003) 17:06:48 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@remote, 0x0}, &(0x7f0000000140)=0x14) r4 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1e, 0x9, 0x6, 0x2, 0x1, r2, 0xfffffffeffffffff, [], r3, r4}, 0x3c) 17:06:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="016340400000000000000000000000000000008778aa017ca1206cddc33be3fdb478d2a9b44540000000000000000000000000000000000000000000000000000dd04c253f8aea1bde00"/88], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:06:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) splice(r0, &(0x7f0000000100), r0, &(0x7f0000000180), 0xfff, 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80040, 0x4) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x7, 0x80000000, 0x10000}) [ 200.126917] binder: 10292:10299 got reply transaction with no transaction stack [ 200.134991] binder: 10292:10299 transaction failed 29201/-71, size 4212148-0 line 3036 [ 200.136563] binder: 10298:10301 got reply transaction with no transaction stack [ 200.146243] binder: undelivered TRANSACTION_ERROR: 29201 [ 200.154600] binder: 10298:10301 transaction failed 29201/-71, size 23634-0 line 3036 [ 200.170904] binder: undelivered TRANSACTION_ERROR: 29201 17:06:48 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) r2 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) rt_tgsigqueueinfo(r2, r3, 0xfffffffffffffffc, 0x0) [ 200.177473] binder: 10298:10301 got reply transaction with no transaction stack [ 200.184069] binder: 10304:10305 got reply transaction with no transaction stack [ 200.186684] binder: 10298:10301 transaction failed 29201/-71, size 23634-0 line 3036 [ 200.201902] binder: undelivered TRANSACTION_ERROR: 29201 [ 200.214722] binder: 10304:10305 transaction failed 29201/-71, size 0-0 line 3036 [ 200.228615] binder: undelivered TRANSACTION_ERROR: 29201 [ 200.236074] binder: 10304:10305 got reply transaction with no transaction stack [ 200.247668] binder: 10304:10305 transaction failed 29201/-71, size 0-0 line 3036 [ 200.256807] binder: undelivered TRANSACTION_ERROR: 29201 17:06:49 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:06:49 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/128, &(0x7f0000000040)=0xfffffffffffffecb) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000080)=0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0xfff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000000000000000724c628b0000001300"/63], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) 17:06:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 200.644871] binder: 10319:10325 got reply transaction with no transaction stack [ 200.659574] binder: 10319:10325 transaction failed 29201/-71, size 318767104-0 line 3036 [ 200.667002] binder: 10320:10330 got reply transaction with no transaction stack [ 200.674904] binder: undelivered TRANSACTION_ERROR: 29201 [ 200.684801] binder: 10320:10330 transaction failed 29201/-71, size 0-0 line 3036 17:06:49 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) write$P9_RREMOVE(r0, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) r1 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) dup2(r0, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:06:49 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:49 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = gettid() ptrace$setsig(0x4203, r1, 0xfa5, &(0x7f0000000100)={0xd, 0x4, 0x80000001}) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:49 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x201, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8000) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000ea00"/68], 0xffffffffffffff35, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 200.686742] binder: 10319:10333 got reply transaction with no transaction stack [ 200.700227] binder: undelivered TRANSACTION_ERROR: 29201 [ 200.724805] binder: 10319:10333 transaction failed 29201/-71, size 318767104-0 line 3036 [ 200.739096] binder: undelivered TRANSACTION_ERROR: 29201 17:06:49 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40a000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x16c, r1, 0x518, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x680}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3fe0}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x615}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000380), 0x10) 17:06:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 200.773392] binder: 10343:10344 got reply transaction with no transaction stack [ 200.794613] binder: 10343:10344 transaction failed 29201/-71, size 0-0 line 3036 17:06:49 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x19) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1ff, 0x2, 0x5}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:49 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x800, 0x1) [ 200.856355] binder: 10349:10354 got reply transaction with no transaction stack [ 200.883436] binder: 10349:10354 transaction failed 29201/-71, size 0-0 line 3036 [ 200.912813] binder: undelivered TRANSACTION_ERROR: 29201 [ 200.925590] binder: 10349:10360 got reply transaction with no transaction stack [ 200.942926] binder: 10358:10359 ioctl c0185879 20000000 returned -22 17:06:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) 17:06:49 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x1000, 0xfffffffffffffe00, 0x92f8, 0x1f, 0xbdd}, {0x1, 0x5, 0x8001, 0x50, 0x7, 0x7}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 200.959230] binder: 10358:10359 got reply transaction with no transaction stack [ 200.968488] binder: 10349:10360 transaction failed 29201/-71, size 0-0 line 3036 [ 200.977489] binder: 10358:10359 transaction failed 29201/-71, size 0-0 line 3036 [ 200.986122] binder: undelivered TRANSACTION_ERROR: 29201 17:06:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:06:49 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) io_setup(0x40, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') io_destroy(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) rt_tgsigqueueinfo(r3, 0x0, 0xa, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000001c0)) 17:06:49 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x1000, 0xfffffffffffffe00, 0x92f8, 0x1f, 0xbdd}, {0x1, 0x5, 0x8001, 0x50, 0x7, 0x7}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 201.016211] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.028279] binder: 10358:10375 ioctl c0185879 20000000 returned -22 [ 201.043568] binder: 10358:10376 got reply transaction with no transaction stack [ 201.054014] binder: 10358:10376 transaction failed 29201/-71, size 0-0 line 3036 17:06:49 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000001c0)={0x3, 0x3}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x5) prctl$PR_GET_SECCOMP(0x15) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000200)=""/218) 17:06:49 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 201.066366] binder: undelivered TRANSACTION_ERROR: 29201 17:06:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000000000000000046919dce5547a2d738c69f8bbcd800"/82], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000002000000fdea000004000000181b0000", @ANYRES32, @ANYBLOB="0000000000000000b50be6ff08000000181a0000", @ANYRES32=0x1, @ANYBLOB="13a2cfc40000000095000000200000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x9, 0x1000, &(0x7f0000000940)=""/4096, 0x41000, 0x1, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xb, 0xfff, 0x800}, 0x10}, 0x70) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000300)={0x4, 0x9, 0x1, 0x1}, &(0x7f0000000340)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x9}}, 0x10) 17:06:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:06:49 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 201.135396] binder: 10390:10391 got reply transaction with no transaction stack [ 201.158791] binder: 10390:10391 transaction failed 29201/-71, size 0-0 line 3036 17:06:49 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x1000, 0xfffffffffffffe00, 0x92f8, 0x1f, 0xbdd}, {0x1, 0x5, 0x8001, 0x50, 0x7, 0x7}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x121000, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000001c0)=0x6) keyctl$get_persistent(0x16, r1, r2) socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='\\posix_acl_accessppp1GPL--self&&\x00', r2) [ 201.197265] binder: 10393:10397 got reply transaction with no transaction stack [ 201.211176] binder: undelivered TRANSACTION_ERROR: 29201 17:06:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) 17:06:49 executing program 4: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x1000, 0xfffffffffffffe00, 0x92f8, 0x1f, 0xbdd}, {0x1, 0x5, 0x8001, 0x50, 0x7, 0x7}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 201.258852] binder: 10393:10397 transaction failed 29201/-71, size -7978689689840254976--4163340763522543971 line 3036 [ 201.281992] binder: 10403:10407 got reply transaction with no transaction stack 17:06:50 executing program 4: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x1000, 0xfffffffffffffe00, 0x92f8, 0x1f, 0xbdd}, {0x1, 0x5, 0x8001, 0x50, 0x7, 0x7}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 201.312691] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.318786] binder: 10393:10397 got reply transaction with no transaction stack [ 201.319911] binder: 10403:10407 transaction failed 29201/-71, size 0-0 line 3036 [ 201.330022] binder: 10393:10397 transaction failed 29201/-71, size -7978689689840254976--4163340763522543971 line 3036 [ 201.352827] binder: undelivered TRANSACTION_ERROR: 29201 17:06:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x4) 17:06:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) time(&(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 201.363372] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.367392] binder: 10403:10407 got reply transaction with no transaction stack [ 201.377808] binder: 10403:10407 transaction failed 29201/-71, size 0-0 line 3036 [ 201.390798] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.397051] binder: 10420:10421 got reply transaction with no transaction stack 17:06:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @broadcast, @loopback}, &(0x7f0000000380)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x15}, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x0, 0x7, 0x400, 0x7, 0x0, r2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000200000000000000000000000000000000000000000000ddffffffffffffff000000000000000000000000000000009e2f61c341e3beea7b71ea1f50f9ec9ddf4ab305db26ad0fec495b621bfb6da1c1a6bcd3f04a62e64447b3da25fc5f1a1544aba4a7719c8c11c853e404dd91d560f6f05de7d03f159aabff5bebec17cec8d5265b3e1761c9e09a05ac2256cbcac2153ee2280b7897840a49b7cdf9"], 0x0, 0x0, 0x0}) 17:06:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) rt_tgsigqueueinfo(0x0, r1, 0x0, 0x0) [ 201.410768] binder: 10420:10421 transaction failed 29201/-71, size 0-0 line 3036 [ 201.425331] binder: 10420:10421 ioctl 1264 20000000 returned -22 [ 201.438281] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.446308] binder: 10420:10421 got reply transaction with no transaction stack [ 201.455018] binder: 10420:10421 transaction failed 29201/-71, size 0-0 line 3036 17:06:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:06:50 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="8d6c084f4ab69281e302565581e05caa51d349806e12d87858df1cf33b5b59e631e455fa8b36b88775bbe6a7f2d2bd7c6042f6caac4abf536427cecc1a9cb0dec867c330e7cf8cb2a3f8a19469d7c7f0833970c9cc89cb2f2723348b9c783ec67ec6158c7fce3a85689f65d9560a65cdbee213de7c6699cfb02017561cace813e350435ccf2a0ec1453b0f369ff34ecf79ebe2360fd4c98defce103894be0462dce12c47074b77cf4525678dd3695cb0a6a268d6e0b1e9d7f2e843e61c3cfa7ff1fe6cdf841ba1aafe423d709a17b6900903f579f64d5ca8642d6ee787954db6fe15e1fc95ac82362f33", 0xea}, {&(0x7f0000000200)="7b4ecd38434c9fb05bfe7d96944e0f96764da46bc9c19d24ce4341ff9285f2bc7de83cb45313a73dfea8d191f742f5f147c2782bb3cf50781df03cad5cf6e1c8a63e050e4cb2f24795196176da97217232586a3bd5e1781ebeceab6940a9c244d4d44d43d280a1a5a493af5120de2aff2a40d7f1d3b73d34c080770c05ba15dc06fc18", 0x83}], 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000080)=[@increfs], 0xc3, 0x0, &(0x7f0000000180)="a3edb579e7c26cf21ccaa45c726028b96c452c32fb0c58d4468154e9217c5ccf4844b985b6e0ffaa18c0edbe71428f5b3a79f9188576eadb7175d5493903a0c8cd1b2a8b31183297db1d9c15de719503f880633f4f1ba0cef30791b48eec18d781d8e1160c840a6138b21f6c6583b1e073eddac68f77aa96cf907ea6ff5f2c29386baf643fe34ef29edb78f7681cca820d68d15e5ebbd8e6458d7a205ad9ceded311885b5b7aee66416a0effcf2cfba553747fc639b27516ba2e4e4d9ee76d778068dc"}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0xc) [ 201.490166] binder: undelivered TRANSACTION_ERROR: 29201 17:06:50 executing program 4: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x1000, 0xfffffffffffffe00, 0x92f8, 0x1f, 0xbdd}, {0x1, 0x5, 0x8001, 0x50, 0x7, 0x7}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 201.530660] binder: 10432:10437 got reply transaction with no transaction stack [ 201.546672] binder: 10432:10437 transaction failed 29201/-71, size 0--35 line 3036 [ 201.564925] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.568800] binder: 10440:10441 got reply transaction with no transaction stack [ 201.571952] binder: 10432:10443 got reply transaction with no transaction stack [ 201.579599] binder: 10440:10441 transaction failed 29201/-71, size 0-0 line 3036 [ 201.586946] binder: 10432:10443 transaction failed 29201/-71, size 0--35 line 3036 [ 201.603250] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.615532] binder: 10440:10441 got reply transaction with no transaction stack 17:06:50 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x5) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0x4) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000000000000000004000"/68], 0x0, 0x0, 0x0}) 17:06:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 201.646933] binder: 10440:10444 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 201.676657] binder: 10440:10441 transaction failed 29201/-71, size 0-0 line 3036 17:06:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x1000, 0xfffffffffffffe00, 0x92f8, 0x1f, 0xbdd}, {0x1, 0x5, 0x8001, 0x50, 0x7, 0x7}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:50 executing program 2: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x2) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000004c0)=""/171) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="08050000140000022dbd7000fbdbdf25ac1414aa000000000000000000000000ac1414aa0000000000000000000000004e22006c4e2100070000802000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="b56b6e0001000000080019003b00000008001800ff000000ac000700ff010000000000000000000000000001ac1414bb0000000000000000000000004e2300004e2300000a0020a000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="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"], 