3, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f00000003c0)=0xfffffffffffffc37) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r6, 0x8}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)={r6, 0x83, "9d9a5707a35d8af739b3c6b16bd5450f2f21bb263b0ee76f13edba0a43d68091de4a9904e144e5807e4c003b9630d2c1f3d86cf058cd212c75b6464c9fdb98352d9da77373262157762e78511bf9fe0bacc0457392a49fb56ed7114243d9ca19ac70a70b3b041f9b83ae27aca5dbe2aef7eb70d5f4797711891fff711671a0bb68ce4a"}, &(0x7f00000000c0)=0x8b) setsockopt$inet6_tcp_int(r2, 0x6, 0x3a, &(0x7f0000000000)=0xdc, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 00:46:51 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file1/file0\x00', 0x14) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0/file1/file0\x00', &(0x7f0000000100)='overlay\x00', 0x124000a, &(0x7f00000002c0)=ANY=[]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 00:46:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 418.258859] audit: type=1400 audit(1570409209.867:5764): avc: denied { map } for pid=14140 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.426745] audit: type=1400 audit(1570409209.887:5765): avc: denied { map } for pid=14140 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.576035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 418.616783] audit: audit_lost=177 audit_rate_limit=0 audit_backlog_limit=64 00:46:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x7fc, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) getsockname$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@loopback, 0x4e24, 0x4f0, 0x4e23, 0x7, 0x2, 0x20, 0x80, 0x33, 0x0, r6}, {0x10001, 0x20, 0x5464, 0x7, 0xae00000000000000, 0xfffffffffffffffc, 0x401, 0xffff}, {0x7, 0x9, 0x6, 0x3ff}, 0x1, 0x6e6bbd, 0x2, 0x0, 0x2, 0x1}, {{@in6=@rand_addr="e55e9c3ac6653cf8d454d13b4767f183", 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x3501, 0x3, 0x0, 0xbf, 0xa8, 0x4ce4, 0xfffffffa}}, 0xe8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast1, @in=@initdev}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000bc0)=0xe8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x280600, 0x0) r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000140)={0x0, 0x1000a91, 0x80000000, 'queue1\x00\x00\x00\x00\x00\x00\xe5\x001;\x01\x00\x00\r\x00\x00\x00\x00\x00\x00\xcb\xe9\x00\x00\x00\x00\xa7\xbf}\xdd\x00\x00\x00\x00\x00\x02\x00'}) write$sndseq(r10, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 00:46:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x7fc, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) getsockname$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@loopback, 0x4e24, 0x4f0, 0x4e23, 0x7, 0x2, 0x20, 0x80, 0x33, 0x0, r6}, {0x10001, 0x20, 0x5464, 0x7, 0xae00000000000000, 0xfffffffffffffffc, 0x401, 0xffff}, {0x7, 0x9, 0x6, 0x3ff}, 0x1, 0x6e6bbd, 0x2, 0x0, 0x2, 0x1}, {{@in6=@rand_addr="e55e9c3ac6653cf8d454d13b4767f183", 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x3501, 0x3, 0x0, 0xbf, 0xa8, 0x4ce4, 0xfffffffa}}, 0xe8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast1, @in=@initdev}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000bc0)=0xe8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x280600, 0x0) r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000140)={0x0, 0x1000a91, 0x80000000, 'queue1\x00\x00\x00\x00\x00\x00\xe5\x001;\x01\x00\x00\r\x00\x00\x00\x00\x00\x00\xcb\xe9\x00\x00\x00\x00\xa7\xbf}\xdd\x00\x00\x00\x00\x00\x02\x00'}) write$sndseq(r10, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 00:46:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:53 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000440), 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="130000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0008000000000100686866000c0002000800030000000000d3a104b1ab59a8ea9d85cf6bec4509f75f28e6834828367c445409487a63049235e6dba87e3c3050b8f8373ebb0934a9f06796308c6bc4be448cef"], 0x38}}, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in=@multicast2, 0x4e21, 0x2, 0x4e24, 0xfff, 0x2, 0x2953299c21c2ae8e, 0x30, 0x21, r3, r4}, {0x0, 0x100, 0xffffffff, 0x6ac, 0xffffffffffffffff, 0x4, 0x8, 0x4bc4}, {0x3f, 0x29, 0x8, 0x30000000000}, 0xbb, 0x6e6bbd, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d2, 0x2b}, 0xa, @in6=@rand_addr="36c23009d5584b652c6bcba562b692a1", 0x0, 0x0, 0x2, 0x0, 0xffff, 0x5, 0x1}}, 0xe8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x68) syz_open_dev$sg(&(0x7f0000000500)='/dev/sg#\x00', 0xffffffffffff4a0c, 0x101121) r5 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r5]) open(&(0x7f0000000000)='./file1\x00', 0x800, 0x0) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:46:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x7fc, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) getsockname$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@loopback, 0x4e24, 0x4f0, 0x4e23, 0x7, 0x2, 0x20, 0x80, 0x33, 0x0, r6}, {0x10001, 0x20, 0x5464, 0x7, 0xae00000000000000, 0xfffffffffffffffc, 0x401, 0xffff}, {0x7, 0x9, 0x6, 0x3ff}, 0x1, 0x6e6bbd, 0x2, 0x0, 0x2, 0x1}, {{@in6=@rand_addr="e55e9c3ac6653cf8d454d13b4767f183", 0x4d5, 0x6c}, 0x2, @in=@multicast1, 0x3501, 0x3, 0x0, 0xbf, 0xa8, 0x4ce4, 0xfffffffa}}, 0xe8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast1, @in=@initdev}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000bc0)=0xe8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x280600, 0x0) r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000140)={0x0, 0x1000a91, 0x80000000, 'queue1\x00\x00\x00\x00\x00\x00\xe5\x001;\x01\x00\x00\r\x00\x00\x00\x00\x00\x00\xcb\xe9\x00\x00\x00\x00\xa7\xbf}\xdd\x00\x00\x00\x00\x00\x02\x00'}) write$sndseq(r10, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) 00:46:53 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000380)={0x14, 0x11, 0x1, {0x8, 0x0, 0x6}}, 0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f00000002c0)=""/70, &(0x7f0000000340)=0x46) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/11) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000200)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xffffff12, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="67727069642c00e08e678831ff0d949cff6bdfe6a2f7fa2ee73120b6d08e05530eed0babee758243d04d28f8ea84f43f874df82b2bc429cf25b474cd3aa6eea46acadbfbeb2c4104db6952767d419feb85bc86e604dea6cf2d4e3b121bb7bee67a873af00233140274cc2132b1380d5d3971d57791146e6e55312d1e4861"]) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x1f) 00:46:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x2) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e2", 0x9) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}], 0x1, 0x0) 00:46:54 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) listen(0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 00:46:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 421.151881] overlayfs: unrecognized mount option "18446744073709551615" or missing value [ 421.264576] overlayfs: unrecognized mount option "00000000000000000007" or missing value 00:46:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) delete_module(&(0x7f00000002c0)='TIPC\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x52402) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0xc045) fcntl$setlease(r0, 0x400, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f00000000c0)) [ 421.598837] kauditd_printk_skb: 146 callbacks suppressed [ 421.598846] audit: type=1400 audit(1570409214.957:5905): avc: denied { map } for pid=14239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:55 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000c80)=0x100) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getresuid(&(0x7f0000000240), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file1\x00', 0x3, 0x9, &(0x7f00000009c0)=[{&(0x7f0000000340)="4867aa43d3cfa00c55d5eec014931ff96a083b13af4bd831e3a8d8fd17c6990471db848acfaf120135a5e76466d8089ec44a43753f9001e75fddec27824d5d6f8a948952226950b2cf328025a8b78c422b41a8b7fea450039aed7b0ddd59cde81eda07cc15595b8ab03b35a18f21bd01a0da09e8742c79a60e0a799c2cdcdc7fea2267c2a27870099292fc048835723b59c3ee2fe51556da577d2d28e370ae72f7fe2145aaf1e811", 0xa8, 0x6}, {&(0x7f0000000400)="33295354792f8355e7981dddc78ba867b4aa15e022fbfd960d64502eac6621c16a7a9b9cce51602090d338c4aa3b80149758a345f97c6467f951afd7ff5326b42bd7ce8a2e6c6f91fa54243296f364668658480e76e31e6e1360c035593fcc7afb927ee2e54ce483c1e25f9146e2e4888eb25c6233a116473fe6a560376b3d111c7302e7741390f69596fdf913130501322080f168d24922055aa1", 0x9b, 0x3}, {&(0x7f00000004c0)="7356e6b0ae3181dedec3114707c7a1564259ce095b22a4fdac9c16ed2d3a685502cd635f0cfa8657599e857173c02e5b0877509836e1d85be3403ccd36b134ca504ed38d47db269b3394bd0963c9608df461f6b52c6eb11af61cacbfeae767b7e3668f19a02dade5185e26a6f0d9f01bdef51d8b47768ddab47b2c008cb09e223a64b949ec3c95290123d0b118cc1a126439229dbd4c6699cb98ec90bec83dced5e79902c5dfcafee3e5bedbfba5f15b28878265b62b9b2efe15997b886382574a9b30aa6a02c8675f9217210b63ab88fe42a129d9", 0xd5, 0x2}, {&(0x7f00000005c0)="530fbc657e8f60dc2e5104a367950a0cf6aa892b7fce418617d0bb8780caef5f510a8eeca9d52ee249ee0c34983c1db7af35b5517fb62ab551bb8656cc9fd7a5660031a991560919e28c064dd6a9b4dd8731ab44da8c9c12720e302b3fbe055e791285799e7db6e0991e41b5480ac28a2aa63cc854a3703ddefaaa591c593c7496a5f4a135ab5f9a062f099e9504fa058cd20542beb07ce8742adee91ab9ed4763f279ca25c76a4a04ed84985350a808dc0b9bc08afd0631baf6ce272505ac05235325de01", 0xc5, 0x3ff}, {&(0x7f00000006c0)="7b5d3f31c03bef1a928aebd79c998ebaffd2762fcf44b0a2b705bb9ec3b90bc6a042e33c0d97376d972d40776618960bf938e375dd4725cd93014a69a8d1656de68edaea675faa780cc44327a3b47a67e931c1218158b5ad3bb1181124dfb917bd54c6d862d6fb20b84c515c4fcd69f27bea32abc8333465030f38139de5e81381bc2df5b38e0bc5f820612172abae0d14f1eea3a4ae2b4ea02d0907a42d2552d10a5fac32056a074fff039e78e2051c5850f7147baf1f3a531f6e5fd9891d2da0433b37fc37fb04b5bbbdaa2db53bacf22740f528070f220f88e3fa823787a02b6108924e8142755fa02bdc4868d8901ddeb9", 0xf3, 0x4}, {&(0x7f00000007c0)="0ce19202bce20f10cf83e1193ff7494ba5a6b29b0073b26544a6e8a3a27e3332b899bcb4f7b461efab664bae3acd2dfe7b4978773437c62df3815f48fcf0b6846ad5a1683c66bd1104fd88418048", 0x4e, 0xfffffffffffffff8}, {&(0x7f0000000840)="fea55717b93d47447bd1a40d2686993942e4d7b27daadf3712f1dcb44023f5529246b7482fad712bca234f19c4ae5f8113864dde34c775d68fdce3d1b36191f6d8d5cbea5a311d6ba2267265c5da41b81a0b", 0x52, 0x2}, {&(0x7f00000008c0)="b8fdc58e25f814b22315ed98dcdb98e999ee0fd3111e23d40886ac65fb6549efa5dbf5b6a629f4d207436de18d8e041e9847c4f8035ef0897959eb390294ac3581961426c1f58dfea4748d0becfef855f9bf6c9291729b1b4784f5d92a8e809c6949b73bae5bf857a5b6c32516c59f92507baf4547a0fa793f384ae9a7531e67a85c9682d76ee5fcc5e225317075a41731eb00e1ccc8dc3fa2398e42ea450222707a38fdc76de96ce1652adc8ad59f7f5fe9f294ca66e5af3dd61753a857d9cf66a840a7b441980bb914a6f62d4c973dcd8fa06d4b", 0xd5, 0x95}, {&(0x7f0000000080)="08590a9bb5325aba58baf6fc2a26599409d8d9468ca219ce7884", 0x1a, 0x9}], 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='noextent_cache,flush_merge,usrjquota=(ppp1trusted\'\',alloc_mode=reuse,uid<', @ANYRESDEC=r2, @ANYBLOB=',hash,rootcontext=staff_u,smackfsdef=\'mime_type.vmnet1,pcr=00000000000000000043,euid<', @ANYRESDEC=r4, @ANYBLOB="2c646f0135202fde9a6e745f6d747970653d696d61736967", @ANYRESDEC=r5, @ANYBLOB=',\x00']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)={&(0x7f0000000b40)='./file0\x00'}, 0x10) [ 421.805457] audit: type=1400 audit(1570409214.997:5906): avc: denied { map } for pid=14239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:55 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x68000, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000240)=0x5d4) pipe(&(0x7f00000000c0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x1, 0x101000) getsockname$inet6(r3, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffebf) pipe(&(0x7f0000000280)={0xffffffffffffffff}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x8000, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f00000003c0)) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1d, 0x8, "1606aafd8373e8bc934910b413eead5af32cfe9f0e74a1fa194aa14b2b5fd31799512e5320ef381f91596cccc7793c48d9947eb6cd5a94ec763c19f0f82f4dbf", "2c89437a52ee0c3c28010552cb2ca70141c036c05d1db6133f79737f044ebb39", [0x101, 0x8]}) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x2080, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010040200", 0x24) [ 422.007679] audit: type=1400 audit(1570409215.027:5907): avc: denied { map } for pid=14239 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 00:46:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100f200", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r2, 0x8}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r2, 0x200}, 0x8) write$P9_RSTATFS(r1, 0x0, 0x0) recvfrom$netrom(r1, &(0x7f0000000080)=""/60, 0x3c, 0x1, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @null, @null, @bcast, @null, @default]}, 0x48) r3 = dup2(r0, r0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000005c0)=""/246) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xfffffffe, 0x80000}, 0xc) ioctl$EVIOCGPROP(r4, 0x4004743d, &(0x7f0000000800)=""/246) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000180)) [ 422.236819] audit: type=1400 audit(1570409215.047:5908): avc: denied { map } for pid=14239 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 422.536175] audit: type=1400 audit(1570409215.097:5909): avc: denied { map } for pid=14239 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:56 executing program 0: socket$kcm(0x10, 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x5, 0x2, 0x4, 0x3, @remote}, 0x10) perf_event_open(&(0x7f000025c000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x6698, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x4, 0x6) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000040)={0x0, 'syz0\x00'}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x48401) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000040)={'sit0\x00', 0x300000000000}) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000240)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000140)={0xfffffffffffffffb, 0xff, 0xffffffffffff7fff, 0x502, 0x10, 0x6, 0x4, 0x101, 0x7, 0x4, 0x8, 0x617}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000004380)={{{@in6=@initdev, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xc0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000140)={0xfffffffffffffffb, 0xff, 0xffffffffffff7fff, 0x502, 0x10, 0x6, 0x4, 0x101, 0x7, 0x4, 0x8, 0x617}) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x20100) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x51) recvmmsg(r6, &(0x7f0000000bc0)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/85, 0x55}, {&(0x7f0000000440)=""/182, 0xb6}, {&(0x7f0000000500)=""/148, 0x1fe}], 0x3}, 0x6}, {{&(0x7f0000000600)=@tipc=@id, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/135, 0x194}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/40, 0x28}, {&(0x7f00000008c0)=""/53, 0x35}, {0x0}], 0x6, &(0x7f0000000b00)=""/188, 0xbc}, 0xf8ed}], 0x2, 0x40000002, &(0x7f0000000c40)={0x0, 0x1c9c380}) sendto$packet(r6, &(0x7f0000000140)="72cc47e6998b5faa6a14c5e1fc97c482b105402008da4ad922b73c42884999a7bbda61595b696ce1b6cfba578c1c17f310e9c0c6b1", 0x35, 0x22bc7da0859e092a, &(0x7f0000000c80)={0x11, 0xf5, r7, 0x1, 0x10000, 0x6, @dev={[], 0xf}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @rand_addr=0xa50}, r7}, 0xffc8) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r8, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r8, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) [ 422.800403] audit: type=1400 audit(1570409215.127:5910): avc: denied { map } for pid=14239 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:56 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0x23) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @bt={0x10001, 0x97f, 0x7, 0x1, 0x10001, 0x9, 0x8, 0x5}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp\x00') socket$inet(0x10, 0x3, 0xc) read(r0, &(0x7f00003fefff)=""/1, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x1, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x30}}, 0x4800) gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) poll(&(0x7f0000000040), 0x0, 0xffffffffffbffff8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:46:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) [ 422.922279] overlayfs: filesystem on './file0' not supported as upperdir [ 423.041655] audit: type=1400 audit(1570409215.147:5911): avc: denied { map } for pid=14239 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00e_slave_1\x00\x00'], 0x40}}, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000040)) [ 423.282353] audit: type=1400 audit(1570409215.207:5912): avc: denied { map } for pid=14239 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:46:56 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x1) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./filg0,lowerdir=.:file0,w1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 423.453090] audit: type=1400 audit(1570409215.217:5913): avc: denied { map } for pid=14239 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 423.559795] audit: audit_backlog=65 > audit_backlog_limit=64 [ 423.693678] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:46:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000bf0000001f00"/20], 0x14}}, 0x0) 00:46:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) [ 423.829088] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:46:57 executing program 3: memfd_create(0x0, 0x0) mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004d40)='loginuid\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004d40)='loginuid\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000200)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2000000000fe, 0xffffffffffffffff, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getrlimit(0x5, &(0x7f0000000300)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80, 0x0) sync() ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x4) socket$inet6(0xa, 0x803, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f0000000280)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_settings={0xe1, 0x4, @te1=&(0x7f0000000340)={0x839, 0xfffffa66, 0x400, 0x7}}}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:46:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$vbi(0x0, 0x3, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000600)={0x84, @dev={0xac, 0x14, 0x14, 0x1e}, 0x1, 0x0, 'lblc\x00', 0x4, 0xfffffefb, 0x31}, 0x19) fdatasync(r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xa24db842e2ccc01c, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000240)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) sendmmsg(r5, &(0x7f00000068c0)=[{{&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x2, 0x1, {0xa, 0x4e24, 0x7, @empty, 0x96}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="bb44421484857208a7d137de8869ca663ac97a1449228b2bc3fcde8f8aa1daac1706e337be9ab7b76b0983f34ceeacbbcfb6f73ced62a2e767dc1ef09e43b71fc66d5c8de0ee0a36a5ba922cfb7faf4c5ca7219c3b851ef49d4d43d626b7e5e6dfec968b1f818a3a8603cbdbe2a1aecc1ebafa54624c5a8a17b526e05b38f98c22bded3f3ab1a1d5", 0x88}, {&(0x7f0000000400)="6c5cd3d74891248bbbc15bc5fe66f6685f6d298ac245529c1e65c719fc3424141b98ec907d9e869fc69cdd418be89f050e7f1180e8ea5d43d2496978e11afae428e7ded1d54568673f5210d92a704dfd4f8c8985cc5be65465c9ff52427df07555bf4f709ff5982fae85a313f33889a405f50f8137a23d664006dc7552422edc227a11f2c813f96a27b7c0ca1af02558b38128acf99a906d44393b7f8b50d6d8d642147cce204dd48b75890405a2e7ec46033fe8b5766da0688341ed96750d91794a8a", 0xc3}, {&(0x7f0000000500)="07541552a740fc529c9fe7481e3a735b071bb1a1e70d4f7cce830ad6051a433985b9a3c6e7a465bc79f71f6cd9b13b1a1d1296", 0x33}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/416], 