0x7}, 0x1, 0x0, 0x0, 0x20040080}, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) r6 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:50 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r2 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(0x0, r2, 0x2a, 0x0) 17:06:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x1000, 0xfffffffffffffe00, 0x92f8, 0x1f, 0xbdd}, {0x1, 0x5, 0x8001, 0x50, 0x7, 0x7}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 201.697497] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.724424] binder: 10455:10459 got reply transaction with no transaction stack [ 201.756487] binder: 10455:10459 transaction failed 29201/-71, size 0-0 line 3036 [ 201.764154] binder: 10464:10466 got reply transaction with no transaction stack [ 201.764168] binder: 10464:10466 transaction failed 29201/-71, size 0-0 line 3036 [ 201.764741] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.781776] binder: 10455:10468 got reply transaction with no transaction stack [ 201.793624] binder: 10455:10468 transaction failed 29201/-71, size 0-0 line 3036 [ 201.794812] binder: undelivered TRANSACTION_ERROR: 29201 17:06:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000"/68], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:50 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000040)='\xf8\x00', 0xffffffffffffffff}, 0x30) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000180)) rt_tgsigqueueinfo(r2, 0x0, 0xfffffffffffffffc, 0x0) [ 201.824166] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.829466] binder: 10472:10473 got reply transaction with no transaction stack [ 201.842112] binder: 10472:10473 transaction failed 29201/-71, size 0-0 line 3036 [ 201.852963] binder: undelivered TRANSACTION_ERROR: 29201 17:06:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:06:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2400000000000005) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000610010000008000000957dd50a788d994961e30000000000000000000000000000e082043ed84a1711ccc7be0000000054906ec6f541386cb0df74ff6aee4c42bb0f5394d7e4f2535c6d4d8eaf9ffab0ba5f31cfb449af1696a6119d52fdee8abc7741b23611f96d50ce907f5b92e30a474c732d9d509d30d8307768ba54e51bf209babe875e5dcb929ccc55ff6c86c2fd3c83de174dbb75ef12f28a"], 0x0, 0x0, 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x1) 17:06:50 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0xc) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x208000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10008201}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x110, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x25, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2b, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x3}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x1000, 0xfffffffffffffe00, 0x92f8, 0x1f, 0xbdd}, {0x1, 0x5, 0x8001, 0x50, 0x7, 0x7}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 201.929192] binder: 10482:10486 got reply transaction with no transaction stack [ 201.937507] binder: 10482:10486 transaction failed 29201/-71, size -2062286230506698027-0 line 3036 [ 201.948361] binder: 10481:10488 got reply transaction with no transaction stack [ 201.958783] binder: undelivered TRANSACTION_ERROR: 29201 [ 201.970197] binder: 10482:10486 got reply transaction with no transaction stack 17:06:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:06:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000002c0)='syz1\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400200, 0x0) accept$inet(r2, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10) clock_adjtime(0x7, &(0x7f0000000080)={0xfffffffffffffc00, 0x1, 0x6, 0x7, 0x1, 0x9, 0xab, 0x10000, 0x7, 0x502, 0x3, 0xa5, 0x6, 0x40, 0x35, 0x100, 0x9, 0x4, 0x5c22070b, 0x3, 0x1, 0x7, 0xfffffffffffffffe, 0x100, 0x2, 0x5}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x100, 0x0) [ 201.985896] binder: 10481:10488 transaction failed 29201/-71, size 0-0 line 3036 [ 202.004376] binder: 10482:10486 transaction failed 29201/-71, size -2062286230506698027-0 line 3036 [ 202.025781] binder: undelivered TRANSACTION_ERROR: 29201 17:06:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340400000000000000000000000000000000000000000000000000000000000000000000000000000000034a6607650594a6900"/68], 0x0, 0x0, 0x0}) 17:06:50 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x3f, 0x10001, 0x8, 0xffff, 0x7], 0x7}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340400004000000000000000000000000000000000000000000004000"/68], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) syslog(0x0, &(0x7f0000000100)=""/97, 0x61) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 202.046192] binder: undelivered TRANSACTION_ERROR: 29201 [ 202.052558] binder: 10481:10488 got reply transaction with no transaction stack [ 202.063763] binder: 10481:10488 transaction failed 29201/-71, size 0-0 line 3036 [ 202.076085] binder: undelivered TRANSACTION_ERROR: 29201 17:06:50 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000080)=""/128, &(0x7f00000001c0)=0x80) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x20000, 0x20) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000300)=0x0) rt_tgsigqueueinfo(r3, 0x0, 0x2f, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x2e0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x100, 0x0) r5 = inotify_init() r6 = epoll_create(0x80001) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000d19ff4)) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0xffffffff, 0x7, 0x4, 0xfffffffffffffff8}, {0x8, 0x3ff, 0x2, 0x3}, {0x8, 0xfffffffffffffe00, 0x400, 0x7284}, {0x9, 0x9, 0x7300000000, 0xd10a}, {0x3, 0x9, 0x3, 0x9}, {0x3ff, 0x0, 0x2, 0x10000}]}) 17:06:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:06:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x97, 0x0, &(0x7f0000000000)="0000000016a9be4deeaad054d7dc92f4fa622c91b695af9556d525f1742050f044201fef763caf038acf6f0800000000000500ae76ced6fba98e4d7d8a0a27232023095029076befb17356190700000000000000977c881d490d73f8429abc998bfa89cbc6e4e5dd3949e6fa5866a6d0fd145574ba0f98df916654a1ed4002c9fc54030976a9262767b7ffd0f586018a5c9fc84966b0fc"}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x100000001, 0x2, 0x80000000000020f, 0x0, 0x0, [{r0, 0x0, 0x7}, {r0, 0x0, 0x4}, {r0, 0x0, 0x1}]}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$cgroup(r1, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 17:06:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x302, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 202.194456] binder: 10522:10523 got reply transaction with no transaction stack [ 202.202706] binder: 10522:10523 transaction failed 29201/-71, size 0-7586974724377323060 line 3036 [ 202.203040] binder: 10518:10520 ioctl c0c0583b 0 returned -22 [ 202.215190] binder: undelivered TRANSACTION_ERROR: 29201 [ 202.239148] binder: 10522:10527 got reply transaction with no transaction stack [ 202.253758] binder: 10522:10527 transaction failed 29201/-71, size 0-7586974724377323060 line 3036 [ 202.263738] binder: 10525:10528 got reply transaction with no transaction stack [ 202.270844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10529 comm=syz-executor.3 [ 202.286929] binder: 10525:10528 transaction failed 29201/-71, size 0-0 line 3036 17:06:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 202.307905] binder: undelivered TRANSACTION_ERROR: 29201 [ 202.324491] binder: 10525:10528 got reply transaction with no transaction stack 17:06:51 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, [], [{0x4, 0x6, 0x2, 0x1ff, 0x5, 0x8}, {0x5, 0x80, 0x6, 0x100000001, 0x93, 0x20}], [[], [], [], []]}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x21001030}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r2, 0x300, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x810) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x208, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x881) 17:06:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x1, &(0x7f0000000040)=""/218) 17:06:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r0, 0x8a, 0x53}, &(0x7f0000000180)=ANY=[@ANYBLOB='enc=raw hash=sha1-avx\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/77], &(0x7f0000000200)="12a54f19c74412ff0e5f99a04e389646c42a35a4b72041bc384c4c6d31e782e329db6475db1b6f7049c4e584c1210fe09c09f53b063a0bab408f3b8592a06fd0e531c25aaf94ecd0d0531f50a4d2716425a3e620fa8cce4e64675adc94278ea3df6fa17c0fa60ef70c94b3d3f8b897710cd0f08607268b22209ed42e42a676c88634f1bf1255d9e2e955", &(0x7f00000002c0)=""/83) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000001900)=""/194, &(0x7f0000001a00)=0xc2) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000018c0)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x3, 0xbd9e, "0fc8c85886060cfde2d4e2bb637782035ef148ac8a143fa83a55a6af1437ee55f21bb65b4dd7d8cca306659ae80498150f749ac82b16c50b92ea375623440e", 0x17}, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)="b4df3998067465f19e6411bcb3b93f8abc65aa06a50b3e4f2c98c0e4119c9aaec60740536add6a18829b8378b88921b056379a5b92d366c3b572fb2e481846248352a707ff9e2c4eabae9288a66c45c362093c6b4e3c854cb841a4a7bca807944bfc45885808842a1727f672c9bda9efc6b3cf0a667631cc886546a5cc7218ded24ad52ff1162ee2b11953dd2ed4d9f51f993e59f32030738955a9b4475982ce1a37a365fc6aa1f13eff57dab31c155180fb61cf085d11e389efd92960391040a3981a0235042ab32063b89cf5e9", 0xce}, {&(0x7f00000004c0)="4ea7b507f34d29472562d49f385060ad79f4ecc1c642ccc2dd6061cc05bc9124f088e1dd8ac65f7ffa8c9c21761a80ce80e4f660a98cdb403f0665dbcdf14fc92959d940e8847d8c1244a8374af3d87d6192afbaa52d405bf4dcb76e60c32cf4fe802ffe678cf191f7aa7290e90e37ab63bf2f3838f5d665d39d45ce432d3369fc3f3119a4ee4616f0c192960606e6119aa0822f79722903d88361df09f474c6", 0xa0}, {&(0x7f0000000580)="b2346cf905339766bc8ea22db1e7c2b0a7706b6dd2c371f1e65cae9d7073b9a51523d98992450624ad", 0x29}, {&(0x7f00000005c0)="99f10ba27e9707506d1524f718aeb35e6242c547446b0c1d00e40e4fe647d0e94a3893d3dcd84e98eb", 0x29}, {&(0x7f0000000600)="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", 0xfc}], 0x5, &(0x7f0000000780)=[{0x110, 0x102, 0x9, "490ea5d7fd3155476e62dce089587a00f9b74ca60419536b6e603f630e878b67f693a12b4a9d296d2fb173388fcd980bdf22883a9b2b3784e4fdf1d8e727f87a3ab3eb80da8e615727090f40185dd5b1f8e9dc22769ae932d24cb42aa36e0134ab17b1db34f4a059b74f3da7810459794a0e3ec35877958e8579661f9cb96ef11a69f9aeb294f324b377480db35fb0b716159b3b7ded4e5f2d94e5db0b6c7cd42d2bfc229fefd0e3c03fae0f24de6b5beabbae23929e7b2cf5c1a6abb9fc368650930edee63ffb3d38fe15e95c247b7a8d79e39af57d13c0fd3860e92d2f4a945e32888774f9b763b397da58f1d3588cd3512de79916739cea94"}, {0x1010, 0x0, 0x4, "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"}], 0x1120}, 0x4000) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000001a40)=""/128, &(0x7f0000000000)=0xfffffffffffffe99) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 202.351036] binder: 10525:10528 transaction failed 29201/-71, size 0-0 line 3036 [ 202.355903] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10529 comm=syz-executor.3 [ 202.382998] binder: 10541:10542 got reply transaction with no transaction stack [ 202.395909] binder: 10541:10542 transaction failed 29201/-71, size 0-0 line 3036 [ 202.415940] binder: undelivered TRANSACTION_ERROR: 29201 [ 202.468586] binder: 10550:10551 got reply transaction with no transaction stack [ 202.479300] binder: 10550:10551 transaction failed 29201/-71, size 0-0 line 3036 [ 202.501165] binder: 10550:10551 ioctl c0c0583b 20000300 returned -22 [ 202.527041] binder: undelivered TRANSACTION_ERROR: 29201 [ 202.528145] binder: 10550:10551 got reply transaction with no transaction stack [ 202.532983] binder: 10550:10557 ioctl c0c0583b 20000300 returned -22 [ 202.540672] binder: 10550:10551 transaction failed 29201/-71, size 0-0 line 3036 [ 202.562482] binder: undelivered TRANSACTION_ERROR: 29201 17:06:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000170000000000000000000000000000000000000000000000000000000000000800"/53], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:51 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x101, 0x7fff, 0xff, 0x8}]}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:51 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:51 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x8, 0x4) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800000000000000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000844f2eb4f34ca10b8696000000000000000000000000000000000000000000000000000000e4c4e04085a1cdb8648598b90f276cc7"], 0x0, 0x0, 0x0}) 17:06:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:06:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 203.002428] binder: 10565:10570 got reply transaction with no transaction stack [ 203.013493] audit: type=1326 audit(1564938411.650:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10566 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 [ 203.017414] binder: 10567:10573 got reply transaction with no transaction stack 17:06:51 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xffffffffffffffad, 0x0, &(0x7f0000000000)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe58, 0x0, &(0x7f0000000080)="03e91d03845e2736e9679cd6ff8472"}) 17:06:51 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:06:51 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x42) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="010000000000000000000000000000000000000000000000000000000000cf6cafa24700"/46], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 203.039708] binder: 10565:10570 transaction failed 29201/-71, size 524288-0 line 3036 [ 203.046423] binder: 10567:10573 transaction failed 29201/-71, size 646494003532-0 line 3036 [ 203.054964] binder: 10571:10576 ioctl c0c0583b 0 returned -22 [ 203.065289] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.087076] binder: undelivered TRANSACTION_ERROR: 29201 17:06:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x28100, 0x0) getsockopt(r0, 0xca, 0x7, &(0x7f0000000200)=""/242, &(0x7f0000000300)=0xf2) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffee5, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21004}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x8, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) 17:06:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 203.159944] binder: 10585:10590 got reply transaction with no transaction stack [ 203.175708] binder: 10585:10590 transaction failed 29201/-71, size 0-0 line 3036 [ 203.184450] binder: 10591:10592 got reply transaction with no transaction stack [ 203.194084] binder: 10591:10592 transaction failed 29201/-71, size 0-0 line 3036 [ 203.203521] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.209420] binder: 10588:10594 ioctl c0c0583b 0 returned -22 17:06:51 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) syncfs(r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 203.235760] binder: 10585:10590 got reply transaction with no transaction stack [ 203.245989] binder: 10585:10590 transaction failed 29201/-71, size 0-0 line 3036 [ 203.295966] binder: 10599:10601 got reply transaction with no transaction stack [ 203.307159] binder: 10599:10601 transaction failed 29201/-71, size 0-0 line 3036 [ 203.317738] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.321773] binder: 10599:10604 got reply transaction with no transaction stack [ 203.330841] binder: 10599:10604 transaction failed 29201/-71, size 0-0 line 3036 [ 203.338977] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.840902] audit: type=1326 audit(1564938412.480:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10566 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 17:06:52 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000200)=""/128, &(0x7f0000000140)=0x12) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00') rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:52 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffd66, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffdef, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340400000000000000000020000000000000000000000000000000000002300"/68], 0x217, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:06:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:06:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:06:52 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 17:06:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 17:06:52 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x140f7c8f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x2}, {r1, 0x428}, {r0, 0x8081}, {r1, 0x6020}], 0x4, 0x5) ioctl$int_out(r0, 0x5462, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)=0x9) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x10001, 0x4) 17:06:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 203.926188] binder: 10611:10619 ioctl c0c0583b 0 returned -22 [ 203.932712] binder: 10615:10618 got reply transaction with no transaction stack [ 203.946873] binder: 10615:10618 transaction failed 29201/-71, size 0-0 line 3036 [ 203.956093] binder: undelivered TRANSACTION_ERROR: 29201 [ 203.982218] binder: 10625:10627 got reply transaction with no transaction stack [ 203.992181] binder: 10625:10627 transaction failed 29201/-71, size 0-0 line 3036 [ 204.002689] audit: type=1400 audit(1564938412.640:30): avc: denied { set_context_mgr } for pid=10625 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 204.003361] binder: undelivered TRANSACTION_ERROR: 29201 17:06:52 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x7) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000040)=0x6f) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x10000, 0x800) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000140)=""/61, &(0x7f0000000180)=0x3d) openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x101000, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1cc, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x13c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x85e5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x413}]}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1cc}}, 0x8840) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000100)={0xef, 0xd6, 0x1, 0xc064, 0xff, 0x100}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) r3 = syz_open_dev$rtc(&(0x7f0000000640)='/dev/rtc#\x00', 0x4, 0x40000) ioctl$RTC_AIE_OFF(r3, 0x7002) getgroups(0x3, &(0x7f0000000100)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) r5 = getgid() getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) r7 = getegid() stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001b80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f00000005c0)=@nfc_llcp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/19, 0x13}, 0x1}, {{&(0x7f0000000800)=@sco, 0x80, &(0x7f0000000880)=[{&(0x7f0000000940)=""/200, 0xc8}, {&(0x7f0000000a40)=""/169, 0xa9}, {&(0x7f0000000b00)=""/241, 0xf1}, {&(0x7f0000000c00)=""/139, 0x8b}], 0x4, &(0x7f0000000cc0)=""/6, 0x6}, 0x38}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000d00)=""/190, 0xbe}, {&(0x7f0000000dc0)=""/97, 0x61}, {&(0x7f0000000e40)=""/228, 0xe4}, {&(0x7f0000000f40)=""/227, 0xe3}, {&(0x7f0000001040)=""/195, 0xc3}, {&(0x7f0000001140)=""/123, 0x7b}, {&(0x7f00000011c0)=""/218, 0xda}], 0x7}, 0x717}, {{&(0x7f0000001340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000013c0)=""/76, 0x4c}, {&(0x7f0000001440)=""/154, 0x9a}, {&(0x7f0000001500)=""/147, 0x93}, {&(0x7f00000015c0)=""/87, 0x57}, {&(0x7f0000001640)=""/131, 0x83}, {&(0x7f0000001700)=""/228, 0xe4}], 0x6, &(0x7f0000001880)=""/31, 0x1f}, 0x2}, {{&(0x7f00000018c0)=@tipc, 0x80, &(0x7f0000001940), 0x0, &(0x7f0000001980)=""/142, 0x8e}, 0xfffffffffffffffa}], 0x5, 0x40002000, &(0x7f0000001bc0)={r10, r11+10000000}) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000001c00)={{{@in6=@empty, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000001d00)=0xe8) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r1, @ANYBLOB="02000500", @ANYRES32=r2, @ANYBLOB="040001000000000008000000", @ANYRES32=r4, @ANYBLOB="08000600", @ANYRES32=r5, @ANYBLOB="080002004b58f6c8ae3e778b24158f4982ba080409bfeaba09", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB="10000200000000002000020000000000"], 0x64, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:52 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0xa0000, 0x40) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x9, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 204.033303] binder: 10625:10627 got reply transaction with no transaction stack [ 204.041197] binder: 10625:10627 transaction failed 29201/-71, size 0-0 line 3036 [ 204.058537] binder: undelivered TRANSACTION_ERROR: 29201 17:06:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 204.094927] binder: 10641:10642 got reply transaction with no transaction stack [ 204.126525] binder: 10641:10642 transaction failed 29201/-71, size 0-0 line 3036 [ 204.136154] binder: 10644:10648 got reply transaction with no transaction stack 17:06:52 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x20000000, 0x0) [ 204.144451] binder: undelivered TRANSACTION_ERROR: 29201 [ 204.152327] binder: 10643:10649 ioctl c0c0583b 0 returned -22 [ 204.156653] binder: 10644:10648 transaction failed 29201/-71, size 0-0 line 3036 [ 204.158992] binder: 10643:10649 ioctl c0306201 0 returned -14 [ 204.181307] binder: undelivered TRANSACTION_ERROR: 29201 17:06:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:06:52 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 17:06:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/78) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000040)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040000000000000000000000010000000000000001102000000000000000000000000000000000000e48afd29920000000000000000001200000000000000000000e3fc72f23f662da85cdb763107bfbf2389f83b3a6ee7d193dfc7641b7907f100afaec169765afdd28733dca54a13a0e7ab9e4764b60afdad02eacf331a83f943bd753af9d1f325f122307b34ef5ec2c10728e9aea78a146f4700e320ac2bb7"], 0x0, 0x0, 0x0}) r2 = dup2(r0, r0) write$selinux_context(r2, &(0x7f00000000c0)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25) 17:06:52 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0xf, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)='selinux\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r1, &(0x7f0000000180)=r2, 0x12) r3 = socket$netlink(0x10, 0x3, 0x0) rt_tgsigqueueinfo(r2, r2, 0x2f, &(0x7f00000001c0)={0x2b, 0xfffffffffffffffd, 0x1}) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.sockprotoname\x00', &(0x7f0000000340)='.^#+@em0md5sum#securitylosystem\x00', 0x20, 0x3) [ 204.339943] binder: 10663:10669 got reply transaction with no transaction stack [ 204.348025] binder: 10663:10669 transaction failed 29201/-71, size -2017612633061982208-2452225418 line 3036 [ 204.349988] binder: 10662:10672 ioctl c0c0583b 0 returned -22 [ 204.361107] binder: undelivered TRANSACTION_ERROR: 29201 17:06:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:06:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x18a, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffe98, 0x0, &(0x7f0000000040)="c1ffffff"}) r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) 17:06:53 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r2 = gettid() r3 = getpgid(0x0) rt_tgsigqueueinfo(r3, r2, 0x13, 0x0) [ 204.387965] binder: 10663:10669 got reply transaction with no transaction stack [ 204.404931] binder: 10662:10672 ioctl c0306201 0 returned -14 [ 204.417769] binder: 10663:10669 transaction failed 29201/-71, size -2017612633061982208-2452225418 line 3036 17:06:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 17:06:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffe92, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='em1systemem1--)#\x00') setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x307}, "88810dc316ad42ed", "75358990a83be4742707920e31dbb8ce", "d3cc7991", "bcb3e6eb559d79b0"}, 0x28) 17:06:53 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x5, 0x65, 0x1, 0x101, 0x8}) r1 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000100)=""/148, 0x94, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 204.439048] binder: undelivered TRANSACTION_ERROR: 29201 [ 204.452397] binder: 10678:10681 got reply transaction with no transaction stack [ 204.467768] binder: 10678:10681 transaction failed 29201/-71, size 0-0 line 3036 [ 204.477632] binder: 10678:10681 got reply transaction with no transaction stack [ 204.502779] binder: 10678:10681 transaction failed 29201/-71, size 0-0 line 3036 [ 204.514115] binder: 10685:10686 ioctl c0c0583b 0 returned -22 [ 204.537557] binder: 10685:10686 ioctl c0306201 0 returned -14 17:06:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) eventfd2(0x62d, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000000000009d006a39e9cf0000f5f2cacc71d683525b80da0800"/68], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3f, 0x1, 0xc1b}, {0x9a5, 0x8, 0x1000, 0x800}]}) 17:06:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:06:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 204.549140] binder: 10691:10694 ioctl 40082406 20000040 returned -22 17:06:53 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x0, 0xffff, 0x2, 0x40}) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) prctl$PR_CAPBSET_DROP(0x18, 0x11) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x101002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r2, &(0x7f0000000140)="d2abac031306bdd31c1a7318dbc52a4ac60b0ed41f876676dce03d68cfcc3f06619163ef32598080d8408b3980b90873df6a21a73bdd581d58a70d068f04e8b3af6c48597ebdcc3770c29599a48820cceee786644b4af6809fccd7949cc3c5ec9f66c50efad5ca036620cbdaa68122c0147f5db3a8fe0ae8efb2379f5a28facb58bede4f3317d8ec5f3ddad4e9", &(0x7f0000000200)=""/63}, 0xffffffffffffff8a) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:53 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000003c0)={'netdevsim0\x00', @ifru_flags}) ioctl(r1, 0xfffffffeffffffff, &(0x7f0000000180)="ff87f7db331d894649a71f0539a5959b2b489393fc89039890d34ef585fe70afe44b71fd9af7eabde7fe958d528966dbafdaf58414b01e4eaf8c61c8e9ec6f9028d81299d70e6dc7f4f115e46b51110844621b1a38131628348ee409c769a5ab07e6544a7027b58e42e9db4a4bf3ea1e0ecbfedf1a52af6f7a625fa3a421c6fc70db56a9d7e1a8219b3d4fc7a647e71537db56188f05ec77828d1823d325743da64c30c3ba2d1efb21e0b86880a3536e") ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f00000000c0)}) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000380)={'eql\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}}) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r2) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2040000006) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000060000000000000000000000000000000000000016000000000000200000e84aefb057d857686ab2de2bddfc8f45bc68a02f9b8da1063dd18d186554223beabad8d79be279db6e6f6940f94a45f387139b02de22422d86d2604820c0031966dbad6927492f1c8ef1a890b759770bb6d99e3a"], 0x0, 0x0, 0x0}) [ 204.589851] binder: 10691:10694 ioctl 40082406 20000040 returned -22 [ 204.607109] binder: 10696:10698 got reply transaction with no transaction stack [ 204.621721] binder: 10696:10698 transaction failed 29201/-71, size 0-0 line 3036 17:06:53 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xffffffffffffff7f) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa4, r4, 0x410, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x111}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x103}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8090}, 0x80) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x803, 0x88) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="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", 0x1000, 0xfffffffffffffff9) keyctl$describe(0x6, r8, &(0x7f0000001440)=""/24, 0x18) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000014c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x2c, r10, 0x101, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'team0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c0}, 0x8000) sendto(r7, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000380)={0x7fffffff, 0xec, 0x7, 0x5, 0x9}, 0x14) [ 204.634062] binder: undelivered TRANSACTION_ERROR: 29201 [ 204.641621] binder: 10696:10703 got reply transaction with no transaction stack [ 204.650810] binder: 10696:10703 transaction failed 29201/-71, size 0-0 line 3036 [ 204.672591] binder: undelivered TRANSACTION_ERROR: 29201 [ 204.728189] binder: 10707:10713 ioctl c0c0583b 0 returned -22 17:06:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:06:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 204.772579] binder: 10708:10717 ioctl ffffffff 20000180 returned -22 [ 204.784225] binder: 10708:10717 got reply transaction with no transaction stack [ 204.797768] binder: 10708:10717 transaction failed 29201/-71, size 1585267068834414592-9007199254740992 line 3036 [ 204.810873] binder: undelivered TRANSACTION_ERROR: 29201 17:06:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 204.818350] binder: 10708:10721 ioctl ffffffff 20000180 