0x1a0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000880)="519d3f5c3f751a5cf8b55ddcc621cbbe93c2c8203e8e536e53d5946f5e9b750beb94cb4dbfd43cf81d512332da9b8594b9ba6221e73939faa214fd39e63d394151617dc21777f22598f6f504c52679df9ed49965dfa00d253efc50fd0c1f05aa1a54a054b863a82431a122287fd2801ea93101428341f65b867083f6ce0bee927add42e62a0d73b6073352fd", 0x8c}, {&(0x7f0000000940)="4e0d77d2c20398ab4c8ebbe346b2ff0f4a225d74c1587e2f11282c715466cbcb15efeeebcce070c1fc675b67aeb059ecf30656650d152b101cf2bad6896d48eff1e5c350c3393c88f1f2f8df3ec28de036e8374fad6cd6a28d935b5e33af2fe5057ca9c7a7b7a23ad4dad1e21d949ada7dd42178755583b291946c939fc5089bda34f5f1a6a8e272471b5cab8d9bf5b34c4ef9c08570e84d9811098e973e98365e2988bebd5129c41478faf850d64d84302b8fdb8ba63aaf2d53fed026af2fbc8d1736bfd8e28e47c0a5a3e7d1671c7aea97e5e8b76b50a45730278f908cc3a6d17615d1", 0xe4}, {&(0x7f0000000600)}, {&(0x7f0000000a40)="f3dcc715e4ddb5dcb62503f1d8de15483f1f1ff2a91c4934c7a176ab7283ef9a1a30657d96d70027a93c81aad1222674e0ce69bbefd52aaff78b8693a4d88d1fd4dd2387b0e8888d2d6c8adb4fb02f407574fc2fa26b46f4ffeafd733bbafae42cab03656840151c67ca95d2e7e3fcb5fe388246f1fe9bc39c40500efbf4f8f9cd7eef7a0b7a0d09a4247befbceb2862d74520ec750a3f32e2ee338d4980325a074c3ff86d5b621c8e3b19e7d048dbd0ae97ea4f7faf008e3925bca8b8f96c4ade4a08df5f6df0ad0f3ee5e479a8cf84e5681c1b00603378a0a7889dcb9334a0bdda733b83bc0e2b5693ff4efdeb4075037fadf332db0dac5f", 0xf9}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="d36e71e6a64516e26b34815a5421519bd943ad58d6e56a3b821d3be73313443be9def870a75730d92e09b553a7156cba3dc614bc9767f1a873a6f9ddca16cf3ba42ed67bf57c26ec0533d17e97edecab6807e73b179fa71b7024375cd2175ff100914c423120c1e60470ebc5fda36e214b33b31eb9be18406f63d7bc9692e5e739a686eaffadf4a8bc635872affcb732367203c8c4af0af13f0c341a406d6006610f51a645b8e8a50ba46f40e9fac1e3a278e970f1a05a2d89c4b5c65897b5d08ce6fb2f066defb5e5302688252ddccb9b6100696c351ed095d43dc09d95f61167287aaa4384e5ffd22ac7594b34528265a757", 0xf3}, {&(0x7f0000001c40)="a0485f4325f7732a696c6b3fed97884e14852d731b3b81df618f78c42b2928043c1b6681dc2d24f8b81fe5c99e000f290552240643f4bd4e2a7e7b18d51fa353839b020509105c80090e396f21e84f09e245803095811238612073de2f58e623f77f57", 0x63}], 0x7, &(0x7f00000069c0)=ANY=[@ANYBLOB="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"/5231], 0x146f}}, {{0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000000640)="0cc2fa5899e6349fd1690188194846a694a2d0ad08754e65010421351703a6cac68cf1cf801a52419540d0893434c9d64d1f1d4ebf4be7fa46", 0x39}, {&(0x7f00000031c0)="2431f8b05478ef923595c31702e2892476fa78b72ff1f5d4ca819c308b3a7f3c6aeefd984981ce580db7fae3c42e60c49c62e62aa902d5c615f17f4dfa3b49c039c573aed27e03a33e34c4ed4eb6666c0a743d39087f502199413af6d7f97496dc14923409f7a322fcbbc2a4ba56149c8720a5f285879c70ae59f5800569602898279daceac6489d90ec6a14c0a98d5af9d2060d9c265afb4980ad8b4f6b784c5c975ab8", 0xa4}, {&(0x7f0000003280)="d6dec7eaa30f78b32ae65a7d227693ba01d70caa7ca72966004de91f1a60ce1a74e2a793ff9bb187c3cddd3b2989cca1bc1167aa7cd3d67f5247225a36c0cb40a2443e074d4c30a1198b3b685eeb83b2860f8857e0814cf360e85a95d225b8d2bd409e3eb12c8f1f2a4c804a3dbb36f3756a4cac8bb45cf359c52c284fb4d78ba59d", 0x82}, {&(0x7f0000003340)="45eae15616a6196adb6ed662ec38a129d0", 0x11}, {&(0x7f0000003380)="8af8049771576d0e3877f72fc9c9ce6eeaf986ff75733d03318490f48405c2", 0x1f}, {&(0x7f00000033c0)="a0af19a964679d5f6d160b5866fa19286015092bfc0c88a3151b8453caf0829633e5ba7708bebb78d0eaccfba5f3f6dc0226bc7b857bd78a97763c14f3fbf957d3fdb8a4ad0ad952dc1ffeeb5465b3f0644ec24abed178027026b38993949e1a264cd955b3c881566965cbd7f7a29be9b61ee84f877ada4d8879bfc1ba659f16a9f96f1f830d28a032c915764123e19985249df5e58324aecc93dd403a5b1db0a9f7d73a30aa95b0f69281ffbf660ef2f3df3adae1b2fcbe5e436a740683049fb957ffb68e8c5b9eec7ef4b5e40ca20cd3bc", 0xd2}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f00000044c0)="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", 0x1000}], 0x8, &(0x7f0000005540)=[{0x50, 0x0, 0x40, "2820c85a3d66e300ab3a2a1c2210c870636decc9e4c391e06ba37e579cf97a417451b3ce03f2e355acfd730d7abc9cb694b93866225546ad1a308e58075539"}], 0x50}}, {{&(0x7f00000055c0)=@ipx={0x4, 0x8000, 0x5, "a3eae8a3e833", 0x8}, 0x80, &(0x7f0000006780)=[{&(0x7f0000005640)="67cf94bdc531957a021c889f1fd0d350a8d90d077ba6451d079dfd18436de6ecf41319cec12e72942e4d3513348106349ea0b23d3223f6899ac0f1fc82173adc78bb68aa12825e906effbdbb71bb2f86e58ed23411a3e1975f1e6bac34caa4322932c18667f23351c5356bb5ade8f983facd0c07fdaed262c0ad55620d90dce5c249aea2d69b2206ab625c5ab949b1a903c173f8bc69cf3e325fc4f7ea9daf53ae880c0f2f28e8c57d0bda302f8628f874f31605055851be9e66b640137567d54e7f2472b87d2e0f31689263936cdec07ae528d1c90e9e9b13b3801779b14362fb09a27a58f0e7ba3542dd7b", 0xec}, {&(0x7f0000005740)="118adc5260b6fd603849e46ad32eb2", 0xffffff60}, {&(0x7f0000005780)="21cb48b70e6f17bbb79b581f2d5629e67b735a05d8f17f182f6204ad9491555ab68e3efca4d6fba475c4bcbd8cf77e7ed9ba2259789920f69d4e21b02f7a7d816191d60c8fea3dac45fed68fe7481338e63c84e598f6055ae847c1f191abdd567e851d5b4913f445020c824866688ea61aa4b05355b456f20ae96ef7b83736df0ffb97289277d662d30b1405f17bcd267721bbaf4ca796cadd5577aeeb3950ad3ee8803f9ad296a4c5ec09fca8176b5675ff65b25040b27fa34c57dca821ec1dde4c213a4057f07e44a30a7fbf34cb6152618846090fcb61816da6e7168cd1c7184137e0f6d2ad94126f07b4dd4a85fe01fd87273bce35bc997a6c4b8c12b351b2fc1bbbf3634338f41e94f051c379f6ec8eb7129bd201f7265a1ab0bc26d16b5acd272909cbd5d4c42cd51227502d0bef70c7a41efa1ca8bfa65314c5e23167c48566a682b6c52bbcb4e4ab3ecd82206c4a34bf405b387660bc493cefd4b0e2cca302b57b13f921e3876791c4e253b7648500c4a0671a91421a50f02e525ca1c0e966dfc5e9e3a4271d1ef0feecd5d6924c2ebb1e1b119653d08d2c3fcdf4898f22333e0edc15958899c633de711fde7f73fa24203231b50f7121d4a1da419d17fc6758e5a206e7eb58fa3fd62c1bba29e64acf0ca2189dd4a7b09a5ca5f6150ff53724690fbb2dbddb26ef98c090933a10fda1b034040d58095aa56431f80d0b112caf10014c4096c9aaf2748587a668b802730db102aaef35310a572711f81b5f473441ab0369898aee868e7ca1b6932b9735c7a4df8855dca58755894c36ae69c9b88cd9305e863aceeb23d76c0dba253b6306ba00a9958fe2975cc555a3ebb401432f5716ef12b8db769318ba2c5527a9dba6fa2b2884e735fb23193d0a46a282a59a9c0b9056fed8dde7acd1355ce342df78e5df80f249cd4d6a7b6e36686959bea55bc757952a5f75755206dac61307cc351437fddd498a58debcc89d639dce4437147733c292ba883c2f815c42c84fbc0c3c9410d15a50b2760d0b2bb6c10edc46e305eca8e8aca11529cc6e36cba584cbffda988335891129e96dcf7bbb4f987346d9c9f9620602bdcf876e0d70c37df0c281ef8deea6521360a266f389f242cafd30464df9b5f13e23886459a3a551430c0d84d72f7104136043b9f8ca0c8d077539f1f75c9183d2da884e3436910587c196cad9f3865bfed7281f0ad5e02ec649f3f4c72a7f345bd5bb4232a2c79d15304e3d4a2c69989d648315f97c50b2a67ccff05459f95c4c50242c7b0e47a19fb745cb37aa129dbf191495bac289c4953d109c34d7f50c1aec9cda809c289919ded22714de674f492534d27dc8c882df2f361a8544db4e3b32732c2364616fab52a6b94e1282e8da98d14245a8a714a6efe0bc2eef4b4e9f4ce49e77e47d2df8587a58bc3615eb6f09b35b906a0ab360e19562324968688348c7ec4276df6fcaa4fce83b1b37a8ddff6c9f6a75c9a81ff7aa6d48882d7d7e2f1bcc4c3e58ffe5e39b04edfe9311963438985991c80e60ff39cb60fd1f0ac5a3f37ec9f66bbdc20b8292fb5202f5b4cae8935f60e6a107d3022d9383e6fae0857e90d80c49ede0c9f3e32af934d75b6dcdd7a179d70848199ad8c839b3f8143e1b174191b21857850424cdfae14fe69987d39545c6d47acf15cb06059636742c27cfbaf5258f7f95e7a62c176f51d17090888f82df58f130cee4e0ef55fa6803518afa26a46f7d0b58ba01ba40fe67783cbacfa509fc0bb7e2fdb826ef6a95acce2d25878720fa8670d206fc3db5ca0d834c07d1a22289c0b00f831bab8a3d75e3796e973640c898df72abbca247244be62b8911ba168342d8be7af5a373d75f5baf67ba31d5e4b4087cc7993ba48a8a5ad18d5a1b9fe2eacf44ed99a0a93b62a36e64fe15930e3b97bc00ea0f48f432736f39198edf039bd57cf50254c0c53c39f60422ddd66489c2901b3ad6fa5b83eb721aca4f13ea110f41dcdfea73fae4d1267a46ca1b15559e71083a3dc65858f713e24d1fb98e9077fc815e7db3296ee7bb09274a4d951099efbf8c61940e9d4c31a59b24ecd8728aaed0ab4bca268db3c22a571ff4893f6e19104a87f25fec184b074bd94aeb4cfcad14fb178c4f8ca4b7c81746a8b350821aa7cac4af84aa4189efae4c1d5e0b22a4aafb0957a267e804e9306bbc015be8c4eeea6bf4b072486042371a156ffeb264b7870add799878098feb8065682afb26d1fdde7e0ca8a1a0570fced8c5c570366c12e8daf16e28d2b60a8713f75c438b7a028510b2eebd33d86eb27674a39dc90669529291bb1fb5e619895984008411972caa32bf32dba46bcdcbfdce0ff60b1949b7542a765037b072ca35f78615fc3f70f181a8337c2ab843552b1a4e20fe6f2844036a4cd7c10a4e0ae2c51123734e8454327e1202471cefc85220983d2d73a587421a8d2e243eee8804b5cc55b5a80583a737f364543c025f680d23183652c3429c317a0359ddb96330d0f070c9a7f54afd25d76039fc8eebc077c91c881f3d0138dcab79fc7e153ecbb345b24ebc194cdac833ef7886c8885cedcf3fc8b443e5d3f802fc4287e6a79721c7b8b41ff7857255b55247ae99e88b1d4b27b34dc167732adad6c728df2fc95e35987633a9c8b2e874bb2fa4582d10d3a76cc6a7268dc38696672cca0fae7a0e53164986a9b076dd77e7a9c7a1300c9b5cbfff073b9f81921ae1435e9da3b0b1d68bbda454ed41de8448de92cb12ac1fc6ca0396e0192ce34ba1e129ced66367b20b21e87f713835ddbc11da982d0e7e9b8d1875a344196eb8080769f9c62ddbe329586849a0e2c506ff48ef8e027315c40d329492797e8b081adf9b071d74beac95207090899bf5288ee5a7fc72f1c048ecf22725a9746b0d92696047db81d111b8db1580d210d629dd1f98a301163e3df482fa08e473687bf519cfa6bd119c5be850123c3644bf104d048d603193e31d74ccb03684d5fffa6d1a5ff5419bdc9f65ce7e1171eb1d6b63c67675fc8ed580da42723c016b19d179a4600f152e6cbb6c5ab1121b3d35cef6aa63e4251e78c0b8cdd091872a0f5681779447079937968290fce6b9ab2a34bb39522d756875220df8d08c2edeb00757fee91adf0909635145061bf0cb1ba17e7a4fdb444b07047b128b3a1202f45492a32a63f2b10f02ad25441fd6034c4a5c74d535f7943cd1ef42a11f9eca59163db0bbb9c3f9f92bc14da2851321b10833d322f03237c3dfaa0548b593f4e8ccea9833b2de3702e3bb3b767c5828866e54ae592999fc190e3e2b819cc2ed9d044d1c0d20a7b7e294f29c887daf1b66ccd0311b2f0fcb35b4923a1355d967bfc36a2abdf190018354e61cc1fa33aaac5f336aa94ab5b965f828850c804a4d979768e2dbb440afd387cf965cbe17ca9e084a006ce86c02feab84209e96e6133f32117e900b7c46e53075d8c55504dde0629d30107cd324e45e4ad0526459e38601fbe41882f6d49e0e9940a1983f17536b37fc56162bb3b1752af96c94df766183cd498afe55539e1d4d01bc3cb1f07adcfd5a445a708d0dce01b460e4a1681e2d8eba1178e6a86ac88f93978f617d4fa1f4d07ccd66e3c0c32f582dbbb2f76d53e95ca1f95499e9cf009285b9eec8d1a4ddc53160c05cd290fc31debb95c6e08e75bea81f5675df4367a675217f88f39c4d3caa1093bd7cf0c6872f01fc3b2481ac6b3839a4ce77cbd403cb9df0ce904ea811272fe3514a70470e426b6f9fb73fc994b185cb86ca1dd43d06df90207775b60085ddcb7eedc809c99e40327f46932219a72afa085ee7fb975cd4dba5238d369edec19e5f645afc250e492b03d74d7cfc255218afc44a2cc9e1c350774eeac772591410cb5478500b7ca20459e8cc0f970c6b45976f1dd0dc0c87d21445582d312eaf1cce1457ea1d934466c146fb5492a14bf3a724905efd9a198fcc9dd966e1e787e15ccb77c06020c66e1284a69fddea5bd76f46110935741e87ce99ecce3938e5445c9e65e28ccd97bce31d644708282412d05f7fb64050b5bee1113c024af49fb39347ce8609c613ebd89f314d08f66d0a8de93e3d690d4323ad435754cf5c6b7068ad21d11db85e91d99a7ae7dcc30667e63505acbd8a9a93f50d0cee22be4b81e595094956dac9cc2d25c491c4212d95ae13e06592474e5c994c16c53e49b6f630bcf0220fed353b9a688db8f4906fc322b34a77be2042f3d8630bb82647db0b7da8ecd039492c11e70eb7cca3279ac4e452240fadca936ca26132cc7c80786e4442f43d6e72f29a124756d6bd3daaf602fe892fb07397214623e32b650f7470d8056f60b062f4fc16cd99be7f64de5b806a64b762f85fddc17ebba3f6f4150f88e5710b75ca5395e851673558378d38e379ec679fc87f8736c01bbe8c6299b11f9e60341624f21ddc0fa0f614c3da481e5cd6621d9827903a7a9301c9d65c50ca5018966b24c03a90012db4f5c8b1055a37aeb456d7a626637d783f183c84623a7731378a792061748483ca964115c06128fcb0bf785a52bfca72013bd5b5eb119fd96794944389801af982fe77ed846efb91f3edadde04cbe8119fdf2473c00d93fa59b92a8fe2ab172da069ab1261d69b7d2ad619da4c885cc5b85281f219b1ad5cedadedfc13b236844c73a77b80cd2b3e8b9a424e98be9f7ef5b57fdb0a5a5dfbae3ef99f9af894a0e051b72724342232384274b26b4b00940b179375aab0f8bb6f3404fdb9c68e8d53af623aad7ea6b54d17fc9c68db417e996408545b4d3a6409fae32e40cd3214ad5fd85641d6b0fd5ecf30b4bebab67682de9ca53614951d3683e3063a15e11971ec25adcc97dc5a4e0b8aab8ed37dcf66ecdb0c0da4bf1a3a81ee938a44c7c580683c4f54c1ba2d718840370273b087cebf36f5a80730af0676d26432f1f0177af7a9df42d44fdc4275d7b7f1cdd86fc8de69e856328fccafac4b3fb79e46cfed62e58b5af6133fb8e354be85f0b7054f5eb52df8f7dfe4d405a0e508714cee8ad98016a12c9112ef35fc4a955fc9fcc2962a9dab3dbe4d4e78d07ee8014c5872852442febda5d4bacf81ed77fe044cc6272cc3a4cd21f36c816e859a7a03cd3732b1575afdd4076839c8719f1af95a0ad427d07ff072e423c00997aeb031183cd60ffe575ad66a147d91047563b15e79bdd4482e474511adc0c42dca8b5375f5e6bcf725a0784d7f2fe3c1c8b8d1841066023436b108e7cf185e1f94df3ab3279e7a14ef879026b9020075ca4a5f8552e202ee6ff222ee44967a5d141113a79c92997f1305de93cc9e9e639fad85f2e15053f9a993ece64867351248f2fa8d6590906f428de04423865372a3341785e82ae748c6d1274aca3103b5320a74829c9173758f20f38fa44c5ff2a5d2e44d295f8f6c284006f9a7837985cbb0584bfa3a84ae0ba6cfb23bfc56d44ad112eb3796f9e54f91b8fe8ee45e64998f2ba4b6723a8d99404a4cca855bbb0df640bb20b825ca090759c2b55636db24d69f46ceb24fa89daa2ffe7e660ea2554e2e27cebbb21958b45685a90e1c2cfd090392af31e4f87d517a7d5322723078cb1f5f8c895b66a81e5ce882842c9c875646243372a1afb2dc6756feccb4c7fbd65ed3172ff3d6612aeb99209c314143fd5e0de52a3943c41fef81be744a3818cb8895863838d093a9221516b0a5d87880c6f7de06fe1f9185ed3bf1d213c4e6c5c26179419d9d1301a81ac61119ddb66afa97ee25793b0a80fe99d20a690528e3914241d3", 0x1000}], 0x3, &(0x7f00000067c0)=[{0x100, 0x10b, 0x8, "5f45d33ed140771d496e7e3b6a52a32020296422dae19b737e5e863c0d7390a0004e1d2254db62d071e1e2a2e45451947b036b9f328578241e516a6a632d5ae5ca95a1cfc7f79a1949f7b2a0cc3bedd261dcf850fae55bf87e774fe5f7a3a2a6a1adf2fdb0d7fd8910542afc942a0156c9badbf489c59e44e6ffc1a70cab7c9957923ee1b5637c26c4214af5ccb781b150f85b43209f25c08b16086362772cee9aaa272e4a3038950017b2a1a6a4f55bd8cab973678a0a309d4182a115c46c407d7c43305e700cf6a144fa716e904905d75de03a34d19a6cbd5350f2a8a42179ea00f4558d24a328611d"}], 0x100}}], 0x4, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r2, r2, 0x80000) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6900) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8400fffffffe) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r9, 0x0, 0x0) write$USERIO_CMD_REGISTER(r9, &(0x7f0000000000)={0x0, 0x81}, 0x2) r10 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r10, 0x4, 0xb, 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r11, 0x0, 0x0) bind$inet6(r11, &(0x7f0000000280)={0xa, 0x4e21, 0x100, @mcast2, 0x400}, 0x3) 00:46:57 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40830, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, 'wlan0[vmnet0#\x9f\\.&posix_acl_access('}}]}}) 00:46:58 executing program 1: mkdir(&(0x7f0000000000)='./file0/file1/file0\x00', 0x2b) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x9]) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7570d495d8cf5496726469723d2e3a66696c65302cff7fffffffffffff2e2f666988ba1783fbf9ae7949e48d6c65310000"]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 00:46:58 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 00:46:58 executing program 3: sigaltstack(&(0x7f0000232000/0x3000)=nil, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 00:46:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x1, 0x3f, 0xa1, 0x7, 0x0, 0x401, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040), 0x19}, 0x20, 0xa7, 0x80000000, 0x9, 0x8, 0x4, 0xf8a2}, r2, 0x0, 0xffffffffffffffff, 0xf) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) sendto$packet(r3, &(0x7f00000000c0)="9b63a13770d6eb2278f0971d6eb9efb7abc97cf73f92d137e9727f5a259bdff78ab97e8512d1ae2c7ea92a608007719f17785557d4cf27587b48cec0b5dabb41c1385074662a2e30a2db04df5bf906d4b5f20eb49e0b042f40d85e72ef03f109adc7b5946a3d86ed3ef48b0a2a513b9d115016787c28a4c93ebd7e409f1936eb37c4f0ed9a35607f976d5df4c7c4eb7e79b8ae74b84bb1fa78260652fc7bd7d80551463208f0d2709a599ee5e0fdcbb1a2294ada801c97ace7e8a28ca32c0678060bb3", 0xc3, 0x4040, &(0x7f0000000280)={0x11, 0x18, r4, 0x1, 0x40, 0x6, @random="fa0434d4ba7d"}, 0x14) 00:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000680)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x8, 0x4) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000002c0)={0x0, @dev}, &(0x7f0000000300)=0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r19, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000440)={@rand_addr, 0x0}, &(0x7f0000000480)=0x14) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r23, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r24, 0x0, 0x0) accept4(r24, &(0x7f00000004c0)=@can={0x1d, 0x0}, &(0x7f0000000540)=0x80, 0x66db54591b3a37ea) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r28, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001d40)={0x0, @rand_addr, @loopback}, &(0x7f0000001d80)=0xc) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r33, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r34, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r36, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001dc0)={@remote, 0x0}, &(0x7f0000001e00)=0x14) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r38, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r40, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001e40)={@mcast2, 0x0}, &(0x7f0000001e80)=0x14) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r44, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r45, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r47, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) r48 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r48, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r48, 0x29, 0x22, &(0x7f0000001ec0)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000001fc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002000)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000002100)=0xe8) r51 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r51, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r51, 0x0, 0x11, &(0x7f0000002140)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000002240)=0xe8) r53 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r53, 0x0, 0x0) accept4(r53, &(0x7f0000002280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002300)=0x80, 0x81800) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r56, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r55, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r57, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r59, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r60, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000002380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002340)={&(0x7f0000003480)={0x9d4, r5, 0x4, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r7}, {0x1f0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x384}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}]}}, {{0x8, 0x1, r19}, {0x204, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r28}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r29}, {0x168, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r33}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff87d2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r37}}}]}}, {{0x8, 0x1, r40}, {0xc4, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r41}}}]}}, {{0x8, 0x1, r44}, {0xc0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r47}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x733}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r49}}}]}}, {{0x8, 0x1, r50}, {0x178, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r52}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xb9d}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xffff, 0x40, 0x10, 0x2}, {0x7dd4, 0x2, 0xc8, 0x401}, {0x7, 0x1, 0x1f, 0x5}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1, 0x20, 0x1, 0x800}]}}}]}}, {{0x8, 0x1, r54}, {0x130, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r57}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r60}}}]}}]}, 0x9d4}, 0x1, 0x0, 0x0, 0x8842}, 0x4009) 00:46:58 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x3, 0xffffffffd927d9bc, 0x0, 0x7, 0x0, 0x0, 0x62c, 0x3, 0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000000)={@rand_addr, 0x0}, &(0x7f0000000080)=0x14) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x165400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x10000, 0x0, 0x6, 0x8c, 0xffffffffffffffff, 0x1, [], r5, r6, 0x3, 0x1}, 0x3c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r7, 0x80045505, &(0x7f00000002c0)) [ 425.799407] FAULT_INJECTION: forcing a failure. [ 425.799407] name failslab, interval 1, probability 0, space 0, times 0 [ 425.975429] CPU: 