returned -22 [ 204.825979] binder: 10719:10720 got reply transaction with no transaction stack [ 204.832321] binder: 10708:10717 got reply transaction with no transaction stack [ 204.847971] binder: 10708:10717 transaction failed 29201/-71, size 1585267068834414592-9007199254740992 line 3036 [ 204.849980] binder: 10719:10720 transaction failed 29201/-71, size 0-0 line 3036 [ 204.862187] binder: undelivered TRANSACTION_ERROR: 29201 17:06:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 204.921078] binder: undelivered TRANSACTION_ERROR: 29201 [ 204.922405] binder: 10725:10727 got reply transaction with no transaction stack [ 204.940139] binder: 10725:10727 transaction failed 29201/-71, size 0-0 line 3036 17:06:53 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x24080, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x8, 0x8, 0x7fffffff, 0x0, 0x0, 0x80000000000, 0x800, 0x7, 0x9, 0x101, 0x7911, 0x200, 0x5, 0x400, 0x401, 0x7b77, 0x1, 0x2, 0x7, 0x3, 0x1, 0x3ff, 0x7f, 0x81, 0x1, 0x4, 0x8, 0x1000, 0x80000000, 0x81, 0x0, 0x8, 0x4, 0x165c, 0x9, 0x1ff, 0x0, 0xfffffffffffffff7, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x4000, 0xd856, 0x7fffffff, 0x4, 0x1a10, 0x4, 0x8}, r1, 0x1, r0, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="5aa540a9a811dd42214b00f2d7b2190000000000000000000000000000e3e99f8a00000000000000000000000000000000000000c61364e4e015b551cd0000000000006d2035db535c7eb21b62679d59050529493aa2a8648bb6a4d5a7ed0b3edf242d5742591704d1feed24e9"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000240)=""/232) accept4$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14, 0x80000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000640)={@rand_addr="e39c6e22d7f4e63797bfcf4aa586dab8", @loopback, @dev={0xfe, 0x80, [], 0x20}, 0x5, 0x1, 0x3, 0x400, 0x3, 0x1180000, r3}) 17:06:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404020b82dd600000000cea219214dfb92c0000000000000000000000000000000000000000000000000000000000000000100"/68], 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) [ 204.967114] binder: undelivered TRANSACTION_ERROR: 29201 17:06:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = dup2(r0, r0) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, "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", 0x1000}, 0x1006) ioctl$RTC_UIE_OFF(r1, 0x7004) [ 205.017495] binder: 10733:10735 unknown command -1455381158 [ 205.030303] binder: 10733:10735 ioctl c0306201 20000900 returned -22 [ 205.054196] binder: 10733:10735 unknown command -1455381158 [ 205.060880] binder: 10733:10735 ioctl c0306201 20000900 returned -22 [ 205.103887] binder: 10744:10745 got reply transaction with no transaction stack [ 205.119826] binder: 10746:10747 got reply transaction with no transaction stack [ 205.130617] binder: 10746:10747 transaction failed 29201/-71, size 0-72057594037927936 line 3036 [ 205.131483] binder: 10744:10745 transaction failed 29201/-71, size 0-0 line 3036 17:06:53 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x120000000000013) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x40) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 205.149534] binder: undelivered TRANSACTION_ERROR: 29201 [ 205.150569] audit: type=1400 audit(1564938413.790:31): avc: denied { setopt } for pid=10746 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 205.156720] binder: 10746:10747 got reply transaction with no transaction stack [ 205.191893] binder: 10746:10747 transaction failed 29201/-71, size 0-72057594037927936 line 3036 [ 205.201720] binder: undelivered TRANSACTION_ERROR: 29201 [ 205.203382] binder: 10744:10745 ioctl 7004 0 returned -22 [ 205.219590] binder: undelivered TRANSACTION_ERROR: 29201 [ 205.226840] audit: type=1400 audit(1564938413.870:32): avc: denied { map } for pid=10753 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 205.259771] binder: 10744:10745 got reply transaction with no transaction stack [ 205.284179] binder: 10744:10757 ioctl 7004 0 returned -22 [ 205.292003] binder: 10744:10745 transaction failed 29201/-71, size 0-0 line 3036 [ 205.337534] binder: undelivered TRANSACTION_ERROR: 29201 17:06:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffa) r1 = open(&(0x7f0000000040)='./file0\x00', 0x600200, 0x8) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000300)=""/134) ppoll(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 17:06:54 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:54 executing program 2: setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)=']($\x00', 0x4, 0x1) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 205.587049] audit: type=1400 audit(1564938414.220:33): avc: denied { map } for pid=10758 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 205.663348] audit: type=1400 audit(1564938414.220:34): avc: denied { map } for pid=10758 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 205.734867] audit: type=1400 audit(1564938414.220:35): avc: denied { map } for pid=10758 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 205.777583] binder: 10760:10762 got reply transaction with no transaction stack [ 205.785793] audit: type=1400 audit(1564938414.250:36): avc: denied { map } for pid=10758 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:06:54 executing program 5: r0 = socket$unix(0x1, 0x7, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x10200, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x3, 0x0, "583b794ee4807d93c4208ff14a3160144d8b0f1b2d71b4e57444318ad5e2af8da33acca583632254640d5b317e5af0627ff4ad9cadc4cfa4fba21bce6c7071a26ffaa0404470201f23bf0b7cf23415b2"}, 0xd8) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000640)=r1, 0x4) r2 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/345], 0x0, 0x0, 0x0}) 17:06:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 205.823787] binder: 10760:10762 transaction failed 29201/-71, size 0-0 line 3036 [ 205.846394] binder: undelivered TRANSACTION_ERROR: 29201 [ 205.901892] binder: 10760:10764 got reply transaction with no transaction stack [ 205.909534] binder: 10760:10764 transaction failed 29201/-71, size 0-0 line 3036 [ 205.929859] audit: type=1400 audit(1564938414.280:37): avc: denied { map } for pid=10758 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:06:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfffffffffffffe71, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01633940000000000000000000000000000000000000000000000000000000a7e97de617270000000000000024fe0000000000f1feffffffffffff8a000000000000"], 0x4, 0x0, &(0x7f0000000000)="0379e1d1"}) [ 206.008513] binder: undelivered TRANSACTION_ERROR: 29201 [ 206.082934] binder: 10765:10767 got reply transaction with no transaction stack [ 206.123684] binder: 10765:10767 transaction failed 29201/-71, size 0-0 line 3036 [ 206.168626] binder: undelivered TRANSACTION_ERROR: 29201 [ 206.205270] binder: 10768:10773 ioctl c0c0583b 0 returned -22 17:06:54 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:06:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:06:55 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) syslog(0xb, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e23, @broadcast}, 0x211, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) rt_tgsigqueueinfo(r3, r2, 0x32, 0x0) 17:06:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000006140)={'IDLETIMER\x00'}, &(0x7f0000006180)=0x1e) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x644f9c52120bd93b, &(0x7f0000ffd000/0x2000)=nil) timer_create(0x7, &(0x7f0000000140)={0x0, 0x22, 0x0, @thr={&(0x7f0000000040)="9dea881dc705fea435", &(0x7f0000000080)="a62eef08918c7273977966af2397536ef135791d14bf09303301c5a77ad989d76194e37d1f0fa2ec4bfc8bebaef8566c42cfeb1c55e3cd0b02699c320d4b893394088a4281198d726e593e8f9903c039b6fa12805c5c448a2f46bc3ffae29570028dc8235987c6b5419b1eb002af3dfdd39e68e7bec187dce7384fd5fa5d95920578d729688726fb56c06b164afcbe06b7912dfb97f21593c912dc8b80cb2fc1ca76237c0a9c2acfd313118f587ef2d0797750278aa8c87c9237"}}, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000200)={{}, {r2, r3+10000000}}, &(0x7f0000000240)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000000)="0379e1d1"}) 17:06:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 206.916635] binder: 10784:10787 ioctl c0c0583b 0 returned -22 17:06:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 206.962944] binder: 10786:10788 got reply transaction with no transaction stack [ 207.020146] binder: 10786:10788 transaction failed 29201/-71, size 0-0 line 3036 [ 207.071952] binder: undelivered TRANSACTION_ERROR: 29201 17:06:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0}) 17:06:56 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0410f2712e61eb63fe3160b0cc7df71ac39a947a"], 0x14, 0x3) 17:06:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}) 17:06:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xffffffffffffffed, 0x0, &(0x7f0000000040), 0x1c2, 0x0, 0x0}) 17:06:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000044160000000000000000000000fcffffffffffffff0000000000000000000000000000000000000000400000"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:06:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:06:56 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x17) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x25, 0x0) [ 208.216287] binder: 10814:10817 got reply transaction with no transaction stack [ 208.236698] binder: 10814:10817 transaction failed 29201/-71, size -1024-255 line 3036 [ 208.260419] kauditd_printk_skb: 91 callbacks suppressed [ 208.260431] audit: type=1400 audit(1564938416.900:129): avc: denied { map } for pid=10815 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.328473] binder: undelivered TRANSACTION_ERROR: 29201 17:06:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}) [ 208.368798] binder: 10814:10822 got reply transaction with no transaction stack [ 208.413351] audit: type=1400 audit(1564938416.900:130): avc: denied { map } for pid=10815 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.421305] binder: 10814:10822 transaction failed 29201/-71, size -1024-255 line 3036 [ 208.448180] binder: 10818:10825 ioctl c0306201 20000000 returned -14 17:06:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x369, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="216340400000000000000000000000000000000000000000000000000000000000000000945c94650697745e00"/68], 0x0, 0x0, 0x0}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) 17:06:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="7c2e4550ae6a2a7468a708d8eec2bfa4756994107de299e9aa59c6e5537ec67c8981a6606ce25540d33c44425b8a70164909264f094f80f4da9525ba87db6df0c3f43959d311f68a99edf2c69770f8ec0447ca658ed1ee8dc6", 0x59, 0x4}, {&(0x7f0000000140)="58d2c66b96054808e109632e455aadc0b57b5b4f7eda70192734ff0ec55f080e6ac0d5d049f0bb054b4196bd49c823fc15650ce89b43db6481124f56a2d3b909d5b7e7543638aa9bd7157b2508e97990eaead35cc76db912a3d300b4f0eb74e8acfa81cd", 0x64, 0x401}], 0x1000000, &(0x7f0000000440)={[{@shortname_win95='shortname=win95'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}, {@shortname_winnt='shortname=winnt'}], [{@euid_gt={'euid>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/binder#\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x38, 0x73, 0x64, 0x77, 0x33, 0x7f, 0x64], 0x2d, [0x77, 0x71, 0x7d, 0x30], 0x2d, [0x75, 0x61, 0x0, 0x30], 0x2d, [0x7d, 0x37, 0x64, 0x64], 0x2d, [0x30, 0x0, 0x38, 0x63, 0x65, 0x39, 0x7f, 0x36]}}}, {@euid_gt={'euid>', r2}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@obj_user={'obj_user', 0x3d, '/dev/binder#\x00'}}, {@seclabel='seclabel'}, {@uid_lt={'uid<', r3}}, {@appraise='appraise'}]}) [ 208.556383] binder: undelivered TRANSACTION_ERROR: 29201 [ 208.570015] audit: type=1400 audit(1564938416.900:131): avc: denied { map } for pid=10815 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.725626] audit: type=1400 audit(1564938416.930:132): avc: denied { map } for pid=10815 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 208.857963] audit: type=1400 audit(1564938416.960:133): avc: denied { map } for pid=10815 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:06:57 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x80000000}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 209.012670] audit: type=1400 audit(1564938416.990:134): avc: denied { map } for pid=10815 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:06:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:06:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}) [ 209.200695] audit: type=1400 audit(1564938417.000:135): avc: denied { map } for pid=10815 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 209.257842] binder: 10841:10843 got reply transaction with no transaction stack [ 209.320594] binder: 10841:10843 transaction failed 29201/-71, size 0-0 line 3036 [ 209.326513] audit: type=1400 audit(1564938417.030:136): avc: denied { map } for pid=10815 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 209.331495] binder: 10842:10845 unknown command 1077961505 [ 209.399471] binder: undelivered TRANSACTION_ERROR: 29201 [ 209.413412] binder: 10841:10843 got reply transaction with no transaction stack [ 209.470498] binder: 10841:10843 transaction failed 29201/-71, size 0-0 line 3036 [ 209.475515] audit: type=1400 audit(1564938417.040:137): avc: denied { map } for pid=10815 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 209.484913] binder: 10842:10845 ioctl c0306201 20000900 returned -22 17:06:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r2, 0x8, 0x18}, 0xc) [ 209.527498] binder: undelivered TRANSACTION_ERROR: 29201 17:06:58 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) prctl$PR_MCE_KILL_GET(0x22) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 209.620985] binder: 10851:10855 ioctl c0c0583b 0 returned -22 [ 209.632816] audit: type=1400 audit(1564938417.050:138): avc: denied { map } for pid=10821 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 209.646267] binder: 10842:10845 unknown command 1077961505 17:06:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000008c0)="0379"}) [ 209.756629] binder: 10842:10845 ioctl c0306201 20000900 returned -22 17:06:58 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/10, 0xa}], 0x1}, 0x10001) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x90, r2, 0x600, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf2f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x144023670000000}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x840}, 0x80) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000040)={{0x2, 0x3, 0x7fff, 0x3, 0x9}, 0x1ff, 0x6}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/65], 0x0, 0x0, 0x0}) [ 210.031936] binder: 10862:10863 got reply transaction with no transaction stack [ 210.051773] binder: 10862:10863 transaction failed 29201/-71, size 0-0 line 3036 [ 210.087374] binder: undelivered TRANSACTION_ERROR: 29201 [ 210.105493] binder: 10862:10863 got reply transaction with no transaction stack [ 210.122231] binder: 10862:10863 transaction failed 29201/-71, size 0-0 line 3036 [ 210.141043] binder: undelivered TRANSACTION_ERROR: 29201 17:06:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x7, 0xfffffffffffff001, 0x3297, 0x1, 0xe50}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:06:58 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x7, 0x3) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) r1 = socket$netlink(0x10, 0x3, 0x16) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:06:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:06:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 210.607731] binder: 10869:10875 ioctl c0c0583b 0 returned -22 17:06:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000008c0)="0379"}) [ 210.687484] binder: 10872:10877 got reply transaction with no transaction stack [ 210.724827] binder: 10870:10881 got reply transaction with no transaction stack [ 210.752815] binder: 10872:10877 transaction failed 29201/-71, size 0-0 line 3036 [ 210.786259] binder: 10870:10881 transaction failed 29201/-71, size 0-16777216 line 3036 [ 210.811068] binder: undelivered TRANSACTION_ERROR: 29201 17:06:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @aes256}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0163404000000000000000000000000005000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000e21c42b0ec2d7be4dc5d1ab1817ecab19d3b4c"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) [ 211.226287] binder: undelivered TRANSACTION_ERROR: 29201 [ 211.338122] binder: 10870:10897 got reply transaction with no transaction stack [ 211.403081] binder: 10870:10897 transaction failed 29201/-71, size 0-16777216 line 3036 [ 211.475983] binder: undelivered TRANSACTION_ERROR: 29201 17:07:00 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x7, 0x0, 0x9, 0xffffffffffff8000}]}, 0x10) rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000180)) 17:07:00 executing program 5: inotify_init() r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x400}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 211.638317] binder: 10898:10903 ioctl c0c0583b 0 returned -22 17:07:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000008c0)="0379"}) 17:07:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 211.871775] binder: 10904:10906 got reply transaction with no transaction stack [ 211.925760] binder: 10904:10906 transaction failed 29201/-71, size 256-0 line 3036 [ 211.972885] binder: undelivered TRANSACTION_ERROR: 29201 17:07:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)='+cpuset\x00', 0xffffffffffffffff}, 0x30) getpgid(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) quotactl(0x7, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)="363627b48472c2e9a9a4ae") [ 212.218614] binder: 10910:10914 got reply transaction with no transaction stack [ 212.266135] binder: 10910:10914 transaction failed 29201/-71, size 0-0 line 3036 [ 212.299484] binder: 10913:10920 ioctl c0c0583b 0 returned -22 17:07:00 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 212.311492] binder: undelivered TRANSACTION_ERROR: 29201 [ 212.355408] binder: 10910:10921 got reply transaction with no transaction stack 17:07:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000008c0)="0379e1"}) [ 212.438427] binder: 10910:10921 transaction failed 29201/-71, size 0-0 line 3036 [ 212.501251] binder: undelivered TRANSACTION_ERROR: 29201 17:07:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'ip6tnl0\x00', {0x2, 0x4e22, @multicast2}}) [ 212.602985] binder: 10925:10928 got reply transaction with no transaction stack [ 212.662484] binder: 10925:10928 transaction failed 29201/-71, size 0-0 line 3036 [ 212.714383] binder: undelivered TRANSACTION_ERROR: 29201 [ 212.745900] binder: 10925:10930 got reply transaction with no transaction stack [ 212.768029] binder: 10925:10930 transaction failed 29201/-71, size 0-0 line 3036 [ 212.809817] binder: undelivered TRANSACTION_ERROR: 29201 17:07:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340400000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000f3ddc1e74d253c2000000000000000000"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r1, 0xd2, r2) 17:07:01 executing program 3: socket$netlink(0x10, 0x3, 0x4) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0xfffffec2) socket(0x12, 0x6, 0x5) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x208}, 0xc) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 213.147608] binder: 10935:10939 ioctl c0c0583b 0 returned -22 17:07:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 213.237622] binder: 10938:10941 ioctl 400c6615 20000040 returned -22 [ 213.259447] binder: 10940:10942 got reply transaction with no transaction stack [ 213.272374] binder: 10938:10941 got reply transaction with no transaction stack 17:07:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 213.280011] binder: 10938:10941 transaction failed 29201/-71, size 0-0 line 3036 [ 213.289359] binder: 10940:10942 transaction failed 29201/-71, size 2560-1080863910568919040 line 3036 [ 213.314592] binder: undelivered TRANSACTION_ERROR: 29201 [ 213.321445] binder: undelivered TRANSACTION_ERROR: 29201 [ 213.339852] binder: 10938:10941 ioctl 400c6615 20000040 returned -22 [ 213.347407] binder: 10940:10942 got reply transaction with no transaction stack [ 213.359686] binder: 10940:10942 transaction failed 29201/-71, size 2560-1080863910568919040 line 3036 [ 213.372759] binder: 10938:10946 got reply transaction with no transaction stack 17:07:02 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000001fa100800000000000000000000000000000000000000000000000000000000000000000df0000000000000000"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 213.408054] binder: undelivered TRANSACTION_ERROR: 29201 [ 213.440441] binder: 10938:10946 transaction failed 29201/-71, size 0-0 line 3036 17:07:02 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/72) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 213.470809] binder: undelivered TRANSACTION_ERROR: 29201 [ 213.550915] kauditd_printk_skb: 230 callbacks suppressed [ 213.550924] audit: type=1400 audit(1564938422.190:370): avc: denied { map } for pid=10948 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 213.665010] audit: type=1400 audit(1564938422.190:371): avc: denied { map } for pid=10948 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 213.761783] audit: type=1400 audit(1564938422.190:372): avc: denied { map } for pid=10948 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 213.860206] audit: type=1400 audit(1564938422.190:373): avc: denied { map } for pid=10948 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:02 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000008c0)="0379"}) 17:07:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f45}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x200000000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8083, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000001ec0)) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000380)={@mcast1, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000400)={@mcast2, r2}, 0x14) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000003480)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000003540)={&(0x7f0000003440), 0xc, &(0x7f0000003500)={&(0x7f00000034c0)={0x40, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x81}]}, 0x40}, 0x1, 0x0, 0x0, 0x8044}, 0x20000011) sendmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="9d99c5c168abd7d596dd9019f74bd0e243d7170ca70634b96e54aa9c47ca66b72dcf658ddad95e3165036ccd86207992b42c531cee92c3be64c3aabcaf2e58ee1b14329424e256020a631b57f73496c153d8e864f4f1ee84056c2513557bf8174b525a745a5f3a0626fd7d6611a9196c085805f9a26cf73ec802b3a57f2f86f69c763e5fe23dc36b7d902e38813fcac8438937a762458e26c4bf68571d7a47c14604ae507244bbee4f740ca129ddec26e938cb47455167a2125a53ce7e3e76073900aa64d7d61020aa063fe218daa90db955fb0cb6a3d80f2d3c4b66184ed3ff502c922eee175026e29366bd39eef33537a0", 0xf2}], 0x1, &(0x7f0000000440)=[{0xb0, 0x13f, 0x1000, "4cfb726a58863f5bc8683ab746458a8b5d80bc7391aaaee73c02b85e714a7a41e87c8c87de3b9440f99ed378b6fad858ea6f1cff557d215aa6af7b792c3da0860dc77b57503f45976378dc0c367991d74c3b086897818c5b4125f3d1429332fb61e1dbbc4c11cc7dd8b72a741d926721628fc09222e9feb5f19dfeaaacc0a1e841fcb93de9f733081253e2fbe1791b56b4e2b653638956c1d1ba342f4252"}, {0x60, 0x117, 0x4, "80749f969047d03b62accb28d0192c1291a83bf3cb768431142a20c7a1c8248daed9ff386a0b8b53d906b23d09766722869758bea0f60e6f5644ec873e74f08304e8d39f51a7f5004a16"}, {0x68, 0x102, 0xe46, "abb984963a284ddea1bf59c5064589c0e47bf1548243ad7c0e4885162a95ea16bcb4d870a51f759eaeaf557052b3e52e2c4ebb03deb8cb97006c2e61b24e7872eeb3d34f1a811eb872db3f16f32e4cebde3c12b918f116"}, {0x38, 0x10e, 0x1f, "1c1e4b40ae8d346275df6125ed2f79c6c898098cb19fa65737e88f78895fed42db21"}, {0x1010, 0x10d, 0x4, "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"}], 0x11c0}}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x2, 0x3, {0xa, 0x4e22, 0x4, @remote, 0x53}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000340)="eb023f388b1663799d3f67ade3cc7862cc5449d5d1ab507311b795da59b52878180f3c7bfe1136ae0ccf9e90eb088ca4", 0x30}, {&(0x7f0000001600)="a9a2d7d9c16a2275bc0fa32a3c0b6a4a04af5da2f63a8b25367d4d18f050dde3b79926a502cb384eda235874cdede4cd5c282f7602822fb144b589021036c22677ae4352f6d9005385d9abff5ed427", 0x4f}], 0x2, &(0x7f00000016c0)=[{0x38, 0x100, 0x2, "40a6639840f7fb3280b2cbca3a1d324b03d129378c013cd78134a5f276175ecaf7ee4a689519"}], 0x38}}, {{&(0x7f0000001700)=@xdp={0x2c, 0x7, r2, 0x1a}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001780)="4835942e664cc9a4e6ea110fec1134f59bda35e8e656c2e4c3130992938b3f768134d01a32dace6de3172405a2eb408f971b87600136a17fe19168731d6657273decfe693597c8ff5375a51ab47ea110d6986f0b0fb85724debe5ad494eee5225b62c24f44b7dda5f20b8fc0687017eea659cda736f0d1e8a50623b89472da2fb675e6cb03af32cb66c3f0ce654a2bf87195535bbb74aabc69a7", 0x9a}, {&(0x7f0000001840)="656604aa3d010e5bbd3160bc1e0773a8397853b043fe0cbf294e8bb96f70501cb2b372e36a7081125068702c16ea7e", 0x2f}, {&(0x7f0000001880)="00b36d06a5d8", 0x6}, {&(0x7f00000018c0)="5ff5b98bfba2fd0f7d1e07c0ea81c23c8abc8757950535cd72561ac8fe2389fe8c4d1793fcdc9269", 0x28}, {&(0x7f0000001900)="cc1cf02cb3fd0e7fb7215d4fcac2ae7945a10a9f1dd1f14afd225798820c678dd3232945e08d069c7dfe09ccd2713d7af8ad707072fc75ed83648d34", 0x3c}, {&(0x7f0000001940)="e4bf5f296e2079084b694f81c61383751b20f08fc5b9eab7fd654c05a6e2270fbd6ef873aae429b97b0b1778f2d944b6402a7c05e0044b98157ce347da7896d1aa4b078d2a0a4cf886f4d1e2efdc5f", 0x4f}, {&(0x7f00000019c0)="048fc595450303577c4817a35a3eea9c308d20fb2f7a5e00dd881a8e7dc24d3e8a59ce670fc9", 0x26}, {&(0x7f0000001a00)="934205f8", 0x4}], 0x8, &(0x7f0000001ac0)=[{0xc0, 0x1ff, 0x80, "eed4ba85c1ad0a6666a20fb5842b1ff0044ae95c72e75b2b2b2d08661ffa72dd6a02d51c13b1383e0dec389c4a8e37dea9194140ac66dcf4664d6a18d58892c8eb841e45a2d6ca6748a724322d8390712547b93c9c3d20cf9cbb841a54a29c54369e19d46001c61433f812945cd4c3c0bca51011d402b61fc3c90076ee909ac2f3b352042a7d456fed5cfd75e71c0f4817a3816dba34aca3fbc7ea7780fb41bc5cf7a3c4ba586ef7334b0e9757ee73"}, {0x30, 0x105, 0x7, "709db86823d671941d31ac82a80c0b9cb56ba45b29092dc95d0cadbe"}, {0x100, 0x119, 0x0, "3cca4af95588b1ffb9894ff3eec3aa76f03f1191f667ffc1739e8956151b82e85ec5852b3e884aa62e70db2658e75a0c5395bad86ab88d14cd5635075ae17c9cb4435f065e072e5003962f5c6dcc23a4afdf795e924d736d5645819472159d3f7bdcb5d86b8e38204b65b66a1ccc486cfd386c966eae1203e151c7ad02392e36fd77ca1f7af2c59d158928b726186420ba5bf6899a969c8c839c8a8d18ca2a461adb84a3339bd28e033756c5dd0958a7f7ffbfcf4230de7b53efa57d5ac5b2debdc25c458b0dd7059deef9e9410f0307a849301bcd0a9ae57494b04917632960b0880d7de375bc6f3909f301469d"}, {0x38, 0x13b, 0x7, "213c8ca3e57efd3c848678d1084f6abd7cff81fdf938426cff6cdbb83495676be19cef2c31"}, {0xb0, 0x1bf, 0x1, "b564ad0847c4baafccbcbf672f4ed218d0aeb1507184d7da9ee08f937e025dcb61960ce5875ba066fc1e03b760b5833744eb8527b41a961d702a6c3a6cb78444dd4bc49572aaf75bd1f3f2581cb8796983617d322d581f3b48602691614ef0c943928ed6218a418abd30129c4bcfda9970d527d8a60209ef341cc4509a77c7f551a16f9b659b20927b1e057219fb45c3fb14d7abdd552303057b99e1c92da7"}, {0x78, 0x117, 0x6, "047bced0af186da744a6eb26ea1c56991e51e52cdc3202096aefd637089a74cae1bb5336387471e494a2413085a44666ecb870302a7498f3c6eab8bebbddf59dfdfcc56d640e04422dbe5954aa05fca56fd80a9a87bbf641839074622736ebb49334c6"}], 0x350}}, {{&(0x7f0000001e40)=@l2={0x1f, 0x0, {0x101, 0x80, 0xb701, 0x6, 0x2, 0x3}, 0x100000001, 0x7}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)="785ba39c69f48413e5f41f03a4abf07ffe8d15aa5daae53186cf9f8bbc5eaec90d639a4ebf2ec0b25186f8a0ff5afac53a21041bc36010b926201b04473c76e67de6a50d885388bac32cacbcbd3ce3d29859fe118db3841cdc978ba91610d914539bce24f68ca6664331ca119a2ca20466b234cffd9b185b544ba3fbbf0fd13241c6a1facdba24742f1389c8e773477e2f085a440d129ace8a271aef3e", 0x9d}, {&(0x7f0000001fc0)="ee47018cf2f99076ce186d8235d6eebf66050d116b0796aae2f8bf4d5a90e8ba", 0x20}, {&(0x7f0000002000)="7a88e59479d491aff78720d61b249f147b8a", 0x12}], 0x4, &(0x7f0000002080)=[{0x28, 0x0, 0x8, "7297b9b5ff126e1b620ca04500ce2b5dbbd9660435842036"}, {0x90, 0x10b, 0x0, "4b0526ebd6027ab13d2e38f034c257816c2f55d2871bb29a59cd0ceb70ab2eca4ad5128df8b849567d51db2de385a3ab432ae23e301e7eb31c048587b59b2c373f07d3231693f06a0ba02cfc570c04ee111247f40a0dfea078705130e7db2d6a4df169aa6bfe8660f909db4369f84f9bfbf4b658db962f87c358e8bbb7"}, {0x108, 0x107, 0x9, "f4c420cad36611db2275e3664a6731eb6981b4f9634c0f6810aa265fb6260edf92853bf19a1caf7923f3c39b6dbb273718288c81c0198245fdad68128d39d746c34fa004f446b7d2d75bcc31cc6e1171acd79a19e75e58dfb5996af537deba36c1fafbff68c11198435fd98371262f3ce2b455d38bfebf8a095358d762caa3e82f3a33ab401abb16852722bbde30865ebe71f3c1bfac525cf84236ff641c46b667bef418a41e61fdc3ea44c46107d752757fdf0220868da527c843794227bcec059908a2d41685017ca4c654728a453fb5b1050c41d699cf68a78a7a06cc08f0011ea31c1b42afe6684315aa9c4fdbf2ce25eb"}, {0x40, 0x10f, 0x80000001, "1d2727c3b3e281f1059340a6a87c02901310c968074a4c8fc1c7826bbad322f518153d7235471ea8c20fbcb313"}, {0x18, 0x11f, 0x7, "14f118"}], 0x218}}, {{0x0, 0x0, &(0x7f00000022c0)}}, {{&(0x7f0000002300)=@llc={0x1a, 0x0, 0x91c, 0x1, 0x1, 0x516, @dev={[], 0x1a}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002380)="08d1ac445edbe93a58bee100df45ebcc7d019cfe554f368aaa79bd25901764c3def97586e1ee888e3b28d4c04a97a1aba072aa5aef6d697ae296c776fc0cbec1846268d0cdd28473f9b7bd79705ba4f9c47376f2b482202503efb1eb60012e48afc648f2dd831bc9094196b07fc7aaec3f498cc0f1f2df3e", 