0 PID: 14334 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 425.983277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.992645] Call Trace: [ 425.995106] overlayfs: unrecognized mount option "upԕTrdir=.:file0" or missing value [ 425.995253] dump_stack+0x138/0x197 [ 426.007329] should_fail.cold+0x10f/0x159 [ 426.011497] should_failslab+0xdb/0x130 [ 426.015490] kmem_cache_alloc+0x47/0x780 [ 426.019573] avc_alloc_node+0x27/0x4d0 [ 426.023603] ? trace_hardirqs_on_caller+0x400/0x590 [ 426.028653] avc_compute_av+0x185/0x570 [ 426.032647] avc_has_extended_perms+0x720/0xe40 [ 426.037332] ? get_pid_task+0x98/0x140 [ 426.041238] ? avc_ss_reset+0x110/0x110 [ 426.045238] ? __lock_acquire+0x5f7/0x4620 [ 426.049471] ? lock_downgrade+0x740/0x740 [ 426.053659] selinux_file_ioctl+0x3f7/0x560 [ 426.057994] ? selinux_file_mprotect+0x5d0/0x5d0 [ 426.062756] ? lock_downgrade+0x740/0x740 [ 426.066940] ? __fget+0x237/0x370 [ 426.070408] security_file_ioctl+0x7d/0xb0 [ 426.074653] ? security_file_ioctl+0x7d/0xb0 [ 426.079071] SyS_ioctl+0x49/0xc0 [ 426.082468] ? do_vfs_ioctl+0x1060/0x1060 [ 426.086625] do_syscall_64+0x1e8/0x640 [ 426.090519] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 426.095375] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 426.100561] RIP: 0033:0x459a59 [ 426.103751] RSP: 002b:00007f0b12c33c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 426.111462] RAX: ffffffffffffffda RBX: 00007f0b12c33c90 RCX: 0000000000459a59 [ 426.118840] RDX: 0000000000000000 RSI: 0000000000006609 RDI: 0000000000000004 00:46:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x200002, 0x0) creat(0x0, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xd5, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 426.126208] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 426.133563] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0b12c346d4 [ 426.140831] R13: 00000000004c45d5 R14: 00000000004d8d48 R15: 0000000000000005 00:46:59 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5405d1f2d1c518b2) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:47:00 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x6400) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000040)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) write$P9_RFSYNC(r3, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) [ 426.716304] overlayfs: unrecognized mount option "upԕTrdir=.:file0" or missing value [ 426.751589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:47:00 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) 00:47:00 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000080)={{0x0, 0x0, @reserved="a8a8de701b3457e607b276832854e08097c072d149e8a91281e6b4949dceb692"}, 0x67, [], "dd8aa1ac81947324e1e21efb33dee522e244bb6da0ad297113e4a8b2ca6fe591bb348b4a803d2fd4090beabb48e24bdba87aa14d1b59218eab8a04d2b253357d8c959fd0e5a9a932019f4e252fc40c9fa66f4a87cb67083f230ea1afabb7afe4565876c777507d"}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 426.962259] kauditd_printk_skb: 201 callbacks suppressed [ 426.962268] audit: type=1400 audit(1570409220.327:6110): avc: denied { create } for pid=14330 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 427.219516] audit: type=1400 audit(1570409220.357:6111): avc: denied { write } for pid=14330 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:47:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) pwrite64(r0, &(0x7f0000000040)="8c342a7abfaf127ad1ac9e1d5413d8a72204bb392bf4ea2e5a28be9b5f7107df0441c5f386d6686f73553b3ca727498fd0b0e69af5e7b1877e04e2d44218c7bf3ef203da02bc6a36b213065e3339140a169b1b776241eb34f461bab849b5e91251d9c9b2bf1c89ee0ddd51f4989289", 0x6f, 0x0) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000034c0)="15ccdfd6a070e7bf0edcc24e0f9571810d67631147da856879", 0x19}], 0x1}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x8, 0x0, 0x0) shutdown(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000300), 0x4) close(r1) [ 427.404668] audit: type=1400 audit(1570409220.357:6112): avc: denied { write } for pid=14330 comm="syz-executor.2" path="socket:[56579]" dev="sockfs" ino=56579 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:47:00 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5405d1f2d1c518b2) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:47:00 executing program 0: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000540)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x7b, 0x1404, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x2, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000005c0)) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) shmget(0x0, 0x2000, 0x100, &(0x7f000002c000/0x2000)=nil) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000580)={0x1c, 0xb20}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r6, &(0x7f0000000480)=ANY=[@ANYPTR], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 427.660168] audit: type=1400 audit(1570409220.357:6113): avc: denied { write } for pid=14330 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 427.869541] audit: type=1400 audit(1570409220.367:6115): avc: denied { read } for pid=14330 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 428.009753] overlayfs: filesystem on './file0' not supported as upperdir [ 428.181837] audit: type=1400 audit(1570409220.357:6114): avc: denied { getopt } for pid=14330 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 428.375060] audit: type=1400 audit(1570409220.477:6116): avc: denied { map } for pid=14362 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1f3) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x3000, 0x4, &(0x7f0000ff1000/0x3000)=nil) [ 428.532589] audit: audit_backlog=65 > audit_backlog_limit=64 [ 428.563719] audit: audit_lost=182 audit_rate_limit=0 audit_backlog_limit=64 [ 428.576999] audit: type=1400 audit(1570409220.477:6117): avc: denied { map } for pid=14362 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7fffffff, @null, @bpq0='bpq0\x00', 0x4, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) creat(0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x0) pipe(&(0x7f0000000180)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000006b7b31f7b84cab0a60a4cd33cc208efa0fd011dd126bbbea55ea4d9b74476a4d0ac8a80e215cac5f35d43ac43bbd5740700024a5c6e1c38be8ed86139f8a7098efd3eddb412c4ca19fb1b279a953599e80d40438c3068788d8b8754df15d76ce78746a10d944c362a520580502021a3f3a2a2ed7f5ce7a794ef01fecd18eda1f0527ae44f5f5eac85b60a5295a39e481c692f6875c4017c2af11088607ef192739e3396c5917f3dd4e304800f2d2884bcc98b65cfe442be251aefd496cf681407579c522e69ab3f3c1001ffe992db1f8ef445cf60b79fd6e436b0c1b5", @ANYRES16=r2, @ANYBLOB="210200000000000000000c0000000c0005000800010075647000"], 0x20}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) 00:47:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000a00)={&(0x7f0000000580)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x266}, 0x20040000) close(r2) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) close(r3) close(r1) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/keycreate\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000540), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) 00:47:02 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, &(0x7f0000000340)) r7 = socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000, r10}) fcntl$F_GET_RW_HINT(r5, 0x40b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r10}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) write(r11, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) setsockopt$inet6_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 429.280142] protocol 88fb is buggy, dev hsr_slave_0 [ 429.285330] protocol 88fb is buggy, dev hsr_slave_1 [ 429.520707] protocol 88fb is buggy, dev hsr_slave_0 [ 429.526745] protocol 88fb is buggy, dev hsr_slave_1 00:47:03 executing program 3: chown(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000000000002) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:47:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0xb2, 0x0, 0x42, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x8, @perf_config_ext={0x0, 0x1000000000}, 0x0, 0x8000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000000c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xbe0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0x13, 0x3, 0x6, 0x1, 0x2d, 0xa3}) r2 = socket$inet6(0xa, 0x3, 0xff) listen(r2, 0xfff) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x103480) 00:47:03 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0xa0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000600)=0x2) write$P9_RSTATFS(r1, 0x0, 0x0) pivot_root(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='./file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000100), 0x84041, &(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC=r0, @ANYRES64=r1]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000540)={'ipvs\x00'}, &(0x7f0000000580)=0x1e) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2228000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='`\x002\t', @ANYRES16=r6, @ANYBLOB="000827bd7000fcdbdf25140000004c0004000c00010073797a31000000003c00070008000200faffffff08000200070000000800010009000000080003000500000008000400080000000800030003000000080002000180ffff"], 0x60}}, 0x20000000) lchown(&(0x7f0000000080)='./file0/file1/file0\x00', r4, r5) [ 430.417461] QAT: Invalid ioctl 00:47:04 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000006c0)) r0 = dup(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000640)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x7}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000a00)={@val={0x0, 0x200}, @val={0x2, 0x1, 0x1, 0x1ff, 0xf3c, 0x8e2}, @x25={0x3, 0xff, 0x17, "db57c28af0038e37c7e586008064f787f5d4dedc2a6695da8261ce51659c105d3a5305e3770d0afaef47806de168275828b2ce36b7cf08859d85e33c9621aa26125c94b2abd5c7bb2f541a32a03e28217723d756baaff4303606259cd70c11d26e8321140992993edf94ddf27d1622bf1a57e53dde9bc07d2bb01f48ed38dbe0df7e658e87bf92c137a2371637aed1c0a9f63c241aac3984bdea1efb733c9c7d5449f261bd9b13fadd2577b9bb843c862bf4a44f97ffbe01fd451854e76b1c72dfbec70c5d0a0913ce1e2c5c161a8209e25bb744bb378006aaabeac5d00038eb9885492f357414c71457ccf6407b63dffe9056360f1071ef85"}}, 0x10a) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000240)=0x77) ioctl$int_out(r0, 0x753c55b8e35273af, &(0x7f00000002c0)) pipe2(&(0x7f0000000380), 0x44800) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300260c002a00004000000000412d1fbc0000c622ddd1000000f9180200ef3bd8b6a93e3a8086fafe00e000eb53d81445186fe8b9000200d00f002020000000030200044a7b0300050000000000fca0d9f7ffff"], 0x54}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$setstatus(r2, 0x4, 0x5c00) linkat(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x1c3a, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000280)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000340)={r5, r6, 0x20}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 430.669344] QAT: Invalid ioctl 00:47:04 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file1/file0\x00', 0x6, 0x3, &(0x7f0000001440)=[{&(0x7f0000000080)="9588f4a573617c7d13cbf75e3cb7fdedc2", 0x11, 0x3}, {&(0x7f0000000340)="eb6f815d068bffbabddd05ee5195efb6f085eb14d038d523bda0489a6eaa37ad2de5c8452e13b65188a9a99186003233092bd2844b7451e96594b4305df304fb16fe5dcdd5fb29f50d7b40faf3af38139a414f4f7988e28a09359aa9be4960f20141b551941f0938ba0dcd6bbd9e4cc7500c3bbd61401c324bb44e6ea03298afe62cbc3955825f6ad279ccd51e48bbb7950cd2832e1ca6168fb0ccd7732ddf6e3f1a38e1609b66c0e2a489fb058afd6847b44d81c3e8989e750e9225059fa2c46db54fd4a2392d105a406a3f70049c01e38863f2845ed9531864c64b5a", 0xdd, 0x6}, {&(0x7f0000000440)="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", 0x1000, 0x5}], 0x44020, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0xffffffff) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x0, 0x1}, 0x1c) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) socket$inet6_udp(0xa, 0x2, 0x0) poll(0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="75707065726469723d2e2f66776c65302c6c6f776572641e723d2e3a66696c65302c776f726b6469723d2e2f66696c653122244ccb68af5958beefadbf8ac006e93d71cfedee77988d97e12240eb3c2fb97386051c156793b7233cd43478fb5188ca8f31006c3414d55043a4339e02888bd058eed5281fb317ce67f5d2246349a0631c475a2a68305d20fba65c31f7f1de2a10e2442d5be06c897933138dd57ceab5169045547c70c2fa6384125c8e0c0b9481729cf0b453c9253093720e741fa6e76ff0ea959a5f1de63b9626117a6528745416bd1c0633c70d17d3ddfab5bbba0426b70ec8705375b0990c110d10382b2cd1c5d821636c522fe5a01ddd241540f12350488f8fb1cd4ae2c4fde85a665176a1a3264b144b5ea9cdc7c073ce30946ad130073850001c8a1fbba6ea87e5b946645912aa04e97c5e62f73bb8cc46d2ab0f7ca02e094e09b8900b3d6cc2c6c620f826852630c3f2e01dce319b938df7787d"]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:47:04 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f00000003c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @default}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4d, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{}]) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)={0x8, 0x9, 0x1000}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl(r1, 0x0, 0x0) r2 = msgget(0x1, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/181) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) 00:47:04 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sysfs$3(0x3) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x400300, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000003c0)={0x1, 0x40}, 0x2) ioprio_set$pid(0x1, 0x0, 0x4000) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$P9_RSTATFS(r2, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r4, 0x28, &(0x7f0000000200)}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) io_getevents(0x0, 0x2, 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f0000000340)={r5, r6+10000000}) bind$ax25(r2, &(0x7f0000000000)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast]}, 0x48) 00:47:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast2}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @empty=[0x40000], [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 00:47:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x1aa) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 431.652590] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 431.773329] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 431.851890] tpacket_rcv: packet too big, clamped from 65535 to 65392. macoff=96 [ 431.852567] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 431.899554] overlayfs: unrecognized mount option "lowerdr=.:file0" or missing value [ 431.998815] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 432.029069] kauditd_printk_skb: 231 callbacks suppressed [ 432.029077] audit: type=1400 audit(1570409225.387:6336): avc: denied { map } for pid=14470 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 432.125149] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard [ 432.177360] audit: type=1400 audit(1570409225.447:6337): avc: denied { map } for pid=14470 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$setregs(0xc56a7fc384ed9a65, r0, 0x6, &(0x7f0000000100)="3197af7166a4287469900f84883e0fdd0520dcc7389108ddd55f8cd810217c28326519e1b4fb8ada47defb6895dc2a69905be1faa081676c1979484e96f27eea6c0944b53fc14c42ad99a5864a047cc47cc702d5a2cd6da714af105ceda6728e087f55e6339e692aa3f39a13d4161317dec04146b7d3ef1b07a88c363e9f73929aff6f92cf8e2db68879301e32caf3c68e765c63b3007baaf48d97476f3416fcffa78b371d05ccd3ace9fb04fe48a261b42e14eef52fcd886b0f637b2ac4573a1f1371170b2b021bb7efd01cfb7e62d76f5c060a9ea3345e27ca44c41a6425e13308023e447ef1600bc4920f6d95f4fc907fbe2f7192d9f13f") r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad912f20201b6a0d3a0c8368ca28a3c7282b31d17d372bc1d093481db3526664f4f8ec9de57809182790aa83a7d580477c39cf", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) quotactl(0x1, &(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000480)="9bc8b2a6fcb4164783dbf5a884c539d492707d686c3d9968aadf0a2f98a7edfec39b72fbc09e0831c44a01575a2af94880ab90186d5f27d2c3bb0579fb62f9dac0ddce39f8702b4ea3f8d69c06ee692287eba2490a12b776db54a8a12ce655684f362841398c0c981b05813b024fc87396c5d43e50882223ecb4911b23eb77f4c0615d807ec7a3a2c1a45163080de9e2bbdded60780ff5ba1a64a3594582a9f8f7a149b6396ab6aa50c294790250893594e0aec35209f657dc2f1e4e7129e375cc6437625af08eace01fa6e17b86e1f6cc2e9fefec82b855c6f0b22ac016b088c874535ff1b8625637a8e7daabed20cf48") r6 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x5, 0x0) [ 432.280862] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 432.389266] overlayfs: unrecognized mount option "lowerdr=.:file0" or missing value [ 432.524017] audit: type=1400 audit(1570409225.447:6338): avc: denied { map } for pid=14470 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:06 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x81) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 432.744669] audit: type=1400 audit(1570409225.487:6339): avc: denied { map } for pid=14470 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 433.113613] audit: type=1400 audit(1570409225.487:6341): avc: denied { map } for pid=14478 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4d, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, 0x0) syz_read_part_table(0x4c, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="02000500000a00000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, 0x0) syz_open_dev$video(0x0, 0x7fff, 0x0) 00:47:06 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0xffffffff, 0x7}, 0x3c) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000080)=@generic={0x0, 0x7fffffff, 0x3}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4110002}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="1400070012370000000000000000000000001dbb"], 0x5}, 0x1, 0x0, 0x0, 0x84}, 0x40091) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1e2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRESOCT=r4, @ANYBLOB='\x00'], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x400d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0xff, 0x7f, 0x2f, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xae88, 0x3, @perf_config_ext={0x100, 0x9}, 0x0, 0x2, 0x5d0, 0x7, 0x9, 0x4, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r6, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) getsockopt$inet6_buf(r6, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r7, 0x80003) sendfile(r6, r7, &(0x7f00000000c0), 0x8000fffffffe) [ 433.330178] audit: type=1400 audit(1570409225.487:6340): avc: denied { map } for pid=14470 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:06 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492565, 0x0) chdir(&(0x7f0000000200)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sched_setattr(r1, &(0x7f00000002c0)={0x30, 0x5, 0x0, 0x9, 0x5, 0x3f, 0x3a36, 0x6}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x25, 0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r9, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r9, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r9, 0x3, 0x0, 0x8020003) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x21) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r10, 0x0, 0x0) sched_rr_get_interval(r10, &(0x7f0000000340)) [ 433.518812] audit: type=1400 audit(1570409225.507:6342): avc: denied { map } for pid=14478 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 433.671650] audit: type=1400 audit(1570409225.517:6343): avc: denied { map } for pid=14478 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 433.693541] overlayfs: filesystem on './file0' not supported as upperdir [ 433.747475] devpts: called with bogus options 00:47:07 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1b, r1, 0x1, 0x9, 0x6, @local}, 