0x78}, {&(0x7f0000002400)="f151d4d7e04c8ee7ba8a5bebaf088ceedeb1b2182738940824484c76c7e34c0fb0229f14cdf9539488e13a2cad4a697dad29459a13cabe0ff3fb1fb0f6645e56507dd2daca60c4e0219591858fa31d224c120f00265d7f39c94b712709956b6d819e10e6ce1103ab51f22c3c22e26447ac0edb79e9af189889f1b3311ec625a19a6e7cdfa0011ddc4dc2392e03ce9c98ec320e6f939f17b13f", 0x99}, {&(0x7f00000024c0)="8457083705f4a2e05887a539b527e1d0f7a42dbebbd3f829f1fdb64038d581f27cd4f3fbac1c16c96e1ab1e457328a8750d93b757d0f6702f69f3e992acac9d1ed350b5001d84adf1620f3b058a60956ab23c27aba3eb9d8911352af782c112e5be3c4581bd7a282881dc6a74b31e4b39eea50d3913387d43bfc93444f797f7390ce6989b1c9f577792f0fe67da4284e964d71f13678661956f5b53f9a21eadc01c3d06bf952ef990d9d0ffdc4a4012bf2cdfe2ebff8084de09668b4e13f39ada1d252038a8f28ba9c75397107", 0xcd}, {&(0x7f00000025c0)="9093a1e2c96b89cb09441b31c8781aefef0564554d404e822165b2a9ac99ba1b396813b46262", 0x26}, {&(0x7f0000002600)="732312f56200ac644aed445afbeec283cfe202295ef8ebcff8880b4bf60c5c096caa10a29861087d5ac216b7ed505fd79692e2d29f20e105424cec942472b0b45ffdf2698cd10c1480b5c35d8deddf0bc74c83f705b4032aab170c3047c3165d17bcf205a7dd940025e1e80ad1a37db68b88d89066b59f6a84b885a2b3794d22fbc72197b89a5f9635b2c7cf9ef249589e65631222fdf36d47", 0x99}, {&(0x7f00000026c0)="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", 0xfa}, {&(0x7f00000027c0)="aa2fd737a1e8e897378f2edbf4eb2879988ebb44ec830f2f9dfda8a45670701400b99b0a0f38c21accb5d42e4c9897aa9a76588d4485f8a0fe7502d36b2329793cf72308680ae52cb3ce9cbeb0bbb71fb772faa9b4217e0218fb02e2a2fb4c7bcdd9ca6a81d64b799c73c6fcdfa68b0ac47c646e2de7ff5cdd3a4aa6f73c7e7ec77e5b3a821d51b0133584e2348a62a284f7c97f23998b5973109b85c01696221d2e743427e61f893ee0741dbfc4894f38f0af7215879fc19adcb68ea10aa7badf474a4cf89e86d5e530adb650201fc8f5", 0xd1}], 0x7, &(0x7f0000002940)=[{0x90, 0x107, 0x0, "a330e33e2f120c2f31884813f40b7beff62ffa449b890b62d32b0d4e9e5fcff35f74c04a13891369314664c648ab252d546bed9407bdc416acb0341b2e95e2df1e973f85c8d57e5b499bcc22a3a58539579551fc0a8b3f87c5c44af35c1c89cdb71c4f303c29d1da6781c0c1952e9d320158dc400b961551c1a94a90"}, {0x78, 0xff, 0x80000001, "98f00e2404b3fbc62ff4824bd81e10721949f38921b99103b0c5e9e68baf3e6149073e292dcbf1cee520a5e46d47122b221c8cd0d35272b0cbeab823d3393470cf16ca09b72d640084caf239742297f48aec43f82d51e319e5f91d0b61b78389d4616714673fa8"}, {0x98, 0x111, 0x9, "0840fcd91a8eb79546a0a18c014cdb9afa4d83580e733c7049fdde96ede98bf0e79c3ea04316c4dfffdad8d26a692ef04570c35b2a2224300e9a8a59a7a5248e261b0482af7cec67fa0705838f8a73bb4595cf29c169bf681a3a527a5c869bfd9af94ced3e3c891e5a72857aeeb70e86d30232900ba26e75bb40159cb4d1f6a6b9423b60df14b6"}, {0x48, 0x105, 0x8, "fe3959e0dabea1e485da979bd2bdf66beba720ac21ac585237a0088205732920abdb64c03ff6e7de9b4770835ce33c82e742a73c9f2f9e"}, {0x18, 0x104, 0x100000000, "49409e7011236c"}, {0xf8, 0x112, 0x1000, "05b91007fcd145bf123f8c18cbd666e06bf34dc2bf7104e188c625b171d3be444eb1e5a03dbda069e57a4bffa45af00f0f9f70eb20a9422683caccff3385a6f669a9f9fd86e01ffcc4621db2d706267c81b73483a4882911c319dc4378e4325e37e1b0c63ab55569a0f2f21c2cadf1e9b35c323c871ad0fbf62d6fa13b95f7f5ccabb03b0b4b1e91a96f92ca2e23415fe249b878148a6dca1578c27059ff10802e6a7162d430015faf3de55fd8ffa702a98a39e3c3f457670acadc59e4af6e740f6fa081031c191d64a73c52b58773424fc73191a9ccf1048d90b2b1e66f26581c5c"}, {0x100, 0x18a, 0x1, "680368d1ceccd05f4aebdaed72a7a03cdf52d9058e0ac2416fc70c2215357bdaa1721c96018040fb7e1d1dde23b2a562be60879afdf6fd88a8579090c7286fb8affdeb104080cac0e3a10eb0f7a56e1b312ac462824f3cd5d9cc1660b83b9b16fd8e5e24cea97ec87819941e5b57a89f1aff53cd64d11a7dc1948bc847a3b1a5e0f9999de0e1efe8dd1c737a1c79fb5d28870b776af278dc29a6d147d2c769eebfee0569091bf938eae10c7a355f7a676cc38576a629b853ed5cd733436808e11d5a3ba3539b80fc5e89a805d3cb0c7bdc82567e95f134ebc978e6f17e8521efb3d92fddced8bbbc55"}, {0x58, 0x11e, 0x401, "dfbb9b1686b418ff31fb8bd13bf6aa544a72b62c6e5924c9e27d873d553b324df8f130a9a5d996c02c98a7738f9dd90b99ca19802123fa4d93c8ee53b7e00301239107445d81c7"}, {0x40, 0x3a, 0x6, "b473cd490fb15fec9d1baf9d72d95ac57d9fff72db766471c83473a5bbbfdf4962e443a2cee92ee0931734d5"}], 0x490}}, {{&(0x7f0000002e00)=@rc={0x1f, {0x100000000, 0x7ff, 0x6, 0x2, 0x3, 0x92}, 0x20}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002e80)="96abe85512221f502a9c14d1fbee95b557af6207a1d958e7a56e98e836808de9453dab29cd417cfe20f01087e1ec137b921c531ad53551", 0x37}], 0x1, &(0x7f0000002f00)=[{0x90, 0x0, 0xff, "4ebbc46e14601fc1b6e7a9a5da8d0ae406dae641e536cad3f98d6056fb3752f91671f95c587e0c7085c4992e9c6deda66cf70904885816056d0026726cb66b0149929958c2ce8a8e54480ad09c382976acb7f76f41066b35a8973c9d5bfa80fd84d2078eb344b82acca71f9bfcfe37704adb9aed3a28e43278"}, {0x58, 0x116, 0x4, "a0afbac83e77573e36e72b87ec6b771abe7c6f5b4a77949875d0236d2c16508650d7e0df8d95683e19b039e31133e47a5db0c4824f3587cb4d40034e97f7f89334374f7f129a"}], 0xe8}}], 0x7, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = accept4$unix(r1, &(0x7f00000031c0), &(0x7f0000003240)=0x6e, 0x800) r5 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003380)={0x0, r1, 0x0, 0xa, &(0x7f0000003340)='/dev/null\x00'}, 0x30) rt_tgsigqueueinfo(r5, r5, 0x2a, &(0x7f0000003580)={0x39, 0x1000, 0x8001}) getsockname(r4, &(0x7f0000003280)=@generic, &(0x7f0000003300)=0x80) fcntl$setstatus(r1, 0x4, 0x400) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000022c0)={'gretap0\x00', {0x2, 0x4e20, @broadcast}}) [ 214.083118] audit: type=1400 audit(1564938422.180:369): avc: denied { map } for pid=10950 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:02 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xa0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000300)={'veth0_to_team\x00', 0x4}) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200cf446dab57bc7ddbd17c6c29279af5d31914d7001a53adc9f6d7321806ca5a1b6ce490026c6dfaaa59a946662488a1f26273f50e2a679e37d64dab64"], 0x140, 0x0, &(0x7f0000000180)="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"}) r2 = fcntl$getown(r1, 0x9) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x5, 0x3, 0x9, 0x0, 0xc6, 0x5c00, 0x8, 0xfffffffffcf57110, 0xfffffffffffffff7, 0x3ff, 0x6, 0x1000, 0x8, 0x101, 0x1, 0x3ff, 0x80000001, 0x3ff, 0x2, 0x6, 0x95e9, 0x81, 0x91, 0x6, 0x3ff, 0xe7cc, 0x8, 0x9, 0x80000001, 0x1f, 0x9, 0x10000, 0x1, 0x7, 0x200, 0x0, 0x350c24a0, 0x6, @perf_config_ext={0x0, 0x9919}, 0x20004, 0x2, 0x3, 0x7, 0x8, 0x3ff, 0x7b}, r2, 0x6, r3, 0x2) [ 214.163027] binder: 10959:10965 got reply transaction with no transaction stack [ 214.190098] binder: 10959:10965 transaction failed 29201/-71, size 0-0 line 3036 [ 214.241264] binder: undelivered TRANSACTION_ERROR: 29201 [ 214.256179] audit: type=1400 audit(1564938422.190:374): avc: denied { map } for pid=10950 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:02 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10001, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea000000000000000000"], 0x0, 0x0, 0x0}) [ 214.345523] audit: type=1400 audit(1564938422.190:375): avc: denied { map } for pid=10948 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 214.418861] audit: type=1400 audit(1564938422.190:376): avc: denied { map } for pid=10950 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 214.607005] audit: type=1400 audit(1564938422.190:377): avc: denied { map } for pid=10950 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 214.763707] audit: type=1400 audit(1564938422.220:378): avc: denied { map } for pid=10948 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 214.809410] binder: 10970:10977 got reply transaction with no transaction stack 17:07:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000008c0)="0379"}) [ 214.859953] binder: 10970:10977 transaction failed 29201/-71, size 0-0 line 3036 [ 214.935666] binder: 10970:10979 got reply transaction with no transaction stack [ 214.983317] binder: 10970:10979 transaction failed 29201/-71, size 0-0 line 3036 [ 214.998130] binder: 10976:10982 got reply transaction with no transaction stack 17:07:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) bind$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$unix(r1, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x80800) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 215.040837] binder: 10976:10982 transaction failed 29201/-71, size 0-0 line 3036 [ 215.106322] binder: undelivered TRANSACTION_ERROR: 29201 [ 215.157198] binder: 10976:10987 got reply transaction with no transaction stack [ 215.190820] binder: 10976:10987 transaction failed 29201/-71, size 0-0 line 3036 17:07:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000100)=0xc) [ 215.234798] binder: undelivered TRANSACTION_ERROR: 29201 17:07:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040000000000000000000000000001ff538b56b6b6122805600"/78], 0x0, 0x0, 0x0}) [ 215.477033] binder: 10993:10995 ioctl c0c0583b 0 returned -22 [ 215.654653] binder: 10997:10999 got reply transaction with no transaction stack [ 215.680270] binder: 10997:10999 transaction failed 29201/-71, size 0-0 line 3036 [ 215.694079] binder: undelivered TRANSACTION_ERROR: 29201 17:07:04 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x1f, 0x6}) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:07:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/234) [ 215.721912] binder: 10997:11002 got reply transaction with no transaction stack [ 215.738524] binder: 10997:11002 transaction failed 29201/-71, size 0-0 line 3036 [ 215.747322] binder: undelivered TRANSACTION_ERROR: 29201 17:07:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 216.060672] binder: 11005:11009 got reply transaction with no transaction stack [ 216.088128] binder: 11005:11009 transaction failed 29201/-71, size 0-0 line 3036 17:07:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 216.111944] binder: 11006:11010 got reply transaction with no transaction stack [ 216.125125] binder: undelivered TRANSACTION_ERROR: 29201 [ 216.150165] binder: 11006:11010 transaction failed 29201/-71, size 0-0 line 3036 17:07:04 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="03"}) [ 216.195317] binder: undelivered TRANSACTION_ERROR: 29201 [ 216.207817] binder: 11006:11010 got reply transaction with no transaction stack 17:07:04 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6) [ 216.238570] binder: 11006:11010 transaction failed 29201/-71, size 0-0 line 3036 17:07:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 216.290311] binder: undelivered TRANSACTION_ERROR: 29201 17:07:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 216.571984] binder: 11021:11024 got reply transaction with no transaction stack [ 216.642778] binder: 11021:11024 transaction failed 29201/-71, size 0-0 line 3036 17:07:05 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x4e22, @remote}}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) rt_tgsigqueueinfo(0x0, r2, 0x12, 0x0) [ 216.693778] binder: undelivered TRANSACTION_ERROR: 29201 [ 216.746359] binder: 11021:11030 got reply transaction with no transaction stack [ 216.787763] binder: 11021:11030 transaction failed 29201/-71, size 0-0 line 3036 [ 216.807434] binder: 11026:11031 got reply transaction with no transaction stack [ 216.818049] binder: undelivered TRANSACTION_ERROR: 29201 17:07:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xfce8, 0x0, &(0x7f0000000000)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 216.853691] binder: 11026:11031 transaction failed 29201/-71, size 0-0 line 3036 [ 216.881580] binder: undelivered TRANSACTION_ERROR: 29201 17:07:05 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x311c02, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000180)=r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340400000000000000000008000"/56], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x200005) fcntl$setsig(r0, 0xa, 0x40) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) [ 217.009022] binder: 11032:11034 ioctl c0c0583b 0 returned -22 17:07:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 217.281627] binder: 11038:11040 got reply transaction with no transaction stack [ 217.322393] binder: 11038:11040 transaction failed 29201/-71, size 0-0 line 3036 [ 217.372983] binder: undelivered TRANSACTION_ERROR: 29201 17:07:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000040)='/dev/binder#\x00', 0xd, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = dup3(r0, r0, 0x80000) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x43) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)) [ 217.571282] binder: 11047:11049 got reply transaction with no transaction stack [ 217.600377] binder: 11047:11049 transaction failed 29201/-71, size 0-0 line 3036 [ 217.638564] binder: undelivered TRANSACTION_ERROR: 29201 17:07:06 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, 0xa, 0x4, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x8}, [@generic="42b40ad7fb5366b8a86560ad9306ee68335a55ca08a1eb8dc7066e12c064a78f4323259446f7357790d6925bd914548669a25e2f0a3aa1735c91731a1083c68ffe777754969485ae2d3b13139828609d33e45dc9b442fe7deccb22153ab1bd486adcb24da4948ad787"]}, 0x80}, 0x1, 0x0, 0x0, 0x50}, 0x20040090) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 17:07:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}) 17:07:06 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="a5e26cf8a0c934b20215f56151a5a384cb219f09687047014dc8a019e15367eb81d9343a65d8d411106dc9e01cb5c4ea33213d23f14b463e9a82c8aff2ef1e4b21a33a", 0x43, 0xfffffffffffffffb) r3 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="3be5cbb1a1e1ac5e47cd81072aabfaccff546359ad23e41ad29ebf", 0x1b, 0x0) r4 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='}trusted!