0x14) pipe(&(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="400000000000000008001b0000004cf2879281a86102e81e362dab1582ffff4b2efffd4ed1a3cb31725534d0ed4e2d88000000000000000000de48097374452361c26eb9ce3082229437a208be2f241dae4806a05e6e9d301cb4e0d4e6f5facc42a39aa5fbf8d4e38303de5e26fce0dbdf23a3617b132a0be73e654c1682829d4298a3fd77ad90104e191870e51ddce2c9e7728aa33b52ab65cb18325e5c32daf5547718411c867d2d4a39f62fa86ed2775f982134b5e66488da2280644d8c77df87ca8775d7cfa16f365a3a3be7737b156299c143d89ec8b8e6fe"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000003c0)={0x4, &(0x7f0000000380)=[{0x9, 0x2, 0x7, 0xbc6}, {0x2, 0x6, 0x4, 0xff}, {0x0, 0x8, 0x7f, 0x7}, {0x200, 0x8, 0x2, 0x7fff}]}, 0x10) ioctl$TCSETSF(r4, 0x5404, &(0x7f00000001c0)={0x7, 0x9, 0xfffffffb, 0x5, 0x1b, 0x0, 0x7a, 0x0, 0xbdf, 0x3ff, 0x80, 0x6}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000000c0)=0x4) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r8, 0x0, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r9, 0x0, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r10, 0x0, 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r11, 0x0, 0x0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r12, 0x0, 0x0) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r13, 0x0, 0x0) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r14, 0x0, 0x0) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r15, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r13, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB="f8653891ec691fb11526fde40c80f77f930e21e6a9b80900000000000000b7b6f92a9dd87d01001d6fe34a3ca874ba9f34c6290f5316419d7199da9fe245a00b3f9904705c0626423f965fccc741d4cd547b37b2bbe9b612bc75cc5f8255f8a367d89ab627bb7c48db868f5d1d0500a107f60230b4cbe85079ea000530470145a651b3641f929a8bce6c42d42f9d75aa8011eabe5b834616a99eafa31fb57f7d62528fc5a6b8963d0a1a9f99aca85cbfe58b1cba3c246b069debfb126e36ccb95acb60f4ac33ddc348c5404bfb6a21c52d9b948142a1f035e098f58db45d13ec4d57a01d6bb02300"/241, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYPTR, @ANYRESOCT, @ANYPTR64, @ANYRES64=r4], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESHEX=r8, @ANYRES64=r9], @ANYPTR64, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES16=r10, @ANYPTR, @ANYPTR], @ANYRES32, @ANYRES32=r11, @ANYRES64=r12], @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x3}}, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) [ 433.845842] audit: audit_backlog=65 > audit_backlog_limit=64 [ 433.876488] audit: audit_backlog=65 > audit_backlog_limit=64 00:47:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000100)={0x7, 0x7, 0x8, 0x2, 0x7}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x87}, 0x8) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) ioctl$RTC_AIE_ON(r5, 0x7001) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x0, 0x20000) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f0000000080)={0x34, 0x1000000, "d21449796a30c31c129b2990183b1e64849136de49baa4ec", {0x7fffffff, 0x80000001}, 0xa12}) getsockopt(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000400)=""/225, &(0x7f0000000500)=0xe1) [ 434.218636] ldm_validate_privheads(): Disk read failed. [ 434.250132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14519 comm=syz-executor.5 [ 434.284512] loop0: p1 < > [ 434.322033] loop0: partition table partially beyond EOD, truncated 00:47:07 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7a, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000240)=0x4) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f667765726469723d2e23fc3d034604af92fd9292fa763a6d696c65302c776f726b6469723d2e2f66696c65315b617091fa875c252baa28ee8c3f18a541082f55df018cfc7840fcec7a0c26e2d70d00f637c2f2be22c5f567051b5bb6c3437f146de09a026e89611b285ff37ad4538ac8f380c756c7f4e87232ffd815859b9270666767df35d43e347103560c30975a50811a37c6950ce76d38982412fe5d1a75b0"]) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000140), &(0x7f00000001c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') lsetxattr$security_smack_transmute(&(0x7f00000005c0)='./file1\x00', &(0x7f00000004c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000600)='TRUE', 0x4, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x80c0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x5, 0x40000) accept4$nfc_llcp(r4, 0x0, &(0x7f00000002c0)=0x3e0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r5 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(r5, 0xae47, 0xd000) chdir(&(0x7f0000000140)='./file0\x00') add_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x5b8387f9686da76) [ 434.401318] loop0: p1 size 2 extends beyond EOD, truncated 00:47:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="4800000002f7fb6b121b2e3410000507000000000000000000000000106f6a3e2d884b4958f91adc94c3a742fcdfc69537edfaeb1cdc94eef1789ad4d5485ad817a4b7d7179bd6785d2cff8c15fdeea073074d61089571d0b6bfee68129e2c93810dd8b774283528a858d99c7e92c3a7080ce54b61eace06bce602cc89f6c5574946a21ec3e7183b629eb47e9f7bb5367b2419ab5a0eaf48ade9d0483401983514a13723a358f9d184dd4b15e9d3d8c1f03371fba93a1177a7ccabd0a400000000000000ef311f848d5875fd2c3889ddde4fbe836bda597c5a464db7feb61d021c78af4243479c1c9c7671c594982fb87555ffd048692d0c9f4455f3e7b22afce8305dbbd72dada792a5c6af830f98f985893e4d9872c5c1ebae0fd93ce2142933f2712a5441ba1ad32e7475040ead07f7f13c97128373f951c636d909408cbe6a93de3d5b774cbca639334e9b98bab72c1b895972411cf277b1006dcd38bb04c887eed62de7146d436cd98563d51726e91a8c132652669246bf79e4a248ca3593aa606516537eaff428f038720f5329832e131ce854f86378ea4bb3e2e7a986b49cc04048f59f", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="0000800000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002c0001070f0000e37e44c125ffd300000010000014bb1c27db14121a3e89179c6b37f33a60750c050ccec0cbd4c29c9cbd1815336b53cdc7112992a77b9fcce09a663fc640da833210790b7fe84b85a18f6c0a19de5829904840241ba31c3a3955e8f06678d6adee7a35b22b97b438d069c48566c364b3ebdf37c295d05f0f5e82c8561767060e72eb583d8fb183c9d38f664f67a1ee33d5f3c0a604154821caafc610a548af19faa0012f8c5d0649045d774d0f8679d46226681c4dc3de0e48a04eaaaadd13783afe2784ce396fdd785999c16e36ec034a867b7112e4be00fd04fc64f7aa60673d8c23f344c03fc53c93a4bd4007cda1d3b1390ff5d800601e95fabb2fe0407d2f9719ca9bcc86fd566497f39fe3997c79063343a7f49327e7adec2bca9b2243f62a862b979ce88535c9aafb40c5058a291eb2c566d60d4145", @ANYRES32=r3, @ANYBLOB="0000000000000000f6ff00000c000100727376700000ad0004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x5000, 0x3000, 0x5, 0x8001, 0x10000}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) 00:47:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="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"], @ANYRES64=0x0, @ANYPTR=&(0x7f0000001500)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r0, @ANYRESHEX, @ANYRESHEX=r3]]], 0x1) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002010270f7f8", 0x16}], 0x0, 0x0) 00:47:08 executing program 3: getpid() pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3a080045f6d17404000000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 00:47:08 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) accept4$inet6(r4, 0x0, &(0x7f00000000c0), 0x1000) splice(r0, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) pipe(&(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) userfaultfd(0x5f9a5b7246696df9) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) splice(r5, 0x0, r6, 0x0, 0x8000000db1, 0x2) [ 435.595366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63234 sclass=netlink_route_socket pig=14546 comm=syz-executor.2 [ 435.668307] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 435.789468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63234 sclass=netlink_route_socket pig=14551 comm=syz-executor.2 [ 435.838426] FAT-fs (loop0): bogus number of directory entries (513) [ 435.840319] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 435.856615] overlayfs: missing 'lowerdir' [ 435.910991] FAT-fs (loop0): Can't find a valid FAT filesystem 00:47:09 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x442, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8040, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x1, 0x0, 0x10000000, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 00:47:09 executing program 0: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0xfdc2, 0x4d, 0x2}, 0x7) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffff7, 0x8000) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x60, 0x15c9ee17a32b9ec5) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)={0x5, 0x3, 0x10000, 0x3ff, 0x7}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000440)) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f00000004c0)="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") r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0xffffffffffffffff, r6, 0x1f, 0x10003f) syz_genetlink_get_family_id$tipc(0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0xc0002) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@deltclass={0x48, 0x29, 0x2, 0x70bd2d, 0x25dfdbfe, {0x0, r10, {0xfff1, 0xd}, {}, {0x9, 0xe}}, [@TCA_RATE={0x8, 0x5, {0x0, 0x7}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8}}}, @TCA_RATE={0x8, 0x5, {0x9, 0xff}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x84) 00:47:10 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065720200723d6c306f7765726469723d2e3a66696c65301b7704720000006a00"/49]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:47:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xffffffffffffff23) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000440)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) write(0xffffffffffffffff, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000003c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x200006, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) 00:47:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000000c0)=0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="c373434abd04b0b5a20c7460b506a14cbf2c4d81cf1104938345bd162bd7c0") r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000200)) ioctl$KVM_NMI(r3, 0xae9a) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000300)={0x8, 0x7ff, 0x80, 0x62b, 0xfffffffc, 0x1, 0x3, 0x101, 0x9, 0xc6, 0x81, 0x47, 0x3f, 0x100, &(0x7f00000002c0)=""/60, 0x9, 0x9, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000240)={r4}) [ 437.140672] kauditd_printk_skb: 223 callbacks suppressed [ 437.140680] audit: type=1400 audit(1570409230.507:6557): avc: denied { create } for pid=14579 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 437.151520] audit: type=1400 audit(1570409230.507:6558): avc: denied { write } for pid=14579 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:47:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) getpid() r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x21) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r3, r4, 0x0, 0x7, &(0x7f0000000040)='[{proc\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='\x00'/14) write$P9_RSTATFS(r6, 0x0, 0x0) mmap$usbmon(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x50, r6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x1010, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x1f}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, &(0x7f0000000280)=@sack_info={r9, 0x2, 0x9}, &(0x7f0000002000)=0xc) setsockopt$inet6_opts(r8, 0x29, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="8a189c60dd784a82"], 0x8) r10 = dup2(r1, r8) dup3(r10, r7, 0x0) [ 437.528478] audit: type=1400 audit(1570409230.587:6559): avc: denied { map } for pid=14584 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 437.716407] audit: type=1400 audit(1570409230.597:6560): avc: denied { map } for pid=14584 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:11 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001a00)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000008a80), 0x40002d1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) pipe(&(0x7f0000000180)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x42, 0x4, 0x0, "e5364dab785a75898f864823de181ed9", "c15a82698c52641cf6b2aff7b99359bbf72f018fd0f7f0c78ec3655fabe4ee0e9b3756471973f40cd308714f8f"}, 0x42, 0x3) [ 438.042608] audit: type=1400 audit(1570409230.627:6561): avc: denied { map } for pid=14584 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.259812] audit: type=1400 audit(1570409230.627:6562): avc: denied { map } for pid=14584 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="a70f01cb0f20e035000004000f22e0c4c239a95800b8008000000f23c80f21f835040020000f23f864660f38814f860f01cab89532f3c80f23c00f21f835010000000f23f866baf80cb8ab1b4883ef66bafc0cec260fc79c5d04deffff", 0x5d}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x62, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 438.504674] audit: type=1400 audit(1570409230.707:6563): avc: denied { map } for pid=14584 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24024885}, 0x4040000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x220d0202}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x24, 0x11, 0x507, 0x0, 0x0, {0x0, r4}}, 0x24}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") 00:47:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xebb0, 0x123001) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000140)={{}, 0x6, 0xe2, 0xad, 0xffffffff, &(0x7f0000000340)="e32740461f63a9122f6463e2ea8ae93af0cf5c565b57c5a12ab8bec7d07c2b6362edcce96c507f14f54ec81d98043648711413de009166dc11648592971e759fc03b1cec6aa8d1854dcf8128104f199d73c2ec871bb5d41f9b122a7624d3b624bb97554d31db681157a274a2f16a07f110f313b6e529561a5ef85a62b2b7a9a8b404acaa8a51e285e4602bb37781bc5a9205bba4cf4092b79e3590cffe61d03d6320aef7135cb8296aebacf5c4"}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000200)={{0x4, 0x6, 0x3, 0xf59, 'syz1\x00', 0x2}, 0x1, 0x8, 0x83, r2, 0x1, 0x101, 'syz0\x00', &(0x7f0000000100)=['\x00'], 0x1, [], [0xa5, 0x5, 0x81, 0x9]}) r3 = socket$inet(0x2, 0x800, 0x2) getsockopt$inet_int(r3, 0x0, 0x32, &(0x7f00006ed000), &(0x7f00000001c0)=0x4) [ 438.710076] audit: type=1400 audit(1570409230.737:6564): avc: denied { map } for pid=14584 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.727316] overlayfs: unrecognized mount option "upper" or missing value [ 438.880124] protocol 88fb is buggy, dev hsr_slave_0 [ 438.880135] protocol 88fb is buggy, dev hsr_slave_0 [ 438.885363] protocol 88fb is buggy, dev hsr_slave_1 [ 438.890991] protocol 88fb is buggy, dev hsr_slave_1 [ 438.933797] audit: type=1400 audit(1570409230.737:6565): avc: denied { map } for pid=14584 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.991359] overlayfs: unrecognized mount option "upper" or missing value 00:47:12 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7570706572646953e977e966696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 439.188787] audit: type=1400 audit(1570409230.797:6566): avc: denied { map } for pid=14584 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 439.547136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14629 comm=syz-executor.3 [ 439.613762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:47:13 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001a00)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000008a80), 0x40002d1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) pipe(&(0x7f0000000180)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x42, 0x4, 0x0, "e5364dab785a75898f864823de181ed9", "c15a82698c52641cf6b2aff7b99359bbf72f018fd0f7f0c78ec3655fabe4ee0e9b3756471973f40cd308714f8f"}, 0x42, 0x3) [ 439.967326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14628 comm=syz-executor.3 00:47:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1000000003, 0x20000000, 0xffffff7f}, 0x80, 0x0}, 0x8500) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/dev_snmp6\x00') ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000001440)) sendmsg$kcm(r1, &(0x7f00000013c0)={&(0x7f0000000240)=@sco={0x1f, {0x7, 0xff, 0x20, 0x86, 0x80, 0x4}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0x1000}], 0x1, &(0x7f00000012c0)=[{0xd0, 0x0, 0x2, "72edd9dba6e89b7af8c7ca36db27069a5e5f516ba5445718712fed80ea7f5aae154372a9edb746e0fbd58489dc68e69546a631bab1633e12fdb317b49738865bc5a7fb6d078b725e4f4b79d6ef54ae1107a1a4a5824e73fca59700130c6a8896f544a7e038ae2538c47cefb2327268f57b7ed2bbc6c94f527da07dff59bef631b8f6326c0a506830843913a01e3f81670bef2f31f0438f467e716e4ab36b391c4e771cf755081b52fc8007e364a4b124796f3e9dd21fcf71ab9d3e"}], 0xd0}, 0x6044801) mkdir(&(0x7f0000000080)='./file0\x00', 0x80) write$P9_RSTATFS(r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x3f, 0x9, 0x2, 0x9, 0xe, 0x5, 0x20, 0x2, 0x6840, 0x8}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)={0x0, 0x3f}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 440.177730] overlayfs: unrecognized mount option "upperdiSwfile0" or missing value 00:47:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7700000010000108000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080098000000000008001b0000000000661e2da1e4d0ffaa5f566f9d6c2acb2ef6283f87d544bc5d4250db1b30a392603b4268e49573702f06c1e40c5689093e0830eff90cf822651597f8488b0100a5f6d54971559341876d94e0d98c5d64cd2f6645d9a74b8b5eed986d493b5c0c4b55a06e555fdd1a0f213c64b1174e629c71d4ecdabc9b5ecbee6da111695b8f0bbb8f"], 0x1df}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000000) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x74, "d2bbcf29b2bdf4e03f1776a83b0cdce2820c23317a20186dd151b1bf3a10723592dcb0080043544eb01f7c5f0e8a57643017c0ac828a9a1e1da546926184ff95b02ef0476645b0d8ab0419060298b6216d12221a1d27fb1455b76595fe69c0891951d2c9ce82c944285f1881df10e793bb304728"}, &(0x7f0000000000)=0x98) [ 440.292924] overlayfs: unrecognized mount option "upperdiSwfile0" or missing value 00:47:13 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c9d9e6f7765726469726b6469723d67c56f5d2e2f66000000000000000000e17e735d20000000"]) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r2 = dup(0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) write$P9_RSTATFS(r1, 0x0, 0x0) accept$unix(r1, &(0x7f0000000340), &(0x7f0000000240)=0x6e) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f00000003c0)={{0x3, @bcast}, [@rose, @rose, @netrom, @rose, @null, @default, @netrom, @null]}, &(0x7f00000002c0)=0x48, 0x80000) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000480)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x1, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xfffffff7, 0x6, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) write$P9_RSTATFS(r0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file1\x00', r0}, 0x10) lgetxattr(&(0x7f0000000500)='./file1\x00', &(0x7f00000005c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000540)=""/32, 0xfffffffffffffee1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) bind$tipc(r4, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x1}}, 0x10) lchown(&(0x7f0000000440)='./file1/file0\x00', 0x0, 0x0) 00:47:13 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x102, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@mcast1, @remote, @mcast1, 0x200, 0x80, 0x2, 0x400, 0x1, 0x2000000, r2}) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000180)={0x0, 0x0, 0x2080, {0xd000, 0x2, 0x77ed12e75773d464}, [], "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", "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"}) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x11, {0xa, 0x0, 0x0, @loopback}}, 0x24) [ 440.960124] protocol 88fb is buggy, dev hsr_slave_0 [ 440.965247] protocol 88fb is buggy, dev hsr_slave_1 [ 440.970111] protocol 88fb is buggy, dev hsr_slave_0 [ 440.975412] protocol 88fb is buggy, dev hsr_slave_1 [ 441.062901] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.2'. [ 441.124960] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 441.210602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:47:14 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7fff, 0xc001) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'ipddp0\x00', 0x20}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff60, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) pread64(0xffffffffffffffff, 0x0, 0x50, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x4000) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) 00:47:14 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) times(0x0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket(0x11, 0x4, 0x5) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f00000001c0)={{0x20, 0x8, 0xa7, 0x0, 0x8, 0x40}, 0x5}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r4 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x7, 0x8480) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000000000000150100000000f3cc53d19fb8202fa2fc0d00040100060000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000340)={{0x3, 0xa1}, {0x0, 0x80}, 0x9, 0x2, 0x5}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000003900)=[{{&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/122, 0x7a}, {&(0x7f0000000540)=""/21, 0x15}], 0x2, &(0x7f00000005c0)=""/125, 0x7d}, 0x7}, {{&(0x7f0000000680)=@ipx, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000700)=""/28, 0x1c}, {&(0x7f0000000740)=""/84, 0x54}, {&(0x7f00000007c0)=""/72, 0x48}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/125, 0x7d}, {0x0}, {&(0x7f00000019c0)=""/210, 0xd2}], 0x7}, 0x800}, {{&(0x7f0000001b40)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001bc0)=""/218, 0xda}, {&(0x7f0000001cc0)=""/95, 0x5f}, {&(0x7f0000001d40)=""/90, 0x5a}, {&(0x7f0000001dc0)=""/157, 0x9d}], 0x4, &(0x7f0000001ec0)=""/106, 0x6a}, 0x2}, {{&(0x7f0000001f40)=@l2, 0x80, &(0x7f0000003480)=[{&(0x7f0000001fc0)=""/36, 0x24}, {&(0x7f0000002000)=""/33, 0x21}, {&(0x7f0000002040)=""/143, 0x8f}, {&(0x7f0000002100)=""/249, 0xf9}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/118, 0x76}, {&(0x7f0000003280)=""/80, 0x50}, {&(0x7f0000003300)=""/216, 0xd8}, {&(0x7f0000003400)=""/97, 0x61}], 0x9}, 0x9}, {{&(0x7f0000003640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000036c0)=""/87, 0x57}, {&(0x7f0000003740)=""/184, 0xb8}, {0x0}], 0x3}, 0x4}], 0x5, 0x20, &(0x7f0000003a40)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003a80)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 00:47:14 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000d40)=""/223, 0xdf}], 0x1, 0x10000000) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000600)=@HCI_EVENT_PKT={0x4, "dd458a15298f7c2dbe89d97814324a99c59779ada57f5aeada793b011261766a0aef8edf70fdc1a0a6a0aeadb499e33cdfd11355813704a417638754bb9f68f48502f2f3a8a9b68fb65aaa3fca604bd2d903e16b2a50cc33dab9a3fa81185a4a401a6f7e50d2d870565e32f7aa2c99c843a028a3ee0e3ad14f3771ae40eaf2ee31199b0866b0bed49a6c15a63f5fb98b52dbca9e"}, 0x95) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f00000000c0)={0x0, 0x5}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000380)={0x7, 0x6, {0x0, 0x5, 0x0, {0x7, 0x2}, {0x7}, @const={0x8000, {0x3, 0x3, 0x6, 0xf4}}}, {0x53, 0x7, 0x1, {0x1, 0x9507}, {0x593, 0x1}, @cond=[{0x0, 0x7f, 0x0, 0x8, 0x8, 0x6}, {0x3, 0x400, 0x0, 0x9, 0x3, 0xfeff}]}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) dup2(r3, r4) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c65314be0322e411176392637dfa5844a06500a0a81fce08571288f7b0267f45a9927c916f3464ff7046091608b539c6c15f8f8c1844d09186d75c69f05d6763c6198a5e38e292a6a56e1bd2676ef21b086d427e8a07a5d1ea376265449e03b7d27f81afc72a3f93b11bd631e36e8c79b46c568d366dc121c430ebabb353822adcd8bf5e334b666ed3f37fd089693d91b98a9fb2297db10f237c553592ce22bb5219375ac524211c9b17323c8bfd9e7e10fadda1b093500177e12b864322eb6868d15c59fd5719e9dd35016a76b200fdf63a071ef5c832b2721"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) timerfd_settime(r5, 0x0, 0x0, &(0x7f00000001c0)) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') readv(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)=""/56, 0x38}, {&(0x7f0000000200)=""/249, 0xf9}], 0x3) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000700)={0x18, 0x2, {0x3}}, 0x1e) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@loopback, @in6=@local}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xfd9a) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0x100}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={r8, 0x3ff0, 0xfa00}, &(0x7f0000000500)=0x8) 00:47:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x187442, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000019c0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xfffffffffffffffd) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r3}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000100)={0x7, 0x1f}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 441.609925] overlayfs: unrecognized mount option "lowerdirkdir=go]./f" or missing value 00:47:15 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c726b6469723d2e2bd5ece9b7782406"]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 442.186397] kauditd_printk_skb: 218 callbacks suppressed [ 442.186404] audit: type=1400 audit(1570409235.547:6773): avc: denied { map } for pid=14674 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 442.399995] audit: type=1400 audit(1570409235.587:6774): avc: denied { map } for pid=14674 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 442.726867] overlayfs: unrecognized mount option "+!uRBɱs#ȿ 5" or missing value [ 442.803902] audit: type=1400 audit(1570409235.617:6775): avc: denied { map } for pid=14674 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:16 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7ff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}], 0x1, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000380)=""/55, 0x37, 0x2, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x15) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000002c0)=0x101) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000001980)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl(r3, 0x8, &(0x7f0000000300)="1e3471031188e02f2362d9d02310ee4d024f4c008470b67f64cd5ae0809db5b8524eac950959b26f2efc50986c7872df61e94a0bf87f27292d997aacc096da") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000280)) request_key(&(0x7f0000000400)='trusted\x00', 0x0, &(0x7f0000000480)='\x00', 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x2174) r4 = semget(0x3, 0x0, 0x0) semctl$SETVAL(r4, 0x2, 0x10, &(0x7f00000000c0)=0x1) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') 00:47:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet(r0, &(0x7f0000001ac0)={&(0x7f0000000680)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001940), 0x0, &(0x7f0000000080)}, 0x0) [ 443.028213] audit: type=1400 audit(1570409235.637:6776): avc: denied { map } for pid=14674 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 443.076930] overlayfs: unrecognized mount option "rkdir=.+x$" or missing value [ 443.200412] overlayfs: unrecognized mount option "rkdir=.+x$" or missing value [ 443.274532] audit: type=1400 audit(1570409235.687:6777): avc: denied { map } for pid=14674 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 443.378048] overlayfs: unrecognized mount option "+!uRBɱs#ȿ 5" or missing value 00:47:16 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000080)='\x01\x80\x00\x00\xf4^\x1b^', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="f12054fe780c6b8ff7e4ca313b9ecd508029fe7d038056881aa2b69b99344b16ec588fe191b94f292919"]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0xb87bc319dac36481, &(0x7f00000002c0)={[{@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}], [{@subj_user={'subj_user', 0x3d, '\x01\x80\x00\x00\xf4^\x1b^'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x01\x80\x00\x00\xf4^\x1b^'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x120, 0x120, 0x120, 0x120, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f0000000240), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x9, [0x80000000, 0x4, 0x401, 0xffffffff, 0xf1, 0xd021], 0x7f, 0x7}, {0xff, [0x24, 0x20, 0x800, 0x0, 0xd40, 0x2], 0x19, 0x1}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x23}, @loopback, 0xffffff00, 0x80000080, 'veth0_to_bond\x00', 'batadv0\x00', {0x80}, {0xff}, 0x32, 0x3, 0x14}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set2={0x28, 'set\x00', 0x2, {{0x161a, 0x8, 0x2}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) [ 443.551204] audit: type=1400 audit(1570409235.697:6779): avc: denied { create } for pid=14678 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 443.777024] audit: audit_backlog=65 > audit_backlog_limit=64 [ 443.784822] audit: type=1400 audit(1570409235.697:6778): avc: denied { map } for pid=14674 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:17 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)=0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x204) [ 443.854281] audit: audit_lost=195 audit_rate_limit=0 audit_backlog_limit=64 [ 443.915486] audit: backlog limit exceeded 00:47:17 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000480)=""/250, 0xfe9e) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2000000000004e23, 0x0, @mcast1}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000300)=0x1, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) r6 = getpid() mknod$loop(&(0x7f0000000400)='./file0\x00', 0x8000000006007, 0x1) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}}, 0x100) r7 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xfffffffffffffe97) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r11, 0x0, 0x0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r12, 0x0, 0x0) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r13, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=ANY=[@ANYBLOB="38000000240027057e9024040000002103000000ce8b91946d1283f767aab6131a62287a297b0934a08166610e630ae0f15f6bab5738ca0c0275f9385b561691600d235ffc08f479b6d8cedff627be5f25e17889745f614855da9720a430212ee42e50475e6a15988eb49a371c8927e52a867d00282e1d9bba5a2c1288063c359ee7c88206ed9410665a7d6bed32adcac04e5200be73a2994a9f3baeb4c69c53f34417e70e4cefd4e6183ca2cc58a5e88283058cc538a58aa7675540c60e464db14ac1ef6c2c0faeba467eebebbcf5d40a302300f0fbbe53edadde86b90bcb3db62c3c8dd1dfcc2cc991b174c1b2d0b1ab70469a2969d733cc", @ANYRES32=r10, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX=r4, @ANYBLOB="74e1bb6b4b7a49bede74cbd3b5b1cd3190d377f79b0a4fd7e77234f1dde1d691e55e653476436cf30843d9884971e93a9f7e291fac898e95d8225f762938c8178000000049ca6d37e92c9307a0704600d1b34bcb4e79eab3949d4f9b6434a0fabd4a18fcc43ac3f2eaf66a27f493e59c3015fb555e6b3b2c35a24398136efbb65320421f3cda0da6de926af6c2c656f2704970984184da0111a264e12a8e9ad5fe108f09ac8bfef99b9b197963a0030000007abae07a5757e251616748042fc9f602b8", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=r6], @ANYRES16=r13, @ANYPTR, @ANYPTR]]]], 0x3}}, 0x0) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000200)={r10, @empty, @multicast1}, 0xc) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r14, 0x0, 0x0) sendto$inet(r14, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 00:47:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaac04, &(0x7f0000000080)=[{&(0x7f0000000000)="02000500000a00000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x10000, 0x0, 0x5aba, 0x0, 0x81}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x7fff, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x80000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x9, 0x4) 00:47:17 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="2a34dbc890dc0db3525733cfe4574e512f7d796bc56ce789ccffce334fe39991272d9b0e03eb58694a50bf53b671334e78b8b96eed6f0f281e59388fd92a4c5b715dec37289c42858a07e0b4f8a37655acf923e40ebf6c324c190c818395bf998d6d32eb64f461ac3e3ba7ba3901022d9c4527"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000080)='.//ile0\x00', 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000240)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000280)={r2, 0x1f}) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r3 = open(&(0x7f0000000200)='./bus\x00', 0x6, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000007c0)=ANY=[]) timerfd_create(0x2, 0x100800) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000380)=0x4) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000003c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file1\x00', 0x0, 0x8}, 0x10) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x10c) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726451decbf96ccf649c65302c776f726b6469723d2e2f66696c6531ec5aa1d28b7a36fb01487bb38584077d5c077e2d061ae30258192b0d0ec95e92fcf16d8dfdd883cecccb145e44cb1b56e7dd0762f67eb063c3950fd9196fc8e8e225c83f884c9da8b9f69e330be391f5bfbb41d0dd5aec16db59500c8e23ad246d5cce8cc8cf90bc1f80dacdeca1417f347194843347e51bb31da1f5060595036c43ebae704848208c9839aa5d11f1f634601e39be654b8e919c9cc14771c0164045abadc27fe594f755ac90b6cf51850fad7de8c32c4665d1bd74d24c44414f"]) renameat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file1\x00') 00:47:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000040)={0x0, [0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x10, 0x8, 0x2, 0xc84d, 0x0, 0x7fffffff, 0x0, 0x0, 0xfffffffffffffff9, 0x8, 0x68, 0x40, 0x8, 0x8000, 0xffffffff80000000, 0xf7, 0x65, 0x3132, 0x4, 0x38e, 0x101, 0x7ff, 0x0, 0x1, 0x0, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1, 0x2, 0x6, 0x0, 0x9, 0x9], 0x7}) perf_event_open(&(0x7f000001d000)={0x2, 0x3e8, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getpgid(0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(r2, 0x20, 0x0, 0x7ff800000) getresuid(&(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)) lstat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x68, 0x7, &(0x7f0000001880)=[{&(0x7f0000000300)="2d0b4a9da2a14f3ef97f903adf092cf9e0555550f64a884e5ab9111acc401f3166f80b4e3d7f81b6fa2e28582ce0c8bd617d8b893de929d7ecb03931c854cd195b5d7ea1c2e1ff1a7ab40adaf74a774cc110fec0ea38c4d81257f50b1bbec79f433f8c0f35fd9499ae9af841970d18e8a07c88c0a2eea3b417498adf8448f613f43482082970c824b8314f0ebded3dc2112927c3", 0x94, 0xffffffffffffff7f}, {&(0x7f00000003c0)="f25b29ee7446af6eb20d571aacafccf77de987af3e654897ad06929e43376422a9cf91739641902db4638be3dd8eae0df5a085f881bfd2e138a03c5bc9a7e46e7db19a7b79a2e3df426c3a0f945e145a5a8b8ea8a5342b56b20551e7282e37f5682f6cb87f62a816ca5258eb67ea6b926589d461409a135bec90cb51dd6dc34933ef41bb7b70ed90a4a470f75aa48b84da65c97ef1fb235ed24f939b099788f7", 0xa0, 0x3}, {&(0x7f0000000240)="c0df8a07ebd758451194ceefd6661932", 0x10, 0x7ff}, {&(0x7f00000006c0)="cea7fc3a710c0312c05b27b94527480d2f5d592cbc665a3a465301b5de446ed48dda68ac1c488b53b07418aa219e051e752d6fcafdf18e887f94a3b3e0d76549b947a62b9995a315e5cbc48add68db44282bda27001728e3d529544a98ff3286514043c7d01b333f9b35bbae3f2f4cca7e308d31980a4b98b0d26f2f8d3f86b557b34e1351225b0484a2", 0x8a, 0x8}, {&(0x7f0000000780)="c6f0aaa9788abd52d2687b5af901c74948db80314ca0b9d9559c2420078f9dbb0b341214adbdc6b8e182dc201e11e5fec418e3ee6a65f4c5b086d723be6cde335e74f23885c8e9a3a57e01ef1e8a15e5c760249de3c217b0c2cd478c614804169154201d921d2d74211a49289d1a57a5c1da397308ba81ba95886490465e1d83aefc518b68578b611b1538d31268683e9656647af9e6dbf04082290e0b253792ef57f3355932b42b9c2552dce9f2d238d18aee6bbfd38da2fa48ae8dd722dc967b58a5ec84ce67edf722ba96f926a3e46b6b66373614bd7c83c44d8b300c4a6ef2bccc887209d6f4b37f458dc37843dd72650f3ac27a13bc6804bf3d4b2dc37868dd76d6f87601baef94a2babf8a92c150b464f158e73ccaaaec142a26f17fb0d0f819e579e34dbf6bf3df5b8529386d4c7eca53a5db722a43c4606acf2b078584bd99a3c04b9d95010b4f7e082ce990cedaed951c640a55deb5125f0479e5a173700659c93a741d01aaf575c356b0348249d482c6a9e87fcd0c8134942f80e07a221ad48764a71285e665d15390910dc56a77c179f8fb2fd1126fdc5e9643cd081447609e57b82b84db8bc19603874fd73c574d4519113e3288fcaa22fa87a127a8f0079e3b6e967650ae027e62f08392b5c9b2ef968ec315b068e1de0656003d9727cd91715a107e38a392fa049a24d79ed81413c5ba4b0c5ea0e392e2ee704d3c6201c84afaa75f1be497a294e60a1e94760c7a0e5bcc7e79720a9604b2be9b78b47b193cbc661ff485145dad42bff497c83418b97f827a1a330fa84fa769fa7e17d49e3d8b44997252a0f08483bad4970ebcfec4cf4075cab2391e6d53af807883661fd9b6ddbe590f0c61cbc22d7cf3a152f98213cab925cafd056112bb68945e81408c61c902a92c9f45792e44f85d11843a7b2957995d0a233d32c3ef81b7a3fc8a629ca1aed3028d67747b0a2e2db22b22b6077bf8cb68ed0a9b1918a4f759e96a738e32597cb199c579a0497b611bf9c120f5031edbe0f5619ce59f7fe34032097bf7aad84d847a4a4645ec57a21220b46d629b92a746aeb831978a7ccbd33246c8f157705f3b89d6651abffb3ba822d456edf4f00da9bcb97f2a6162c481fadae1fc53ef390f6c3139e81d2902afeb90d6b8402b6d80b521a81c347cc0203a3eefad3301c0a8f687eb2d19ce0ab8d94eb2faf44859b09dcdb4fceb974b6e0732007ebed5178571c4b12fa364e569dc4e5ba460cad38436fde17c922696d91b3646427fbd99814f263dce5f3a33e7035db2b6a58e6214fccb4cffb3029200d1d0d7102b63e8dc125027c391c96f4dbf6195b87a56c03306064c16ee7a34867c6597d40925ee412c43bbd09c61787a209352f25b3fdbb045c845591b6c9636a25e69337bea84ad3485f2a9ab09f7a5ba2b04aac9bc472ae3108d144e019e02b1786c99e6771d69ddb13f816ec6d318184c570723df6c0a5d845d064267ec42475d42ed64449e10281ea903bc162c76719169a41104571bee72883a26b550cf415ceae73679ce007ababbccf3d255d43400f83bba91a1a33bd9755b7a56310b8123485a590f2df15331b3be1b800e58e9158eccfd3847221b75766fca1c196183190ac2c45550e8e1e340a1702aeecbf2d4b6c9bc9af0a9299fcea7c9dd51078641e9f65018e00205804f07d44b104eff96a01885f51522fb80a3d6430a4dd66c99187277d366cd95d2c87a92e21c867ffe79618e2ff0eb468d56763930c0fabaacf41cf5056c7bf5bff78a52787d1b701e87c1ccd8f4a8eb6749e12b63acf42f1cc7a5599dbfd592588b97427bb4c925677fe891b1df0b7378cb57256620bd828cda8a609f9105cfd624a782a483e5046753460c3f259371c4044883a0575f7fec89137d5e88d16534b87591c8c77183aebe8579debf7db8ac514649bea5881bfcf150ac19cd2b7aa0f43557b5ff54dfd8113d4a67b9eaaad25c1421df010932ca11e1bc3647b354555d9498cccb04f15ad14bed31d6060989ff741d314a2909e282e9cb7c42e73014cce875d3962a56383bdd3faac87dd0ba7d3a9f20ba1881ff155fed9d7a86e7acaf473b29742a24c73d793d4a579ccb764e5ba129bc37bdc640f81f27b04012845cb5b16c18c3576c639aaa581a684642bfaa8ce5794eeb482eb324b5b407f8122adaab9ab06c55c4d541fc1ad1c6dbdf6e7a127601302fbc3b890d80f30b4e2e4867b99ee04050d57f36ca3b50d7ce14303f1318da26436d9ace3090ec5919636eaf527a45118a849753d0c4896ce2f249067730cb78e9f047a4fd97479d2ef72dc00c1dd6bed47304153019232aafd8a7369d43f746b122c57581e878e10954d5192b4e56729a9c6f22e613513526dc90844ae99c0c61dc4208c4bb3151c0c556f34773067f2a021e3d7b6c207dc0a670463fa7df174e9f9295ec6d9b1baf837898baad78a32d10cc129735c096fc5d1c7963548af8432e8a01ce8d3339800b17bf868ff4af0c7390fd930fd1d9dfe02b269202739f044063b3b28a5b20e8954994f69d3378e58b60b4a939d8af879be96ee5f8701c056d374d1562e76698a45a005c2ffd812ea81ecab8fe6b3a99a5a581987a989aed45f1743b36b64596c69f83b890334b44cb2e67a62538d8c062459912ff6e752e512af0f08f991bc46d8a8b812bfaf1e069d8d956dca2bb15f94f53262cda594baffe64b5c11ef301d37f29da2129fcad0468d2b5a67ceaa60d9d58ba83add55e23afec816ee5b76adf51224d115a1fbb1f62bbe78439eafd120ba0b1edfb217b1b52ca5748989a1db4dcc7fb3efbbef060dcdcfca65745ed0c989a78bcb6ab6e3ff28849dfe914ec59f2b5462e587c52157a7733a5933cc3807f35f0d1b9fe918f5d5b79d5f702eeabc9a1f9292dc9d7401da35d7a072bda66d0e8b4b0b5b578faea4d5223bfbf5c37e22497592394e442e774986dffb2dde600fb2a1966ba486fa13df2683e7dbff65a56eeb03df00750df9bcc559efd8756702c6831df1f93737f531c5b2c31eaea3df133c26bc43a0493260ac15575fb32e89c02835b29ae1cf2e65a4ae8f1ea5e6109f1076c2b2ecae6c8a00598ed0832139242b5476d6948d39863a200964d14bdefd3ff95385af6777fb10bdac7a9b4e6c853188a441003c45f532f2167e22bd317bd88acd0947f3183e37b734773c4eb790bf384ade0b6d65ec574886099c325c4e8ce2e5147dd61d89c9b1510f07ddd3c9ee23bb958941e3e3365f654021a73c7a8f750e301b0ccd8c89a52b8a85ef20848d9417c686ad50a10f996b7af52ff8b962c53e3c5450c828212babc1d78b14578215166c36e44b502cba680bdf4a6868a1ec8732dd86c344dc3421e5eeb1ced59615042316b04912627758793d1ea66ca9caac4aaf428288cf40bb3ccd45922e9a4de71327152a889f228ee19553345cbff058ad2cce6aae5c584829690e0f98389a25971203e21fe564b2fb3a7b5cb2275018c3898af7abd9c7ac0f893aecfef4175c48a84e6670f4b279e35334067f34d0a6aade9dd1b3cf6ea3761327ff94498e1f78092e4e644026e741bf2eec69a34ef32b249888b04425e2e6e371cdf4896a48d75f7cae34781527fef42a02b4ef902f7d9ba5005c26c4ff4660dba25b4a418ccff547a23216034706d8526ed46449831dc4546d1b1683e84c347ed77474cd8c122b7cd56616c27a7160f2df774d19da47c3de5775a95076a003d2a9757431d5a028a34e60a44c530ca278c1616872b27834e0e620c2e524fed64b99f177f5122be95427b4c4cb368ebaff8f07c0d38c3b319e6ea1688a405d51a505d5e32ba4df97309d81324434478f1e7ceaac17aa9aa50bc0b779d54d38524d31efd01949500b7ebccd6e9cd65ab3684e1925a06afc91daaf12965c022d11dd042eb4f76b887a0d0376524e7d596c33b7001b0c310c1665a84ecddf076a72e84307ce2a1597b85e1eb2d04d8ac432b26efdfdecefe83ec767cef2148fb34d50bf343d93e12fb9e1aa434e3d4311f392577ad6074ad4c30d75e9e94a7a73558fe32e0cbf178e7b2a30c4639c9d847e90cd646769e1f9f84906af1767c1725f34cccd9b08bf6399a7b18dc51e90a857405d28ea8271e0acf63fc805dfc6e8fbc2fd5ef5703949258591f5ba2e501a2ecef4fcb6a631767ca17c58d0608d1e09cf57112ce74fc31f8cfe8b5bc0962f97ba0da7c27a6e82666a8569c5542a22f94de4030fa04ab14aee2e232ed24e7a4708b9dbaa7c63f8929df78c0e19d9a3904596e8571cb38201bc633e35153da7704629b42f0d949846d4bb5fdeaa67e6576bcbffaa30a3530ff8759db380ca31e5cfaa7a67d6fdaf12aff9f87a8c5d140f1fb163054a358836a5485c716c07d2e743dff404e43ebfbd8b9569a1f1b35639e33690f8e57f43f30171c600c09c29a231e9967d0fea3c26f3ea84ea568371063c9556ceb0313166a67d7eb44f66b5ac51e9bc5dba864b18a9f3e852c4550173f9ab977a774267385f2845cb5cd69f3b6a976198788dfd9d82a0a879a26a8499064379ca42c85ce35217931b4ae1ee10e936a42b072f03a17702a7dbd270aa02412f81e9981a8735a4db29b62850cc9bbaaf5c75b2287fa2311ef10853c124c5e0fa21d0cca84d5cba42bc4744a884931f5d57bbe347f510706dcbc875728f4c762c1cefd3dd3bc8e465ed9412e1f704c456681744db486ed0bfff6300b92c8f27af7a93b126f92ddf6d689540d7107c5d38d7137046d762d5b7deb8738929afeb6284eb706cb8ccc101f7b82f4b1f99f0f341ad39e195b9ab504f95083b0f11f549a7b08297928a35b6cac2752ac633652a8333bea87ff8de657f833402a4165b8627403eea303cb2ed322595d658a3db7471aec54c0564ae39119045d03c2f2e88a420a0070927de5704451736e915666abae3ac4cb095e9f13efadccd4122dda6d1acda7ac8ab6304d7b67c7ac7ea5f7a1a046b88c77d656ce0f98d115c9f9919a4dcaf0b4e053426c91f587dfff3caddb0d8023324fec913132cd452a253fa208a3efbb657820efbc99c5ea51a495a2dee874e5633965e5e3b31ce35eb34f8d75618620626368cf3dec1b18af025490359f6f7a9b987156b7b726ee4675613359ff3d6f25893c613ecf3e62b096fd9af91927008b39d7810e0a21005a28b55e0ad82409cf19e3f3913c05f4a10debc7fa18eae31ba42843e21472f8939d5e4d83fdd7936df15313ae6db9b16e9e7e65f9b1b8efea7cbd22c8f33d8fc104bea7c7d671e093f16e66449e23c7f727e18b4f5a40adc2dfd0253316ac8983d15aabd397b24eda3671358b57e619279931c8a049c332583629f4b579c0b8dfec195f6e48156c2c126a5bb383dd01c5cb7270aa21d5aac98d0a5eca07b89ed17063734a7f3906f2677066c2e6e1eb2639b9a9e4b816e0f57de84a6d79c1cf8a75b68ec178691d58be871880453928ad195e4455d1830d1a857457e0c3292d640d11f7ad4169f350673c9d1a2c01af38786b36af1833bdc02c8f191dc626665778f9be69f656fabd1a7f355a50394071a76d1ce07e25d98fbc24e2eac14797bd9388e370362a5a75f99bfecc3722e3005871ecbeba0144099b4cd1fe36a64b4c6d55a7b3b0b8837cb68ddc9d4be8ee886013f3c19b758b3c2ea772609521d4b8177b7c065883b9d6663a3dd25a6958ecba2403df0e81394d681dc82ebe97115a8c52943ca43766352465fd160ed625431da361795a9cd5c377f6fb75b8e0e0c3b7b4fdb2b4", 0x1000}, {&(0x7f00000005c0)="263027d60f22854305105107835570b3b5fe541326c4b260c36aacad35c6d5416d4e306c582f0731f6952e15552818164ff2a7aaf89120c138ee6ec8e1e9d64a092ca0bbed052e659b433cf86ed0e8722cd5771a74da9fd39935e11b4bb2e3b0770bed1ad7a6dedbba3422ff63e9773397f4c035e37d669f883d", 0x7a, 0x1}, {&(0x7f0000001780)="9a1224be83e0b0c6f2e74f52b6f3266959618ccaecfb2a26cd46fc8ba13c9857e249084ec0dbb143bc53389be7bf4c43163dbf1dcbe6a445a41f2238ae658ac3e1a4de7694f13b9f5effa91d524453fcf64b07a800b6a1ef2ba17bcb36e87006afd9f24c45f59322e3f2462df1539d972901c46a37eb3b30c731de3a99987fd807a4420458f362e4260e6ca5914fa4fdf88bd2aaa6d4d31e3c818792db3c89da4f2f1db47087e4b8f994a062ae868d2159688fdaa044745d08ff8ac8d8051adb1b6517551a67cb8bc5f8cd92e8a2751b799014066c3e355703b3a3bb55b2d399658e21ff2df17fc9161d2c89c573b33becc17bdc4f10fc", 0xf7, 0x200}], 0x800000, &(0x7f0000001d80)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB=',\x00']) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x4, 0xfff, 0x6}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000001b40)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) open(0x0, 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000004c0)={{0x2, 0x0, 0x5, 0x2}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0xb22, 0x0, 0x2, 0xff}) socket$inet6(0xa, 0x3, 0x1) socket$key(0xf, 0x3, 0x2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x454cc2, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r5) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) write(r0, &(0x7f00000002c0)="240000001a005f0014f9f407000904000200000000000000d32d710598369d0000000008", 0x24) [ 445.102924] overlayfs: unrecognized mount option "lowerdQlde0" or missing value [ 445.120163] protocol 88fb is buggy, dev hsr_slave_0 [ 445.121137] protocol 88fb is buggy, dev hsr_slave_0 [ 445.125271] protocol 88fb is buggy, dev hsr_slave_1 [ 445.130856] protocol 88fb is buggy, dev hsr_slave_1 00:47:18 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x4840c0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000004c0)={0x2, 0x5, "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"}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000440)=0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000040)="11fa85c3489f7eb745323fb8955c45fa710985cf79c36dd0009147fc83de5b23ebd5f7aee21de7f9bdd85e4de538971d9b24d5ab55d2400532a425f976bf96e32c7e3fbf0bd1d8", 0x47, 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./file1/file0\x00', 0xaa) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c52e5a07e99621daa914851c8f53cc0ae3dac0efd3c6c65302c776f726b6469"]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pread64(r3, &(0x7f0000000340)=""/182, 0xb6, 0x0) [ 445.722810] overlayfs: unrecognized mount option "lowerdQlde0" or missing value [ 445.920123] protocol 88fb is buggy, dev hsr_slave_0 [ 445.925289] protocol 88fb is buggy, dev hsr_slave_1 [ 446.038266] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:47:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) dup2(0xffffffffffffffff, r4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4a6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r6}, 0x20) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 446.160533] protocol 88fb is buggy, dev hsr_slave_0 [ 446.165973] protocol 88fb is buggy, dev hsr_slave_1 [ 446.320141] protocol 88fb is buggy, dev hsr_slave_0 [ 446.325257] protocol 88fb is buggy, dev hsr_slave_1 00:47:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x109000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000440)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000004c0)={'lo\x00', 0x3ffffd}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0xa5b4, 0xf0b1, 0x80000000, 0x380, 0x4}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) r2 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000002c0)) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x100, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @mcast1, 0xfffffffd}, {0xa, 0x4e22, 0x0, @empty, 0x1}}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4}, 0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x9) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) io_setup(0x400, &(0x7f0000000000)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x1400}]) recvfrom$x25(r4, &(0x7f0000000580)=""/144, 0x90, 0x0, &(0x7f0000000480)={0x9, @null=' \x00'}, 0x12) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x591900, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x8000) 00:47:20 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0x15a) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[], [{@euid_lt={'euid<', r1}}, {@subj_role={'subj_role'}}, {@subj_role={'subj_role', 0x3d, 'system\xa8vmnet1{em1*'}}]}) 00:47:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x5, 0x40) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000f7000/0x18000)=nil, 0x0, 0xffffffffffffffa0, 0x0, 0x0, 0xfffffffffffffdd4) [ 446.992263] overlayfs: unrecognized mount option "lR~bHQ<=\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f00000003c0)=@in={0x2, 0x4e20, @rand_addr=0x4}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000440)="ab9480bb202aeb44b889aad9a2fc93adda48c3fdd6ed390111031a485bc5e97252f9875b22a1cfad62131e26b5b01b45cbc93d89339c4f256d269083aa52c3798c040e96a966d0c449998a24eb613b817352e15022edc76659338a2cc16b9fe6e78da1d2452662402c9c19d1f39535e34191e7f685e2fa37df5d4da10d75a80d730f85dd93b9176f9a146c1a1d8ae61fc0739a38da7cb42583ffd8a5062cf6783e73d1f77e4d11920bac488b7853e9615b09162b9c84b689443a8fb57dddcef1a33e056ac822d5b4b8", 0xc9}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="1aa93c2fb4d769cea237252934562acb1ccfe7b18534dbef1e256a2c7b1e6cc13b89a5e75995d195aef40f95752bbf486b84d8bb4ef7f482f4b73337841f75d8538f7e7d4fe1d3c79c8e8d0a92fd6361ee323d48abb119b7fd478e63e6bf819ebcf089bfc53102c7d0a3c43f4b9d864b0cfa44a6ea09165b1d309730c24db9542a47931f1869670efc068803b076f1e7c5589e31298e7b0b009ebe349e0f0ddbff4abf6881824c3e5ae177e42f68f31ced89ebf3fb43f8a45757bddbc6d6b4859e2f5bd573db9eeb3fc79c8569eb6d1670ee", 0xd2}, {&(0x7f0000000080)="c502d253c141bece516e21065ab0a6ed88852a74a8fb1f5bbdcf08ab", 0x1c}, {&(0x7f0000001640)="e66986c3420e461baf915a319c218b14e383b6962eb2053f6a45d41c581b6dd08dd8bbd956eac7088bae368aade1bc6bf5eabba86cc4d3eb10447096fc92eda2b9cacf751e84f616e762d0731bb53080931724b74741a961ec0bc6770a1ed87b82024f20bfa13c56f9230d8303be1f12e5790224e99d9d54bb5f5a2aad9bc9ce88fbca094f47c3d36953269c1834b01043a11cd5d2f72a29f431f3b1d2e39f3c7176780f", 0xa4}, {&(0x7f0000001700)="bba9685bde1ecc34c863987034930f0ea2df0150dc7490e1153a8bdb706f9fece92ddb3800af7f725a7761e06247f364b7e07a8e303a181bcac8ce31413567b458b2fce16bc1b09d9b63085c2673bbb76965993e5fbc5a52ec258cb77ae2c001f708e4f26c053c75ac31bc2024eba73593e34ee3dfe3b36a16f908f64697c5bb5c7286c660a66b0fc244fbe66b0baf21ab2b19d8c32a1766ff50fdb0af996654987fbd6a735ee5baa835b3ff6bb8308ac23e278b82bc5273a9926db7cb67dd15a9a31adee020474e8c53ecd0f157e5ca70ad23ee2953ea70a447c1", 0xdb}, {&(0x7f0000001800)="54c91973282196b353832263599079fe5edc39fe299c9121f1f0fe073823118d052fae49690947405060ee1d443e149e74876eb90dca49115c15df7a7d4f6d7b2272f461619f0ccdfe50", 0x4a}, {&(0x7f0000000140)="52ab1334de3786b32745faf3265c648dbcfe93df2327059acfb978ce3734342fdc2e48be6a65cfa4e3a6c35fe2c62adf145dc432f0557972753eaa7b", 0x3c}], 0x8}, 0x8040) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000040)='./file0/file1/file0/../file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 00:47:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6, @remote, 0x0, 0x0, 'wrr\x00'}, 0x2c) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timerfd_create(0x9, 0x41c00) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f96000)={0x1, 0x7fff}, 0x8) close(r0) [ 447.608722] audit: type=1400 audit(1570409240.597:6996): avc: denied { map } for pid=14772 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:21 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000180)=ANY=[@ANYBLOB="6003000000005531a6c0befac9067f0f674eec375800", @ANYBLOB="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"], 0x9d}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x240, 0x0) accept$ax25(r2, &(0x7f0000000300)={{0x3, @default}, [@default, @bcast, @null, @rose, @remote, @null, @bcast, @null]}, &(0x7f0000000380)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'batadv0\x00', {0x2, 0x4e20, @rand_addr=0x7fffffff}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000100000008000800ffffffff08000a00000000002a02080001000000a7949d3d3e513b708e398def64c99ff8449b67444741529d7679e1fcc7c9099ceb408f81a6c0e7537c530c24d34d7d3ccce793234ac18d3eb2c4d2df720676ab57d659d32b1742a16a19b3b6a97253d23300f9615ade4f7471ae8f0c3c34b81fc6ca3f9ab100"], 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 447.865639] audit: type=1400 audit(1570409240.607:6997): avc: denied { map } for pid=14772 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x11, 0x800000003, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xe}]) 00:47:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x7189, 0x1000}) [ 448.088214] audit: type=1400 audit(1570409240.637:6998): avc: denied { map } for pid=14773 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.281134] audit: type=1400 audit(1570409240.657:6999): avc: denied { map } for pid=14772 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.528610] audit: type=1400 audit(1570409240.677:7000): avc: denied { map } for pid=14773 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.744392] audit: type=1400 audit(1570409240.677:7001): avc: denied { map } for pid=14772 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xf}, 0x2840e, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r3, 0x8) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r6, &(0x7f0000000100)=""/92, 0x54) getdents64(r6, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r6, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r2, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') [ 448.878357] overlayfs: filesystem on './file0' not supported as upperdir [ 448.979259] audit: type=1400 audit(1570409240.697:7002): avc: denied { map } for pid=14773 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 449.009232] EXT4-fs (loop5): bad geometry: block count 4029681970878350392 exceeds size of device (25880 blocks) [ 449.056927] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 449.159075] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted [ 449.268336] audit: type=1400 audit(1570409240.697:7003): avc: denied { map } for pid=14772 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0400000000000000666174100204010002000270fff8", 0x16}], 0x8001, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/166, 0xa6) 00:47:22 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@map_acorn='map=acorn'}, {@check_strict='check=strict'}, {@nocompress='nocompress'}, {@overriderock='overriderockperm'}]}) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/d\x00\x00\x00\x00\x00h\x04\x00n\x00', 0x4, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001340)={0x29, 0xfffffffffffffffd, 0x8a, 0x9, @buffer={0x0, 0x1000, &(0x7f0000000180)=""/4096}, &(0x7f0000001180)="18a19fa542a02bf3005c8ad370691d3f8ff6c461dfd2688a0193c21b7b91b50eb8a3da5f20f58433bb6c8b8c483461e2ba7875ff8ed59d0756a331b569ea02f65caef2efef3b559732f2580659e158d10b8789e8412f770744c79402cfcc0778b23c13938f0cc1d2a13e4c76dd340f0e63bd1d2b50bcf49ebe1b36a3ca3e0dc92f9c0aa19878169bf3fe", &(0x7f0000001240)=""/254, 0x3, 0x10006, 0x1, &(0x7f00000000c0)}) 00:47:23 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='\x00\x02\x00\x00\x00\t\x00', 0x0, &(0x7f0000001380)=ANY=[@ANYRES32=r0, @ANYBLOB="9a92eda8be9659e5a24e5b1ee32c411cd21b3b5481035525a1437c2bacdaf0dd9f49a9297451ba8cb7d06547832f77138a5b3dd5273d3ec43da0e515c598d24b44d3faf2723e150fdb8ff2f3af127fb02291e1054a881654a77a62a239fc441cb211f784fde9d031889f2581a42af0d84b292f7e2d5db7f93bf1f90bc2e0890af2f8c139d8dfc513708e65292f2358f774e27c6f67c131a4e4aef8423750afc9858d9684ded8349d09df9e32d24a9c2e0acd5da292e594e249df5b8c7329064adc594548a269e07947fee2404470a06bc99c0197c7a3330ed8cc7652b2fe57d246906d05faeaef505df0aa593ea5", @ANYBLOB="43dc64177f7e80f9ed9f96529ef263d37e7f41041d5dd352bacf172fcf4b79fe76dad6e02326e769eb6f2c2fa2a645ea6c571fe87d265e20365efe17203ad43e130b31741a6ba97060aca231687879d441a8c0899058103040c09f043190022ecdfe440a1a3016356d6689ecb3a33117e40aad5559d57f94b7ca37e7c1583fec6af5573c04b21826093df58482a2c2d4ec16af09c411ef4587cbbe541afc8bb3367ffab92208a3c4147438ace1cfe895517db9fc04ecfbb259ef5280f14b64b391a0", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYRES64=r0, @ANYRES64=r0]]) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file1\x00', 0x0, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000240)={0x14, 0x13, 0x2, {0x40, 0x0, 0x5}}, 0x14) 00:47:23 executing program 2: socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) capget(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7f, 0x37b4bc7d, 0xac}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) bind$ax25(r1, &(0x7f0000000500)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null]}, 0x48) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000008050000d002000000000000b8010000b8030000b8030000980400009804000098040000980400009804000006000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000018000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000ffffffffe000000200000000000000ff73797a6b616c6c65723100000000000073797a5f74756e000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000ff00024000000000000000000000000000009800d0000000000000000000000000000000000000000000000000003800534554000000000000000000000000000000000000000000000000000003ffff0201020081047f0022d102000000ff00000000000000e00000017f00000100000000ffffffff79616d30000000000000000000000000697036746e6c300000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000e10000020000000000000000000000000000f00018010000000000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000020040000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000002800434845434b53554d000000000000000000000000000005000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800415544495400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800e0000000000000000000000000000000000000000000000000002000736f636b6574000000000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x568) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r2 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x40) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="75707065726469722ae3e28f8f3d08007c8adfc8684c05504e00006c65302c6c6f7765726469723d7296c32f66698c65310000000000000000000000000000d07363cd042b1cb0a08943696b5d8aa2ad913b8ace4c4c90de3724216e055b9e9b722a5c5609f3f1637583b2dc35e0ee6df09904ad99f7e3a3a515b7974b02540abfa908a59c2a4e4195f07267e431e23f"]) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r3 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000280)={0x0, @raw_data="e2c07d6cf34bf7373565792741030de9a1e6aed734cf96219aef2e7161b85c9bcef026dd8b9ed964f27968e1ae04e4d670f21d37430ba4a233cb3210be29d673e331782805750fb60d88599cb98b2fdfb5c8d37b2d44b2670d24b2cff3eeb345da7557447501fd0b92c09a9f1dda3cf986ccfdc0c44cd457c286c7d9e167854fe4c2da327c794b44d6d17d0b6d6a14ba1d6ad70966091586e5db2b4c3f4f50e18fabe3d3a5eda11b4052545e8ed7aecc0acc3e9a6bdd565d51eed7bab197e5747bdc554a61b0dacc"}) pipe(&(0x7f0000000580)={0xffffffffffffffff}) ioctl$RTC_PIE_OFF(r4, 0x7006) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f00000003c0)={0x18003009, 0x7fffffff, 0x1}) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(0x0, &(0x7f0000000440)='./file1/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) socket$netlink(0x10, 0x3, 0x2) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000380)={0xa927}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r5, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r8, 0x0, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r9, 0x0, 0x0) write$P9_RSTATFS(r5, 0x0, 0x334) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8010, r6, 0x0) [ 450.399583] overlayfs: unrecognized mount option "upperdir*⏏=" or missing value 00:47:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000340)) openat$pfkey(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000480)={'veth0_to_team\x00', 0x5}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) [ 450.584410] ISOFS: Unable to identify CD-ROM format. [ 450.850540] overlayfs: unrecognized mount option "upperdir*⏏=" or missing value [ 450.863921] ISOFS: Unable to identify CD-ROM format. 00:47:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 00:47:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd978}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7be, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:47:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x1021a0, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000040)=0x1) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='I', 0x1}], 0x1, 0x40000) ftruncate(0xffffffffffffffff, 0x7) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) lseek(0xffffffffffffffff, 0x0, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r5, 0x8}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={r5, 0x9}, &(0x7f0000000340)=0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r7, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0xfd56) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x5, 0x0, 0xcecc, 0x40, 0x80000001, 0x7fffffff, 0x5, {r4, @in={{0x2, 0x4e22, @empty}}, 0x0, 0x9, 0x3f, 0xf53}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={r4, 0x2, 0x3, [0x7ff, 0x6, 0x2]}, 0xe) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x43, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:47:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000002100fbff0000000000000000000000003bc7b547292a33e1b65b7864075aafd8379c618490e17195b470be18ba00979f23575f4934e0ba7a6b36c491d3f0fb6fc7"], 0x14}, 0x1, 0x68}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) [ 451.360105] protocol 88fb is buggy, dev hsr_slave_0 [ 451.360108] protocol 88fb is buggy, dev hsr_slave_0 [ 451.360157] protocol 88fb is buggy, dev hsr_slave_1 [ 451.365413] protocol 88fb is buggy, dev hsr_slave_1 00:47:25 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./[ile0,lowerdir=.:file0,-\x00'/49]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:47:25 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x0, 0x5, @empty}, {0xa, 0x4e20, 0x0, @local}, 0xfffc, [0x9, 0x0, 0x0, 0x0, 0x9]}, 0x5c) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) read$rfkill(r0, &(0x7f0000000480), 0x8) 00:47:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x4c000000, {0x2, 0x0, @dev={0xac, 0x5, 0x7}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}) 00:47:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) [ 452.218144] kauditd_printk_skb: 195 callbacks suppressed [ 452.218152] audit: type=1400 audit(1570409245.577:7196): avc: denied { map } for pid=14875 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 452.436300] audit: type=1400 audit(1570409245.637:7197): avc: denied { map } for pid=14875 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 452.596451] audit: type=1400 audit(1570409245.637:7198): avc: denied { map } for pid=14875 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x9d, 0x6d, 0x3, 0x9, 0x0}, 0x3c) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="b9", 0x1}], 0x1, 0x0) [ 452.639955] overlayfs: unrecognized mount option "-" or missing value 00:47:26 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000000)={0x0, 0x0, 0x0, [], 0x0}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x3, 0xd9c5, 0x3, 0x0, 0x44, 0x0, 0x4, 0x6, 0xef, 0x2, 0x80, 0x7}, {0x0, 0x0, 0xdc, 0x0, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x53, 0x800}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) 00:47:26 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x3, 0xd9c5, 0x0, 0x0, 0x44, 0x1f, 0x4, 0x6, 0xef, 0x0, 0x80}, {0x0, 0x0, 0xdc, 0x10, 0x3, 0x4, 0x0, 0x5, 0x9c, 0x0, 0x4, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0xfb, 0x7f, 0x0, 0x0, 0x0, 0x80, 0x0, 0x53, 0x800}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) [ 452.731773] overlayfs: unrecognized mount option "-" or missing value [ 452.806755] audit: type=1400 audit(1570409245.637:7199): avc: denied { map } for pid=14875 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000940)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 00:47:26 executing program 1: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='ppp1)md5sum\x00') mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000380)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) stat(&(0x7f0000000400)='./file0/file1/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000004c0)='./file0\x00', r4, r5) [ 453.020731] audit: type=1400 audit(1570409245.637:7200): avc: denied { map } for pid=14873 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 453.191873] audit: type=1400 audit(1570409245.657:7201): avc: denied { map } for pid=14873 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) [ 453.398765] audit: type=1400 audit(1570409245.687:7202): avc: denied { map } for pid=14873 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b80)=""/248) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x2000, 0xfffffffffffffffe, 0x0, 0x0, 0x100}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x0, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000000b40)={&(0x7f0000000300)={0x27, 0x1, 0x0, 0x7, 0x100000000, 0xfffffffffffffffa, "221084a5fd83e9a542a9abc5ec1545e2f71b90e909eb89f88bd8f88e30c365eb1b4c8f44463c683e018c1b978c1b1b0d43b64f92c0280755f99679e65cce71"}, 0x60, &(0x7f0000000a00)=[{&(0x7f00000004c0)="f9a1a63e3c80d07a2f554e536cd2624e1c2c5a9a505105c722f7d5b070b34f4b66a061cc34b22173b09ea8a9bf9519c5916448d3ba3ae11f1094eb3a69c709b6920f764dc6ef5f6d896c6ce64c4406dff048ed78fcdb9f599b127685dce375d30274d4574ca05527250a1fefc40f3906d50d5f3041178b9b140b51dc478b164ea3872331c5cfb7cd76f00c78b1a578cc409ac9d1bdc247c88d2b181b00112ea65056810dd20586741238dcc9837a14cce82ea7c9ee1c76b698acacfb802b341be744127bb6fdc02d5aa6e23aa1178d8ccc69021ded3165783f3b574bc07d5a0795d07bc2", 0xe4}, {&(0x7f00000005c0)}, {&(0x7f0000000200)="b669d810640652338844dd16d8f8ae1e3b44807b73bf84", 0x17}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="040cbab906c2fe708f990adca68602f521eb887e99d56589b93eb8036be2abc60a32a1ab7dd01db7f8e0a81f5225b39a32e56605c7192bd7f53b51fbc9218b5a97410efbdd8192989cb740b3da770a9226431c2d7c640fb210460b95823ef04d589d54dcf0128c8c6bcc57d194f313559979b4532a565b6a27e1bbe8c4bca1f88d0f32306e9df74d0b386b1bc1c96b7e8f285710", 0x94}, {0x0}], 0x6, &(0x7f0000000ac0)={0x40, 0x0, 0x98b, "8be475040eedcfd305a9f172b083a67146f3b1f44fb3e353ec458b08c77df698eba0bc38a72b70ab84c1a310042b"}, 0x40, 0x20084000}, 0x0) r3 = shmget$private(0x0, 0x4000, 0x54000006, &(0x7f0000ffa000/0x4000)=nil) lstat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r7) getpgrp(0xffffffffffffffff) sendmsg$unix(r6, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) sched_setattr(0x0, 0x0, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000d40)={{0x8001, 0x0, r4, r5, r7, 0x142, 0x5f}, 0x8, 0x3ff, 0x0, 0x1971dbb1, 0x0, 0x0, 0x4}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="4bc16ecf1786"}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="0303000003004c0003001100fff55b4202938207d9fb0800398d5375000000007929301e8000d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x2e2, 0x0, 0x0, 0xfffffffffffffd85) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x72, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0xffff, 0x6}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r11, 0x1}, 0x8) close(r0) 00:47:26 executing program 3: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 00:47:27 executing program 5: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'f\x00\x00\x0e\x00'}, &(0x7f0000000200)=0x44) [ 453.618658] audit: type=1400 audit(1570409245.707:7203): avc: denied { map } for pid=14873 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 453.761695] audit: audit_backlog=65 > audit_backlog_limit=64 [ 453.767674] audit: audit_lost=200 audit_rate_limit=0 audit_backlog_limit=64 00:47:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000140)) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065540069723d2e2f66696c65302cf32df1672b1c69723d2e3a66696c65302c776f726b6469723d2e2f66696c653100000000000047a1e06ab65190118f5a25f84de8beba5d1db6ba41675fc42dabadbfa137eca283e12925ecc8a6985950d45ca346513c3d7ddf989798ac7850421618"]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0x40046109, &(0x7f0000000080)={0xd0}) dup2(r2, r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @mcast1, 0x1}, {0xa, 0x4e23, 0x80, @rand_addr="465ac212c03f5cb4d48b120104a8fd31", 0x7eed}, r4, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r4, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xff, 0x80000000, {"f9ef2ff6c40436ab1567a26c30a943d8"}, 0x6, 0x4, 0x8a5}, @in6={0xa, 0x4e20, 0x40, @dev={0xfe, 0x80, [], 0x14}, 0x7}}}, 0x118) 00:47:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000200001f0100000000000ac91300010000000000", 0x24}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x666c611dbfd5b0, 0x0) 00:47:27 executing program 5: ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:47:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 00:47:28 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/tmx\x00', 0x0, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000010) socket(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:47:28 executing program 2: pipe(&(0x7f0000000400)) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0xfa) [ 455.318817] overlayfs: unrecognized mount option "uppeT" or missing value [ 455.465890] overlayfs: unrecognized mount option "uppeT" or missing value 00:47:28 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @remote}}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 00:47:29 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:47:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x10) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x10, 0x0, 0x7}}, 0x14) poll(&(0x7f0000000000)=[{}, {}], 0x20000000000003bf, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 00:47:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) getgroups(0x2, &(0x7f0000004a00)=[0x0, r5]) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000), 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:47:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x81}) [ 456.604516] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.693381] overlayfs: filesystem on './file0' not supported as upperdir [ 456.733724] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 00:47:30 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x4, 0x4, [0x8, 0xe00b, 0x0, 0x400, 0x8], 0x9}) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 00:47:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/tmx\x00', 0x0, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000010) socket(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 00:47:30 executing program 0: 00:47:30 executing program 2: 00:47:30 executing program 5: [ 457.336791] kauditd_printk_skb: 225 callbacks suppressed [ 457.336799] audit: type=1400 audit(1570409250.697:7428): avc: denied { map } for pid=14985 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 457.469208] audit: type=1400 audit(1570409250.757:7429): avc: denied { map } for pid=14985 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:31 executing program 0: [ 457.638750] audit: type=1400 audit(1570409250.757:7430): avc: denied { map } for pid=14985 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:31 executing program 2: 00:47:31 executing program 5: [ 457.867050] audit: type=1400 audit(1570409250.777:7431): avc: denied { map } for pid=14985 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 457.950445] overlayfs: missing 'lowerdir' [ 458.025653] overlayfs: missing 'lowerdir' [ 458.106558] audit: type=1400 audit(1570409250.817:7432): avc: denied { map } for pid=14985 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:31 executing program 1: 00:47:31 executing program 3: [ 458.279174] audit: type=1400 audit(1570409250.827:7433): avc: denied { map } for pid=14987 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:31 executing program 0: 00:47:31 executing program 2: 00:47:31 executing program 5: [ 458.500199] audit: type=1400 audit(1570409250.827:7434): avc: denied { map } for pid=14987 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 458.645702] audit: type=1400 audit(1570409250.877:7435): avc: denied { map } for pid=14985 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:32 executing program 3: 00:47:32 executing program 0: [ 458.887796] audit: type=1400 audit(1570409250.877:7436): avc: denied { map } for pid=14985 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 458.897987] audit: audit_backlog=65 > audit_backlog_limit=64 00:47:32 executing program 2: 00:47:32 executing program 1: 00:47:32 executing program 3: 00:47:32 executing program 5: 00:47:32 executing program 2: 00:47:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x807, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00') 00:47:33 executing program 1: 00:47:33 executing program 5: 00:47:33 executing program 3: 00:47:33 executing program 2: 00:47:33 executing program 0: 00:47:33 executing program 1: 00:47:33 executing program 5: 00:47:33 executing program 0: 00:47:34 executing program 2: 00:47:34 executing program 3: 00:47:34 executing program 1: 00:47:34 executing program 0: 00:47:34 executing program 5: 00:47:34 executing program 3: 00:47:34 executing program 2: 00:47:34 executing program 1: 00:47:35 executing program 0: 00:47:35 executing program 5: 00:47:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0xaaaabb8, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f07000000bd164466000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0776000100000006000000ff03000000000000000000000000000007000000000000000500000048000000cf"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:47:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 00:47:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800050013000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 00:47:35 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000980), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000013c0)={0x0, @in6={{0xa, 0x0, 0xe0, @remote}}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 462.359969] kauditd_printk_skb: 192 callbacks suppressed [ 462.359977] audit: type=1400 audit(1570409255.717:7609): avc: denied { map } for pid=15050 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:35 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./[ile0,lowerdir=.:file0,-\x00'/49]) lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) [ 462.522783] device lo entered promiscuous mode [ 462.600351] device lo left promiscuous mode [ 462.604846] audit: type=1400 audit(1570409255.717:7610): avc: denied { map } for pid=15050 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:36 executing program 2: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x2, &(0x7f0000000a00)=[{}, {}]}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000200)=0xfffffffc, 0x4) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000005c0)) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4000, &(0x7f00000002c0)={0x2, 0x4e63, @multicast2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file2\x00', 0x0) mount$9p_virtio(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000500)='./file1/file0\x00', 0x0, 0x1, &(0x7f0000000940)={'trans=virtio,', {[{@privport='privport'}, {@access_user='access=user'}, {@version_u='version=9p2000.u'}, {@access_client='access=client'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}}) r1 = syz_open_dev$sndpcmp(0x0, 0x6, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000800)={0x0, &(0x7f00000007c0)}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000d80)={0xff9ffff, 0x0, 0x0, [], &(0x7f0000000d00)={0xa30001, 0xfffffffe, [], @p_u16=&(0x7f0000000c80)}}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000680)) socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000003c0)=""/115, 0x73}}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000840)=""/217, 0xd9}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000b80)=""/47, 0x2f}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000cc0)=""/38, 0x26}], 0x4, &(0x7f0000002e00)=""/178, 0xb2}, 0x3}, {{0x0, 0x0, &(0x7f00000043c0)=[{0x0}, {0x0}, {&(0x7f0000003040)=""/30, 0x1e}, {0x0}, {&(0x7f0000003200)=""/4096, 0x1000}, {0x0}], 0x6}}, {{0x0, 0x0, 0x0}, 0xfffffffffffffffd}, {{0x0, 0x0, &(0x7f0000007040)=[{0x0}, {&(0x7f0000006f40)=""/255, 0xff}], 0x2, &(0x7f0000007080)=""/57, 0x39}}, {{&(0x7f00000070c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000007500)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x4}, {{0x0, 0x0, 0x0}, 0x2}], 0x8, 0x1, &(0x7f0000008b40)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 462.824185] audit: type=1400 audit(1570409255.737:7611): avc: denied { map } for pid=15050 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:36 executing program 3: r0 = socket$inet(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="240000001c0007031dfffd946fa2830020200a0009004300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 463.070105] audit: type=1400 audit(1570409255.757:7612): avc: denied { map } for pid=15052 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 463.119639] overlayfs: unrecognized mount option "-" or missing value 00:47:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) getgid() openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3, 0x30, 0x6, 0x400}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x446, 0xfffffff9}, &(0x7f0000000280)=0xc) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00f8ffff0000000040000000", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x400c094) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:47:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/4096) [ 463.252715] audit: type=1400 audit(1570409255.757:7613): avc: denied { map } for pid=15052 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 463.494414] overlayfs: failed to resolve './file1': -2 [ 463.515783] audit: type=1400 audit(1570409255.787:7614): avc: denied { map } for pid=15052 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 463.722204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.768295] audit: type=1400 audit(1570409255.787:7615): avc: denied { map } for pid=15052 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 463.940253] audit: type=1400 audit(1570409255.797:7616): avc: denied { map } for pid=15050 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:37 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00090008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x7, 0x9, 0x84}, 0xa) [ 464.048785] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 464.074813] overlayfs: failed to resolve './file0': -2 00:47:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x3f000000, 0x65}, [@ldst={0x7, 0xc0ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xcc003, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r1, 0x8}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1, 0x8c, "ba899396d78eda73042142f377016e137f4a29e7b7d955778531069c537d8d2ee27d9dfe0972237270aa89786ed7acff8c3154ac81546ae03c1973d75d7e68653e36f4ac271a51933326e0c8e348898b3fcab19bd703f8e5c8e457d84d7d91150406a8cbf371b9ffe1d2ff68f49ce70239c936e42ba146fe781866e36c26686c1551d584466b91b3e89f0f36"}, &(0x7f0000000140)=0x94) 00:47:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f00000000c0)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8), 0x8, 0x0) [ 464.189504] audit: type=1400 audit(1570409255.827:7617): avc: denied { map } for pid=15050 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.379845] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 464.402756] audit: type=1400 audit(1570409255.837:7618): avc: denied { map } for pid=15050 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)={'mangle\x00', 0x2, "d0c7"}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 00:47:37 executing program 5: r0 = shmget(0x2, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) creat(&(0x7f0000000080)='./bus\x00', 0x54) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1}, 0x0) semget$private(0x0, 0x0, 0x100) r2 = dup(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0xc71cec86200ee7ed) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid(0x2, 0x0, &(0x7f00000001c0), 0x20000000, &(0x7f0000000300)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x7fffffff, 0x6, 0x5, 0x0, 0x3, 0x3, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x4e23, 0xffffffffffffff00, @empty, 0x7}, {0xa, 0x4e22, 0x7b3, @dev={0xfe, 0x80, [], 0x11}}, 0x6, [0x0, 0xfffffffffffffffa, 0x0, 0x3, 0x5, 0x28a2374d, 0x8, 0xff]}, 0x5c) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000400)=""/175) shmctl$SHM_LOCK(r0, 0xb) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x34}]}) 00:47:37 executing program 0: getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000a40)=ANY=[@ANYBLOB="090080aa00000000b6784240111071fea80f4bfccd7407a316017a61aeeba4e5184b92c93f095696e15b52359f911be1ec223121f802f6a457e8e745acdf3ce5a47e0f0c9da6002eda93bf74494ebd95fa4eb85a090edc398f2c39a4ecfe6a9690b7b947611ca41d45b6c4ecd8037d9f5a3957ff32e502930d9b2b380e6ce02b5b451b75368b24c2fcc3fcca858eb87a1c52de540094c340ddd943502e4f9b41bef0c0a0b85843fd3495fb89edaeb1ad6eefbbf45c87ca426b36b5d05da0dfe73960a8c8bf5ebc37c2a05863922363cc77"], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000102, 0x8972, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="30566ed5"], &(0x7f00000001c0)=0x8) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40000) madvise(&(0x7f0000a7c000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) getrusage(0xffffffffffffffff, &(0x7f0000000b40)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000580)={0x0, @reserved}) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000500)=0xfffffffffffffff8, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r4, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000400)=@req={0x28, &(0x7f00000003c0)={'team0\x00', @ifru_flags=0x8000}}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x40000, 0x0) pwrite64(r3, &(0x7f00000002c0)="9a6859fc6bc09e0104cd32a85c5cbdb04c84a11be2145c0b2900f53098396ad87bdaa5efe029bdb7cfb25551f46f5a3427dd5958ef9f5fbd0040a94c2d1e06a9f7951364c666e9983850f2c48c627dbeff2013e466d784582800aa408454be83bb4c0f532ea32a20c76ec7b07161b6b5627c7ba2bb155e8f951ea0d5cf45b74f5cb2cbdf5e9e12a3c001443037bc167d6d4d95a2a4bf5f9c12a79435bee76644c0fa0673e19a23174a1e0134d2d1110c94a44261b15ff206d50c081ab150da6a2b6b5d3cfb393502ddf76f7d4ece05745fa8d4dfe3b96b2d82072a62bfc12b7e1ba014d3c96d4ab8", 0xe8, 0x0) fchdir(r5) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000280)={0x6, 0xff}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 464.799164] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. 00:47:38 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:47:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000000)={0x5, 0x28, [0x7, 0x67c9a4ad, 0x2, 0x928f, 0x6, 0x40, 0x4e24c3b5, 0x7ff, 0x7, 0x7]}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r3, 0x0, 0x0) write$selinux_context(r3, &(0x7f0000000040)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r0, 0x10001) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 00:47:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{0x100040}, {0x6}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="2c726f6f746d653d30303030000100003030303030303030303034303030302c84734572ff0100", @ANYRESDEC=0x0, @ANYRESDEC=0x0]) preadv(r1, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x202000, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 00:47:39 executing program 2: syz_mount_image$gfs2(&(0x7f0000000ac0)='gfs2\x00', &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='loccooki%,\x00']) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r0, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040)='=', 0x1) 00:47:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20542220}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xd0, r2, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2}, 0x40) write$P9_RSTATFS(r0, 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r6, 0x0, 0x0) ioctl$KDDISABIO(r6, 0x4b37) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x7c, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4c, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_ECN={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_ECN={0x2a8}]}}]}, 0x7c}}, 0x0) [ 466.491316] device bridge_slave_1 left promiscuous mode [ 466.496865] bridge0: port 2(bridge_slave_1) entered disabled state 00:47:39 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000002d000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f00000000c0)={{0x1, 0x0, @reserved="dee029739fad5f5c0724023bc53c45080eb177a46a899566cb981362eab702ab"}}) [ 466.740477] device bridge_slave_0 left promiscuous mode [ 466.746163] bridge0: port 1(bridge_slave_0) entered disabled state 00:47:40 executing program 3: socket$netlink(0x10, 0x3, 0xc) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000000306096368fe07072b0300370000040000000300450201978a2d070300001419001a00120002000e000100060003000000000000000000001aa4433f191f66c8f35dac06ce2f2930aa87deaefc1467074e74d407be9a4b540ad66855359a0723509ad12cb13dceb693dea15f7adb32a0c47278911c3e5bd134d6d22ed92b07eb450a42a52c6b9b7e5293eebc869ae54f30afd1b2ecf017616148e3aa9525285997d645527eb18e859933ff3c56af2820ffcf2f051af07ea2c73b6ef9efbf469da33405798310685fc32f265095a1e7f7920b", 0xd6}], 0x1) 00:47:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000240)=0x78) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000005d40)='/proc/capi/capi20ncci\x00', 0xc0441, 0x0) statfs(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/108) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x4004094) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x800, 0x0) fadvise64(r1, 0x0, 0x6c, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) accept$inet(r2, 0x0, &(0x7f00000000c0)) [ 467.337579] device hsr_slave_1 left promiscuous mode [ 467.390608] kauditd_printk_skb: 143 callbacks suppressed [ 467.390616] audit: type=1400 audit(1570409260.757:7762): avc: denied { map } for pid=15139 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 467.436887] audit: type=1400 audit(1570409260.797:7763): avc: denied { map } for pid=15139 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 467.468948] device hsr_slave_0 left promiscuous mode [ 467.541018] team0 (unregistering): Port device team_slave_1 removed [ 467.624898] audit: type=1400 audit(1570409260.987:7764): avc: denied { create } for pid=15149 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 467.653818] team0 (unregistering): Port device team_slave_0 removed [ 467.707143] EXT4-fs (loop5): Invalid log cluster size: 45 [ 467.742636] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 467.817435] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 467.954656] audit: type=1400 audit(1570409261.317:7765): avc: denied { map } for pid=15152 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.054740] bond0 (unregistering): Released all slaves [ 468.072060] audit: type=1400 audit(1570409261.317:7766): avc: denied { map } for pid=15152 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.120852] EXT4-fs (loop5): Invalid log cluster size: 45 [ 468.197288] audit: type=1400 audit(1570409261.327:7767): avc: denied { map } for pid=15152 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.245846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.280219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:47:41 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x1, 0x3, 0xff) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800800, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f6f9002304000a04f51108000100030100c10800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 468.390691] audit: type=1400 audit(1570409261.347:7768): avc: denied { map } for pid=15152 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.424016] device sit0 left promiscuous mode [ 468.501792] audit: type=1400 audit(1570409261.367:7769): avc: denied { map } for pid=15152 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.613999] audit: type=1400 audit(1570409261.367:7770): avc: denied { map } for pid=15152 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.662641] device bridge_slave_0 left promiscuous mode [ 468.685365] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.737772] audit: type=1400 audit(1570409261.397:7771): avc: denied { map } for pid=15152 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.812684] device bridge_slave_1 left promiscuous mode [ 468.830295] bridge0: port 2(bridge_slave_1) entered disabled state 00:47:42 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x228000, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 468.953655] bond0: Releasing backup interface bond_slave_0 [ 469.010146] bond0: Releasing backup interface bond_slave_1 [ 469.073794] team0: Port device team_slave_0 removed [ 469.119062] team0: Port device team_slave_1 removed 00:47:42 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x275) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 00:47:42 executing program 2: unshare(0x400) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x71175467c6d3af48, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{0x0}, {0x0}], 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x7fffffff, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000340)="0383000003004c030d001100fff55b4202938207d9fb86dd398d5375000000007929301e8000d5c01843e06590080800000085472da722162bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff0000", 0x395, 0x0, 0x0, 0x0) [ 469.311305] 9pnet: Insufficient options for proto=fd 00:47:42 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2fe6696c6531"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$vcsn(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') io_setup(0x2864, &(0x7f0000000080)=0x0) io_destroy(r2) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000380)='y\x00', 0x2, 0x0) 00:47:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000280)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020ac0}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getqdisc={0x40, 0x26, 0x700, 0x70bd2c, 0x25dfdbff, {0x0, r5, {0x4, 0x1}, {0xb}, {0x6, 0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x28040041) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000052001f00c0f9f407002c04000a00071008000100ffffffff0800000000000000", 0x24) [ 469.908955] overlayfs: failed to resolve './ile1': -2 [ 470.155215] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 470.236795] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 470.430358] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:47:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x0) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') dup3(r0, r0, 0x80000) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7fff}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, r6, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) sendfile(r3, r4, 0x0, 0x8607) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', 0x0, 0x8000000001910824, 0x0) [ 470.615003] overlayfs: './file0' not a directory [ 470.659515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:47:44 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x100) recvfrom$inet(r3, &(0x7f0000000280)=""/173, 0xad, 0x40, &(0x7f0000000340)={0x2, 0x4e24, @rand_addr=0x3}, 0x10) write$P9_RSTATFS(r2, 0x0, 0x0) getsockopt$inet_opts(r2, 0x0, 0x1e, &(0x7f00000000c0)=""/218, &(0x7f00000001c0)=0xda) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) [ 470.780663] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:47:44 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20000849) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r2, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80) 00:47:44 executing program 3: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x8, 0x0, "4802afa5dcce65453f9a5d0325ce354ad204cfc80bd78d0e144a6ac3e8beba4d"}) 00:47:44 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000340)=0x1e) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0xfffffffffffffffe, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="8e71e37b51b1eee78b7857a312b8adf370f05dd371833a3c37fe36c1e64bcd53f9b23edf45f9a98ee66bf09ec0db61eb18a8d9e35a687b131fc1bd4837d0909d5200fc1d33f0b94e918caf5ffa392d02fe1440f36ab7d31959485f5d56f6942e3d5655ca91c3128c5b65b6e7fd5a9c428a498d92d9b893777e00c6f6e1f8c4f6e06542e206c637ca5034aa4781f95817870dab55ade93174f2f06cb064d66c77818c649e8b97fc4c8c23506086b39609a9bf5019299b3dd7a6e2b66b1b6070"], 0x7, 0x0) waitid(0x1, r1, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:47:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r1, 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) tkill(r0, 0x1002000000013) 00:47:45 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x28000, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x24, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba6, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) pipe2(0x0, 0x88800) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xebe767ccccc8f637, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e23, 0x3f, @empty}}, 0x6, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e21, 0x8001, @empty, 0xfffffffc}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r5, 0x80000000}, &(0x7f00000001c0)=0x8) mount(&(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) 00:47:45 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x4, 0x10001, 0x2, 0x7}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r1, 0x0) fcntl$setstatus(r3, 0x4, 0x46000) r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 472.341938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.415868] kauditd_printk_skb: 152 callbacks suppressed [ 472.415877] audit: type=1400 audit(1570409265.777:7924): avc: denied { map } for pid=15215 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 472.496069] libceph: mon1 [::1]:6789 socket error on write [ 472.590417] audit: type=1400 audit(1570409265.787:7925): avc: denied { map } for pid=15218 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 472.695444] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.702119] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.752388] audit: type=1400 audit(1570409265.817:7926): avc: denied { map } for pid=15215 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 472.887648] audit: type=1400 audit(1570409265.827:7927): avc: denied { map } for pid=15218 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 473.020759] libceph: mon1 [::1]:6789 socket closed (con state CONNECTING) [ 473.047831] audit: type=1400 audit(1570409265.877:7928): avc: denied { map } for pid=15218 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 473.072399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 473.200298] audit: type=1400 audit(1570409265.877:7929): avc: denied { map } for pid=15218 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000180)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) write$cgroup_pid(r1, &(0x7f0000000240), 0xffffffffffffffd5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) r5 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) bind$bt_hci(r5, &(0x7f0000000280)={0x1f, 0x0, 0x3}, 0xc) r6 = dup(0xffffffffffffffff) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="0000000000000000b89e40f02cea", 0x0, 0x102}, 0x28) [ 473.320193] audit: type=1400 audit(1570409265.897:7930): avc: denied { map } for pid=15215 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:46 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1500000065ffff0010000008003950323030300900fc9cd866b42938ab01426249b39d9b280a9b3672476a814ac42843aa88e1db60ba47b6bb30407402000000349f062e4624400100000000000000e03a80b9374275d0f7b100237209ffe467ab1296c395085a715cf18151210b8615d54f1c7f3e9ef2ec1577c935216a586171a0aca40d531e7d4986fe59ec1406936a1b561565ffefd7652e6c949d9a7f95f42d36d892d4b30cc1fc50434606595553e6f3381cf655df317fe9ca3533e7afb1ced5c006e691b4999cf6c0aae1178e256baacb07e6f80b9f8e6b2dd919e5ec9ec4f3b57d528930399f5c7903c06e4298f2d6774ba4d327c8c4c783340d84b8252dc0961fdc1816a67772058c027c49111761cd867b446e1d09fc35834cb3e8e0ed7bde47964dc091ec1ce2dd7bfa8c430600000000000000ce550d9645db0c58453350fa101f5aae17559fcfd2bd0000000000"], 0x15) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00\xb4\xc3\xe1v\x05\x9c)Zd1\x18\\\xd0m\xc2\x15\\\xd0r\xd4p\x14\xe4\xad\xeb\xb3\xf9\xe0\xa8\xaeq\xcd\xcd\xf8?\xb9B\xb8%\xbf\xd4\x9fW\x01\xbb=9\xf6\v\x93\xfc\xe5\x02\x9e\'R8\x90h\xdf\xef\x98\xce\"Y\xac\xeb2W\xee\f\v\xcf\t5\xfbBk?\xa9bp`e>\xef\x10_\xca\x87\x8b\x85\xd9\xb3\xe0\xfe\a\xa7\x19\x1d\tYv`\x15KFD\xf4\xde\x10\aE\xe0WgB\x1cW\xf7\x1e\xa7\xe3\xacZ\x94\x16V\x97\xeb\x88J\xa2\xdd\xae\xa7\x03\x93\xbdW\xd4\xc8n\x820\x16\xf2\xf4\xe1JL\xea:\b\xc9W\xcd*\xe80<\xdcV\x14\x8a\xc5\x99\xc3\xac\b]\xfc\x98\"\x1f\x90e\xdb\x03\xb8\x05\x0eHp\x85\xa5\x17\xe1flE\xf4\xf28\xdcd\x10\xd3\x06\x17\xc4g\x03\xb3\xc3\x84\x1c\x8c(f\xd2\xecE') write$P9_RSTATFS(r2, 0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000080)={0x68, 0x29, 0x2, {0x800, [{{0x90, 0x1, 0x2}, 0x3, 0x7, 0x7, './file0'}, {{0x9a28c0492f6ad040, 0x1, 0x6}, 0x1d22, 0x81, 0x7, './file0'}, {{0x2, 0x4, 0x6}, 0x8, 0x80, 0x7, './file0'}]}}, 0x68) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}]}}) [ 473.451093] audit: type=1400 audit(1570409265.927:7931): avc: denied { map } for pid=15215 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:46 executing program 3: connect$l2tp(0xffffffffffffffff, 0x0, 0xfe5f) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace(0x4208, r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000240)=0x4) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x15e028c4, 0x477c7be3, 0x7b}) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000000c0)=0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000000100), 0x4) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000180)=0x80, 0x8) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000200)) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) [ 473.550177] audit: type=1400 audit(1570409265.937:7932): avc: denied { map } for pid=15218 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:46 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000340)=""/4096) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 473.703086] audit: type=1400 audit(1570409265.947:7933): avc: denied { map } for pid=15215 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:47:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8, 0x9}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) [ 473.930547] ------------[ cut here ]------------ [ 473.935666] WARNING: CPU: 1 PID: 18 at kernel/bpf/core.c:592 bpf_jit_free+0x23a/0x310 [ 473.943632] Kernel panic - not syncing: panic_on_warn set ... [ 473.943632] [ 473.950994] CPU: 1 PID: 18 Comm: kworker/1:0 Not tainted 4.14.147 #0 [ 473.957483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.966843] Workqueue: events bpf_prog_free_deferred [ 473.971941] Call Trace: [ 473.974533] dump_stack+0x138/0x197 [ 473.978165] panic+0x1f2/0x426 [ 473.981366] ? add_taint.cold+0x16/0x16 [ 473.985346] ? bpf_jit_free+0x23a/0x310 [ 473.989330] ? bpf_jit_free+0x23a/0x310 [ 473.993313] __warn.cold+0x2f/0x36 [ 473.996856] ? ist_end_non_atomic+0x10/0x10 [ 474.001182] ? bpf_jit_free+0x23a/0x310 [ 474.005157] report_bug+0x216/0x254 [ 474.008785] do_error_trap+0x1bb/0x310 [ 474.012677] ? math_error+0x360/0x360 [ 474.016479] ? check_preemption_disabled+0x3c/0x250 [ 474.021505] ? mark_held_locks+0xb1/0x100 [ 474.025659] ? quarantine_put+0xfa/0x1a0 [ 474.029724] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 474.034573] do_invalid_op+0x1b/0x20 [ 474.038288] invalid_op+0x1b/0x40 [ 474.041739] RIP: 0010:bpf_jit_free+0x23a/0x310 [ 474.046310] RSP: 0018:ffff8880a9d6fcf8 EFLAGS: 00010297 [ 474.051680] RAX: ffff8880a9d5e4c0 RBX: 0000000000000003 RCX: 1ffff110153abdb1 [ 474.058949] RDX: 0000000000000000 RSI: ffff8880a9d5ed68 RDI: ffff88809fc92850 [ 474.066227] RBP: ffff8880a9d6fd20 R08: 00000000124771d2 R09: ffff8880a9d5ed88 [ 474.073510] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc900018e1000 [ 474.080793] R13: ffffc900018e1002 R14: ffffc900018e1018 R15: ffff8880a4d46348 [ 474.088101] ? bpf_jit_free+0x23a/0x310 [ 474.092090] bpf_prog_free_deferred+0x31/0x40 [ 474.096594] process_one_work+0x863/0x1600 [ 474.100841] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 474.105542] worker_thread+0x5d9/0x1050 [ 474.109533] kthread+0x319/0x430 [ 474.112899] ? process_one_work+0x1600/0x1600 [ 474.117401] ? kthread_create_on_node+0xd0/0xd0 [ 474.122068] ret_from_fork+0x24/0x30 [ 474.127204] Kernel Offset: disabled [ 474.130948] Rebooting in 86400 seconds..