\x00', 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000380)={r2, r3, r4}, &(0x7f00000003c0)=""/251, 0xfb, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x8, 0x6, 0x7, 0x5, 0x8}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x81, &(0x7f0000000500)="3938ea05032d0ebfb85316499ba76502c36fd08a956b129fda9fde0fcd43017d53d9224a447bcfbb604ff7384423b8455b1eb3358f215104aaf75e56691160a567af576a551765198daf25c2709479d2e474b78ef3da9f4530c787042bd3ec272025f89738492a3fcbbf67065f20") r5 = dup3(r0, r0, 0x80000) write$selinux_context(r5, &(0x7f00000004c0)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27) [ 218.101884] binder: 11055:11059 got reply transaction with no transaction stack [ 218.109414] binder: 11055:11059 transaction failed 29201/-71, size 0-0 line 3036 [ 218.238601] binder: undelivered TRANSACTION_ERROR: 29201 [ 218.239298] binder: 11055:11059 got reply transaction with no transaction stack [ 218.272771] binder: 11055:11059 transaction failed 29201/-71, size 0-0 line 3036 17:07:07 executing program 2: utime(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)={0xb1db, 0xc7}) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='/dev/binder#\x00', 0xd, 0x1) [ 218.311683] binder: undelivered TRANSACTION_ERROR: 29201 [ 218.343020] binder: 11060:11065 got reply transaction with no transaction stack 17:07:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 218.406286] binder: 11060:11065 transaction failed 29201/-71, size 0-0 line 3036 17:07:07 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0xef6eb235d1d0cd56) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000100)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000140)=r3) [ 218.450447] binder: undelivered TRANSACTION_ERROR: 29201 [ 218.491974] binder: 11060:11065 got reply transaction with no transaction stack [ 218.532235] binder: 11066:11073 ioctl c0c0583b 0 returned -22 [ 218.542864] binder: 11060:11065 transaction failed 29201/-71, size 0-0 line 3036 [ 218.572786] kauditd_printk_skb: 196 callbacks suppressed [ 218.572797] audit: type=1400 audit(1564938427.210:575): avc: denied { map } for pid=11064 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 218.622985] binder: undelivered TRANSACTION_ERROR: 29201 17:07:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}) 17:07:07 executing program 5: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) [ 218.785334] audit: type=1400 audit(1564938427.210:576): avc: denied { map } for pid=11064 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 218.947324] binder: 11076:11080 got reply transaction with no transaction stack [ 218.962506] audit: type=1400 audit(1564938427.600:577): avc: denied { map } for pid=11079 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 218.991945] binder: 11076:11080 transaction failed 29201/-71, size 0-0 line 3036 [ 219.023660] binder: undelivered TRANSACTION_ERROR: 29201 17:07:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x181100, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000240)=""/229) write(r0, &(0x7f0000000180)="a4d67bb27b530c107a63c817921e23a2eaccdfd0fe92590a6c0063849329d8fa820d256abe052e942e6fde660a85c4919f7aee72ccbf4113ce2565e52a54b47c4c2a03a8ab4238bdc588f99e279a97141b03f1dcb09e7019e2b78eae889d7a9d5ee7d79ae9cdc4f49efbad39d8f4aac5dbdab45035dc5f0d17cb1732ad673b3e148a7b3e9b85a1c7b3a383e8727c7116d0fb838a1408e795ce4782d0a31d962751fb0984e5860d10700e9bcba2085cf1c1c3ea3a43cb8965f591a25604", 0xfffffffffffffcf6) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eff22a2b00010051000000000000000000df67fa769061335600"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 219.052393] audit: type=1400 audit(1564938427.620:578): avc: denied { map } for pid=11079 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 219.130181] audit: type=1400 audit(1564938427.650:579): avc: denied { map } for pid=11079 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:07 executing program 3: r0 = socket$inet(0x10, 0x400000000002, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xd0011616da2e2c73}}], 0x59d, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x409) splice(r2, &(0x7f0000000040), r2, &(0x7f0000000100), 0x0, 0x4) pwrite64(r2, &(0x7f00000003c0)="de4ef71fb54ebda3ecbff43257d79953c4d5ac8084df94d63f20a7bcff06426ce8734608e6449e8c90b0aa39134fa7f6f474d73838886329da137ffdf13df75ab7c2016d5760376c9ef1d0b4e9180de9dafdc1ccba905a71d73909bd5557d19cfeba18098666dd19d88497a1c559a18446e774c21b10e4bd8bd5b2701fa7401840ab2d894e00aa97c31c3f913284c3bfd41bd25bb8d129d59f17c2dd059244e7b27a3a7e88595734f3e9be413ff3bdb1f2876be92a1799ef80d9b8928b00f81069176cbdda4409a693cab141994a1d58b7d48d8809e39075a6dc79f9", 0xdc, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) r3 = getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) rt_tgsigqueueinfo(r4, r3, 0x0, 0x0) r5 = dup2(r2, r1) r6 = add_key(&(0x7f00000004c0)='encrypted\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="1d79b660a23ce032d4f472edd27a0e827e59e999b5c074229d8961", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000580)={r6, 0x99, 0xae}, &(0x7f00000007c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d636d61632d6165732d6e656f6e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cf7d139c909da9c6cfd5fb2744242e5ce5c7ef68385904b6d82a9273e7768e020cef7057e5e23daff2c95ac2db9f8babeb9b83649be7ef825ae4616bfc3c2ddde7f0cb50d8867039a5104175c0c5cc32f058"], &(0x7f0000000640)="ecea151e811ee75ee6f3f59e0c2d6f74804563641f636847e75797d24efd21895dda8daaccc15bfe3f5b99986e5bbfba7cd42496283d7ba853ced9fe987f4c6abf2ec2faedcfb617a2d269e67ea660621070f3733d79fbd256a1a033a48c44f96766d483909aea64e374bc7e73c7a3fdd6921943b50817eb32bf736a50ee02800253ccfe51ad9b8ee9165ae039d3c06d98aa365dcd411b7785", &(0x7f0000000700)=""/174) keyctl$clear(0x7, r6) bind$inet6(r5, &(0x7f0000003c40)={0xa, 0x4e20, 0x70, @ipv4={[], [], @loopback}, 0x6}, 0x1c) r7 = request_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='user.:\x00', 0xfffffffffffffffe) listen(r2, 0x5) r8 = request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffd) keyctl$negate(0xd, r7, 0x3e4d, r8) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='syz', r8) [ 219.165478] audit: type=1400 audit(1564938427.650:580): avc: denied { map } for pid=11079 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 219.262779] audit: type=1400 audit(1564938427.680:581): avc: denied { map } for pid=11079 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 219.470136] audit: type=1400 audit(1564938427.680:582): avc: denied { map } for pid=11079 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 219.581180] binder: 11089:11093 ioctl c0c0583b 0 returned -22 [ 219.596411] audit: type=1400 audit(1564938427.680:583): avc: denied { map } for pid=11079 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0xfffffffffffffee8, 0x3) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:08 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}) [ 219.748273] audit: type=1400 audit(1564938427.730:584): avc: denied { map } for pid=11079 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 219.784235] binder: 11092:11098 got reply transaction with no transaction stack [ 219.811775] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.832024] binder: 11092:11098 transaction failed 29201/-71, size 0--941533797097144320 line 3036 [ 219.885147] binder: undelivered TRANSACTION_ERROR: 29201 [ 219.945322] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 17:07:08 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x8001}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 220.354505] binder: 11112:11114 got reply transaction with no transaction stack [ 220.401006] binder: 11112:11114 transaction failed 29201/-71, size 0-0 line 3036 [ 220.462803] binder: undelivered TRANSACTION_ERROR: 29201 17:07:09 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, 0x0}) 17:07:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 220.668856] binder: 11119:11122 got reply transaction with no transaction stack [ 220.712663] binder: 11119:11122 transaction failed 29201/-71, size 0-0 line 3036 17:07:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:09 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x12) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000100)="35e6c96db2704700c74d9fff183398921f6f44efdf9f4e5213453ee53d81ebbfb64d45a06591094cbf73a527e305be98c6ddbdb6dfe9c6394a07f23a6b39cab058623512e3a431d304c65444840371cd4fba4040823358486a534d725d6fbccebe2d835975685e1c2b5195f372f42f6e5c4154fceed05156350b103d60c2b79ecd19dc5b626966116cecbda4cf1561689aeaa856df164e04fbfd89cd6ecb9eec68526510fb40cec2f5f6aeb196d89feea17a3444ecf2397b2bc55315ef9cdfffeb71501e") [ 220.738053] binder: 11119:11124 ioctl 660c 0 returned -22 [ 220.768013] binder: undelivered TRANSACTION_ERROR: 29201 [ 220.785961] binder: 11119:11122 got reply transaction with no transaction stack [ 220.802364] binder: 11119:11124 ioctl 660c 0 returned -22 [ 220.860098] binder: 11119:11122 transaction failed 29201/-71, size 0-0 line 3036 [ 220.890189] binder: undelivered TRANSACTION_ERROR: 29201 17:07:09 executing program 2: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x4, 0x103000) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast2, 0x4e22, 0x401, 0x4e22, 0x0, 0x2, 0x80, 0x80, 0x3f, r2, r3}, {0xcb8d, 0x9, 0x0, 0x1, 0xd64, 0x80, 0xe8f, 0xfffffffffffffbff}, {0x2, 0x100, 0x6b, 0x400}, 0x2, 0x6e6bb6, 0x0, 0x1, 0x2}, {{@in=@empty, 0x4d3, 0x32}, 0xa, @in=@loopback, 0x0, 0x2, 0x0, 0x7, 0x8, 0x3, 0xb3}}, 0xe8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:07:09 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) tee(r0, r0, 0x2eef, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 221.476113] binder: 11138:11142 got reply transaction with no transaction stack [ 221.534801] binder: 11138:11142 transaction failed 29201/-71, size 0-0 line 3036 [ 221.584333] binder: undelivered TRANSACTION_ERROR: 29201 [ 221.640195] binder: 11145:11147 got reply transaction with no transaction stack 17:07:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0xfffffffffffffffc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240000, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000300)=0x3, 0x4) openat$cgroup_type(r1, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r3 = getgid() fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000380)={{0x2, 0x4e24, @rand_addr=0x3ff}, {0x306, @random="e9b80ae8b684"}, 0x40, {0x2, 0x4e21, @local}, 'veth0_to_hsr\x00'}) [ 221.685210] binder: 11145:11147 transaction failed 29201/-71, size 0-0 line 3036 [ 221.748679] binder: undelivered TRANSACTION_ERROR: 29201 [ 221.775727] binder: 11145:11149 got reply transaction with no transaction stack [ 221.798154] binder: 11145:11149 transaction failed 29201/-71, size 0-0 line 3036 [ 221.836781] binder: undelivered TRANSACTION_ERROR: 29201 17:07:10 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 17:07:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:10 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x0, 0x0, 0x7b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:07:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="016340400000000000000000000000000000000000000000000000000000e903ef1d41883c00000000000000000058cb000000000000b3cb8c5d00"/75], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) [ 222.601635] binder: 11162:11164 got reply transaction with no transaction stack [ 222.644648] binder: 11162:11164 transaction failed 29201/-71, size 0-3696047919187623936 line 3036 [ 222.693214] binder: undelivered TRANSACTION_ERROR: 29201 17:07:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x153, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe46, 0x0, 0x0}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, [], [{0x8000, 0x41e, 0x6, 0x6, 0x100000001, 0x3}, {0x5d, 0x5, 0xffffffff, 0x3, 0xffffffffffffffff, 0xd83}], [[]]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='proc\x00') 17:07:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 222.905727] binder: 11168:11172 got reply transaction with no transaction stack [ 222.942752] binder: 11168:11172 transaction failed 29201/-71, size 60-3411542016 line 3036 17:07:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040)={0x1ff}, &(0x7f0000000100), &(0x7f00000001c0)={r1, r2+10000000}, 0x8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000200)) [ 223.021048] binder: undelivered TRANSACTION_ERROR: 29201 [ 223.053209] binder: 11168:11172 got reply transaction with no transaction stack [ 223.074118] binder: 11168:11172 transaction failed 29201/-71, size 60-3411542016 line 3036 [ 223.083731] binder: undelivered TRANSACTION_ERROR: 29201 17:07:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 223.491081] binder: 11181:11183 got reply transaction with no transaction stack [ 223.498628] binder: 11181:11183 transaction failed 29201/-71, size 0-0 line 3036 [ 223.574428] binder: 11181:11183 ioctl c0306201 200000c0 returned -14 [ 223.580249] kauditd_printk_skb: 182 callbacks suppressed [ 223.580261] audit: type=1400 audit(1564938432.210:767): avc: denied { map } for pid=11184 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.589565] binder: 11181:11188 ioctl c0c0583b 20000180 returned -22 17:07:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 223.726046] binder: undelivered TRANSACTION_ERROR: 29201 [ 223.731524] binder: 11181:11183 got reply transaction with no transaction stack [ 223.752545] audit: type=1400 audit(1564938432.220:768): avc: denied { map } for pid=11184 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 223.769577] binder: 11181:11183 transaction failed 29201/-71, size 0-0 line 3036 [ 223.836678] binder: 11181:11183 ioctl c0306201 200000c0 returned -14 [ 223.854561] binder: 11189:11191 got reply transaction with no transaction stack [ 223.869848] binder: undelivered TRANSACTION_ERROR: 29201 [ 223.891179] audit: type=1400 audit(1564938432.260:769): avc: denied { map } for pid=11180 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 223.933502] binder: 11189:11191 transaction failed 29201/-71, size 0-0 line 3036 [ 223.972369] binder: undelivered TRANSACTION_ERROR: 29201 17:07:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000008000"/68], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 224.076655] audit: type=1400 audit(1564938432.290:770): avc: denied { map } for pid=11184 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 224.181124] audit: type=1400 audit(1564938432.290:771): avc: denied { map } for pid=11180 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 224.321767] audit: type=1400 audit(1564938432.310:772): avc: denied { map } for pid=11184 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 224.435703] audit: type=1400 audit(1564938432.320:773): avc: denied { map } for pid=11184 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 224.541234] binder: 11200:11204 got reply transaction with no transaction stack [ 224.576108] audit: type=1400 audit(1564938432.350:774): avc: denied { map } for pid=11184 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 224.614581] binder: 11200:11204 transaction failed 29201/-71, size 0-0 line 3036 17:07:13 executing program 3: r0 = getpid() init_module(&(0x7f0000000240)='/selinux/enforce\x00', 0x11, &(0x7f0000000280)='\x00') r1 = perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x100000000, 0x5, 0x4, 0x1000, 0x0, 0x3f, 0x10000, 0xb, 0x0, 0x5f, 0x3, 0x77f, 0x2, 0x48000000000000, 0xde, 0x7fffffff, 0x6, 0x400, 0xfffffffffffffff7, 0x6dd, 0x6, 0xa9d, 0x4, 0x1000, 0x3ff, 0x3ff, 0x8, 0x0, 0xfffffffffffffff7, 0x4, 0x9, 0xabd8, 0xfea4, 0x401, 0x4be, 0x100000001, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x10000, 0x4, 0x80, 0xf, 0x6, 0x8001, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x8000, 0x0) getsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000400), &(0x7f0000000440)=0x4) r3 = socket$netlink(0x10, 0x3, 0x1f) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0xc7) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x111400, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) [ 224.650647] binder: undelivered TRANSACTION_ERROR: 29201 [ 224.693502] binder: 11206:11209 got reply transaction with no transaction stack 17:07:13 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 224.721541] audit: type=1400 audit(1564938432.380:775): avc: denied { map } for pid=11184 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 224.751391] binder: 11206:11209 transaction failed 29201/-71, size 0-0 line 3036 [ 224.781285] binder: undelivered TRANSACTION_ERROR: 29201 17:07:13 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='/dev/binder#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000340)='/dev/binder#\x00'], &(0x7f0000000240)=[&(0x7f00000001c0)='/dev/binder#\x00', &(0x7f0000000200)='/dev/binder#\x00'], 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB="ffec030b5700000067584edfda9642e4f94bda57e48988da8e007a89e7e73c64c6c27c490900c5dad205bd41fe5bcccd64d4849e7cf78a9d9b1d4369dd30dd246cab43a8a4963e942a70b474200e7f16295753dc0ac3bd933d36dd3569efd6"]) dup2(r1, r0) 17:07:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 224.848289] audit: type=1400 audit(1564938432.430:776): avc: denied { map } for pid=11184 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 225.277951] binder: 11219:11224 got reply transaction with no transaction stack [ 225.311866] binder: 11219:11224 transaction failed 29201/-71, size 0-0 line 3036 17:07:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 225.389640] binder: undelivered TRANSACTION_ERROR: 29201 17:07:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="014340400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000850e019100000000"], 0x0, 0x0, 0x0}) [ 225.488980] binder: 11228:11230 got reply transaction with no transaction stack [ 225.518868] binder: 11228:11230 transaction failed 29201/-71, size 0-0 line 3036 [ 225.577717] binder: undelivered TRANSACTION_ERROR: 29201 [ 225.608753] binder: 11228:11230 got reply transaction with no transaction stack 17:07:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@generic={0x4, "52d3e0207174d361c7a496e215219c075c22fe5be9256006958f1a9601e8fdf71c4fb4b777ff73809c371b7e3cfad3a3271f4925aa207deb03913f12ab60a0351f61c496c85d44198821bfb30de9fc1f3da5f74a0c2f0eb4d62aac05d4d5e8926eef2a426e4885f5ea5b3188db0810e56bbb34fffc654b73dfcb9e09df6a"}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)="2080877e39f097f4c6be746ceeec3ccc09699c5e9c619f41b6b254defee2de60beb6a61b6ba77d31abff25cd955197e3b90a04671d07919b5310a867b932a84db73585914cfcada1069d98dd73e78f225dbf881a4968b568bbebce97aa948f947d9a6e38757af3fcc2f1fb58dc6738ee18e5dfa94b85b104c2b2078cc653014e08dcb9d37997601f390e09066e66d1ea0a78c550de248537d419f35705f732edf5c598179287b82d8961309313c7a50a7c0a81028d23603840c07a9267221d93644f6d982f37f55db85837a9d518bcf579060960f4b19f", 0xd7}, {&(0x7f0000000300)="66795acfe8df3dd1d8fcf89e9f0bc783b5b9aa9749e473fbe9fc04067fe0a754a86de46a0915fad48ed429dfe71884328617814262bf621d322c7b29c55914ad10bc2c41ab23162b328836819a04aa5bfaefc013a80801c6e5958d993f3bf833a9d18d503fd6cdc56f4144f27f6caaf5a719d7201f1fa8ce175174470eee379af1d1fc1cbec588ed2488179e394e11794e417508b56e5c14daaa47b567ece0087549fb458929dd009e5e61db3487889e037bfb447b63b03a5d3303c113bfd3b11099123875f2988e7f490cfb051821e23a", 0xd1}, {&(0x7f0000000400)="fa447446feae44ccd560990a79bdf8fd2249ebcbd80f29f34af5fc63a89db590bf4e098f236dbab94593b249a58ffba9f8dd67eeda6a27994781ad2a6d6dd57dcd44c96231df9187b9360daf80add5fa4c015b726e69993c22fd1da2274c9504b42fc01b5279d7bb1ef9c3e5d3bb37e307f888bf614cb49ce87967fea930f9d238f530463ae75e612d9fd87f438d5eaf3deb764a4cdb7fe8cbc7", 0x9a}, {&(0x7f00000004c0)="8e3c48853ed33210e3210f90884b1552d9ac06f83f9f304d51410c3cd5adac06e0bd38e8c72f244cc0eab6dff00165574c2354687424022f4551c4e613ec05d50a9a9228", 0x44}, {&(0x7f0000000540)="68bc66f27688973006bcaea391339836cca92fb1621a5c6b8e8380a25bd3b120a8c9b2c164c004f079e542e72e78dfe37e742938c897519563562430ec3a2fcb742395daf80ca703f06ff0b6dec82bc3639d041bd87ea2bb4f14f6cc9303552c3fb98facd11c9aa0827365086ac20a617ac4674ab542983e4394757b04c90bdd75fb8dfa7462bd97348f6fb398187e2db481b0cd18d651fb8ea8d3f3d980ff911f56fd5434f24bcd7704ffe2b176c708423385fe6df4228e38ee24a894b1e6604650e2fec9721cbf6e29f8465e7f1361073ac2092815bbd12dd31c0fc65b5cd25dc8", 0xe2}], 0x5, &(0x7f0000000940)=[{0x1010, 0x1, 0x0, "f361ad824185bb8a4cfb551760cc5c693b0a98bcdf91ffde4795d7635bda69f608a323acaee55e207e3f4adeddcdc23a02b08741f13e9f9ab54e3c8ba03e67e3c0d6a9bf67ec1075395231eeedf8568b8cb98dc6299125a89fc7de5e9bad5ac93ace29d6ffc96280abaa7febb36c198f0389f6665e18daac2fb254614c6cbf2b91d4764bb494c5f2fed54eda0d604cdf090810bf903caa4f4c11fb3c9197c4ef94e4ed9eefd7ef71c66634ea1f2e02a1a8a29b6f3bf661ca20f78b8a51ccd1406edafb47ef45d6e11cb83b4d81cc277bd9f8e7d4ba3f357ba4a33c0de971a9ef2455c9df8d04fce615440b042dac761f9a65dbdef5e102ecfa8e8d64b723084f1bbe1e12646380cd4f2dee61055a5e8c452d490ce46f2494099088b3c79db7d3b387e517a5ab5916df8b2413ace0183d29198745bc3f6daa36d018f6e4d60c626a4f01c94e2e134d46bb2ffac4880697080c97937647dd11da919f5542556c7b8ebcffde8a10a412ae75d179f1c4f08eaba38a90c97552fab1b2672d8f45a0b2c5d0332517c1333717be36d503a83f714c3a9e280d1855c9e377ba91c23cd92bc2887d3af858d3fce4af68206d7ed2f4ba09088279e8e39774b6d525a0fef72d650b3fa08a13750386700b8156e5cf266dae938bf4c06171829e2ca055ec8f31dc54bd4e1f7081cdb9e737b188ee3bb5cd995157d90167ba7e49d37ab7c6c5f44d4fe78cac0db854e78937615890a407e03b151c679855cb9ac731ee44b7d125958860ce0b51644722427fad5b5b4e9d34fad8c8166e1e75d54eb51c5a0b5f2c9e30534a4ee455287c63a43505ab316935c8177cd1b47f970baeef51622088f9f9b58fd91832d2290c30a9ff229fbea7852679df708aeeeba785d82d535abaf832cf4f39762796d039fb9045fb527fa2624d112564b75ce8865449d6146b8cff47f5fa06151d8e8f1b1566a78918c765e54f4ea6cb1e0173c3c30d03cec7470dc2e4df074cdb688f42f3a28991ba8efab75b729eb865bfa5b5dad258ed151161fbe4fa471fb9b36047d1793901a2cc993aed134d8ac9bfcedfb524c9494dded099ba38402ec9722d20b233f3a9b9686e97e9be22820dd8d94b7213892d29d113e1dc8204613d7a7284d515b3bb6b32aa1e7c5d1b0d40cd08eb5e50681f054b72f3feda65cd135533bae052e3c9d02afa917a0f482c51d050b70ac75b580dfa4c2853da7cdf5281cec4fa10f4acc0adcd2742c273483dc6dcb995e3719cda73722f6b3e1e8ac9a0ce77cb99840d6c97e311ba150b79e3d2cca052f1751b08b5eaf164175f537705a2a4b64e0d5f1a02940bde88704ef22e6820bb6aa9fcf6935622e42ed9b76f30b0e8953dfec7be56f3b04c75a87c9ed61941aa2131ce316d54caea818a60eb9dd763ecb0d5002c865d9b990d0760748297d801623b76dace8e21b7270ca65ec5a47d47d591471b4199daa13db2281261e7e4f6d8d4f1a0e7cd79d7894936f8105e4957f46a6ffd4f3fc1756777c5c3affc11b1766b9f4b9c0ffedbcb7c8b8f0e86f02210d9565bba190c4455b46734cdd37c8d5b09a98fc578497906bb56e4a5b8daef6b1fecfd15db883d704114351e1b96f5e955ab7de642558711cdc5ac84e81f38433fcdeb78a76c0733558da83f761c2ce8f3906c983613650463efce0c4f2f4487f7204d71eab208e0e813d20e11519307b12ee714fc4a9ab7a1a2201b3b98caba8d49bb9e197c9bc39f63a55bd735c1c2915981b788c3ff86ebd0136f0f15d1ef1c844ed3cfa1dc0fe541bcd4232cadc3c4418c2bcd5296a02225ee049eac3ea9ec543d40b3de6f5ef32aa7d189678b4ba3598f28047db9a98a8e91a2a3da8680698e809a9e29ec7642aef59dc6391bafe17f805e4b23bbbc87307923f6cd8aea770d6be4d7fd122855454b5ded3b14ec5927342b54d44584837dd962ee86b08004c211fd5c61079b88c82ebdf12aed799848bd10f7b70a42d27f8fa8a3f1aba9a4c0dd2704beb2a21f0e92b56f476fa16244195e6ba5466c0068e3dbf9576f0fb2c3bb672ab023ad30b5c01fc459f7a0df041b999a3e8d84c03b95a1d30b6287b472dbb53b3e0c0e00de68fdd5d17c3b5767bc2dcd84bbba4d680474d2a3cf46cffdf065c942d80a00cfa3df0f6107460a243938c533b83b625d475f78d97abb23df442037acdb07ee145457255917e8a6e2e89362970d4915635a58ba1ea48a1262af83d951f362252964abe34dfcb84f9bfcd46588aa76d62e4bcd01b2e9f1af0e06ddfae531c31dfcb310fcf82fc66051dbfa058e251eceb40befdb3510a6347568cd05f611f7ad96dfc147e55e8572a5a9de7734eb50d181d98d07481f57e89598fcd16c1f8207952e8bb954681648ef5ded26df892f2eae1c18a6925748f8beff326baffafad33536b65887b278b9418933b1a3b6de04155a78f9b4c4178cdd1af621d7aece99f659b137c9f4b73331581d0ac24fdad3ad63511c0e14bc0843df649ad5b81048f6a87a91ff8bc3d63c9627792e473cfacedcf20f54e8fe67579623ebcd14a14f346c58b10be12ce90bf3406bd2647ca90f3090f0ef14a43162800110fe5aacacbbbe318d7be135e3941a3846d8d7de33389873c0b53d193d9d6fcb75419790b893026ff9af76ae323c3ad430908553e80b0052bd3aa11b1b9e928fd975ec1848768695576680b4ffc39e6d4bbf9f9c853f38829ccd65c813f23f480863aa2dffc71e9fc622f701d768f4e4208d29a6b281b92558443fdf24b4d334ea3808df747a0c0a54bb7fb16f2dea5306b0337e78ad98243d0908b73bca3ee594b93f3fa633d34ca2e72d5d5f49ed11ae2c19804e289efca2e372997811595cdbbd656ee86662d2998baf770021a14a09e141b9792bd1a1d1000e3e8791a4c1d79cdc78f2baeea14c07f4c80382f130617852d4dce5d63f631393959ec4c02f7e77e0645b120c05616c2a6c0bed904e86cbb8a815b12f90d55dc1b033d4fae37a1fe3d7add618a8d5c8fc473d76d634ff2e7cfaeefff27a49746a998e775d71810c9774683d6225acd42347fe0432f426e7be027ba2ce40b4fbf09317ae4677be3e22c4c5e9ea1cd09886b46410c6a4d0b3da815b4a942052b013a70fde46efc9515046a26692b51d880ba03100aed9c30f56d7938069e73f6461b326d8fbef4a18a7e115576fdf0a9b8e7b5ce5a9b51a800a10c080c0da94c23f15f2f846bf7dcdae21167db358510bfaba88d6fe7f3c65ec941c047e0865f0d4a73500540df904db15efb0e22a298479c87f10c455648e7ae08d4c32e755101e81a51d7813071047eccb35960e0858cbc6c7f6e1cbf2ce51b311be642914762833afea512a233fdc009ebd2bc18f612098edc9fb7312c25cdda68ac928fcbec6649fd49ac10214cfcc2f5a57a3862aa054a482b8c844e588418499cd5214c07954a97e0642f281936bbd3ad45cbc9531d32831e68d4f951d55fd5e5dabd10db1c352d3db3ce5684392145eba8ed0c85f46e44ab2777f4fa53952a3b84ff0bea3273fc38f884fb0279f4e1916c04ebf196076c44546afe9b42c204eda0bad6f64a26e9c2eb119c5ad09d8df1f87fc8cc3167ee7dc664ca77461a3cfa20c9d90eb1f6f5c0be8b84444610f290ed2c4e4a244d51f545abd2d8354c387d51f33313bb592bef6590ea4cd21136099d5cf826d7eca932e264021909514693239f17bf144d72053bd89573c39197491fdb4c3ed295551345b0b65f8562c705ffdc29e9fa729918bd30fee3a4e98952b152ff187c9e69004fb3955e8acb2059abbb719c03f1965b13640244ae354919e2ebf3f2c844239cc8c0eab2aa91cedcaa9ba7e4665a8221461ac336dcb2c16063273ce55ef3a2808db6a6263329107d903033a62eebd41bc338317c30d76b4c864241306a12b71b8b56f0eb2a3411c5acabc3f53300fbd3c0485d1ae7a150b6aaba43324c8b23440fe64f34709546d0072381034d3f5c5d6a5b79ded16c73585bf94a8301d1f1e35cef80e1cd8e278104e372598c91dd00f9e72640e99ac3267dfbbc1ac979b3c7410d918b58ea1d43b2d970e9860761152acf4ef43a612c8c28344ec367a1ad5a0902376ec593e987df6ee896b232aa95e2e60e77be8060e9a88813c661fb7eee6ef6189cfc89bca7d80264d722de75fa40c0c8141b3e24813a31482df8836fb30a30491d85ba1b9bab2a5e873dc6f9464f0ccebacc86648ae5a0bda16332ea395272308111455f53e03f03a32f4c4d4e90bef3a2f928de9aa5f2ea38f0770760a00190b5948a64407dd259d68b02031b4ab37037a70dd1679165fee127b61f64a8c99a326acd872b73cb955f7769c8e712667a8855b680efbd03b9856181da73c56f55cd63fba8085757e38cf6fe1aea6847f1fad6af2f8395e0d51860f8d6317bf8827902fe7863e144f1f641b33c9ed8ed587228d6ec15b37ba5a25174853779e536850e676b5d55f142f0ba5d625be58d567d7fb824c6b41db90ce40437e041b5be43b3e6fdb2dcebabcf1f9ddad48f5942fabe22834a04c0393cc3dc01586e42e9c16561d1481051e06c6b7a989b8b9fb41cbf2d033b66f769211c92da4f06f55c542d839c54571f9aa8240c5b976a4155e56a9a9800a6df478031985c9d02360d8e7e19827a46179eee3a86c22ac4a2463efadd94573c71c5222aae9edbdc35761ac965da8c03394a553ba9d7657f7bf076e52c2dfa52a0b0f45319ea569dc89cada17634111fe0b9d86145ad9dbbf6db86a4df482e5a98984dafae19964159332c3ef874cc2f69d618196ccca679c9036a1a63b5132e24873e8164f74c852811d9176fa6e339447ee2e1adc1ff92f3b417f181cfc746908444d2bc30bf4b667f13fba74929aa3667359eb11531d77806a7de771d7bae89067548d3552be220d49be4cb76462385a9cf4424e12c27ad37143291fe098c6f25480e18d4919db2fe89a098a4d29a5f8e2b63c738bd25057d0ad48e6d44ec7ad60c9392eaca9d82ee526f174260031bb67a5ea7829d5dca4a28cc92aaccab8e4597719a39dc5b1dcfdbf916693f818af902e913e4edd8aaf032a13df0c03cb0eabd9825e339e7bffd01bc34800e296643d04090588b15917b95d67000da140a29aa5f78a65daf4cbc6011191fc5f0b47f134fa2c95459b180da2a005016322e5b0dce38c1756013fb7e27a19f28eeb383fea85a4c19b2ffa0778f985f53f6e2c9e074bc21875ee8c12813999a171f3a1d8b42ed9699074d6155b32b3aef1a8f4ed82e74e2812a59e119a646eafeb0a08f482885723e094a92fd62c0d129b1c9380b33c96c6b116e32458badef43facf6fefa56064ba2ee4307e31c56f68e0536c623faba77a72d34930f1c2413a208849f59a7e777a13e07d9c84f26147204c587a56500fe0e0479bbf9aadeacb1e9bfab1020a35c57c1f3a7ef8fc41d026fabc1595b352ebe334ff1dc63d9257dfc7591eb9e3cd4d7b4da5679c443536ed70e685689d2d5ab1232fe9af58fa56f1a2e8542111937affe57ba74da5605c37c5d699b1ee8e9599cfdc4a40049c535f8c7386b7a5ae40e1509ad0aa559be1d99fa7e70882a0e9d24f9d51fdc3a97f44a0cb3b262249dd8e3a7f66075bb7f4bfb777bd396c73d7f23a69904e37e75a58f0a76834fb1b6c5a3dc40b7d5b6a092347df00ad2fd1f7562b13ba6d19b41a7e30bc19a905b90f5ed57623d74b6535e48f14329bd62fb020ae083c258aff199f5798fb2344ed8ee2798b27b81f4dffc326fd92c8ffaa599af87"}, {0x108, 0x0, 0x100, "78c379e176bce4188a7772a43e3f8c9e6abc3786a98db17adceec3fb5161fdcce7077f1504fc39c23727ed2b5d3fca1a4be6ad05990048eeeb44842a3fb353cfb3a8b24fb4bfc7c5a15a5e5374a69fe6aedfe98bfc164cdb6e4f1d720c8cfada6cc57408a027d8830c4c9143a3a1bbcaadf9600ee6247153a63c5482d7fe877610db67b4dd573d1fe9dbd797e4b1aa3dc7ff92a3aaa808f2721b8a92ecac76ff2b0cd99730483a0ae4e2978a40e75a106608b7055bbfbad1c8458cca736775af93994e70692a342bc7dab0d382130c5da9d17e8200d89cd61528470020a6710327f26fd81f3cb57507a19a8ee3fc77015c607d"}, {0x108, 0x6, 0x3f, "6283b2da3a43df5ef233914fa5df4d54f661ba2ad95c06ce76c30cca2369a2389593e90dab7b8e8daa07706bf4f9c2755cb8448e35b4a813195dd6d93071cab6e7b291ed24b5de614f6e035d4849b2e41954cec2ad2b0bad69a67153431dff85c6424205a1dc33eba610f970bec83466e730082af9c3f97c8ab1a98a4906d48f40f79f85ad3a6460e9b4a6151363ea2e885a4bbced9ab2784cccc559f6061d27c2c47476fdea5d1e825ff73597e8fc88cb5ee985a9d65cd54884d019da5fc3ac61b5f4751dc0b36664138fe5df8648e4f0a0bd31bd484688066ec3bb24bc87347531fa81b42679604e57556123bf7bf43c39"}, {0x48, 0xff, 0x20, "a404664b29b722045acef108ce8ac31466f532c45fa2283ceb7e862f8d753932b1a0e8e552f1af1731bf43432d176b1215"}, {0xf8, 0x116, 0xffff, "59f80a616d8974a9aa9033b6cd6624940d3cd20ca04af646e1582b9cab7b04e003f74f2ae9037dd7921747a323e7efc6f41de4f8815c8b2331ff7a8c4a69e46683ffbc6c102a3132cf378740fdc0333ec2d896b5a6469faa8bdd4c8a463aad4ed4f82b3f52163efd3c03fe0ca2597a3dee2623ad6aacbc0d71a35d02f900aafaf0ae14a8a474f66238245d8d49fd345955d0615d7e007e770fae548303e524b90a50e467b685d05a017c25e59b9f83a8f04a9a53096d31723c308d245fce8152c173e0f40f6bf2f368461a3e475ead2f04168237728b5f77b2316f27601988c2d013178e88ce"}, {0x108, 0x0, 0x3ff, "68250db5c4ad458e237031170a5b1959555e6b33bc1fcf1deafec437c8b4c5edfa9398446a0075060b0ec0ef007e0ec5ed26d73492ac7af9bc926e7c0a6d3872529d2f783ef9de92bcf1a3aaf25eb3d3be414d9bbaf21e0d3eabf51bd814ebd6eef3b52e8586ea775e6d3ce911da91159b0808805d2e523b78020169a78a1c51324174f2373092cbfeb0291750c320ae416a40acf073fe5077443a35e5a7baf3616ddcdd0b5c266b631e2186c588e602e01a68320d407516945b8ee863cfd86020634752e40e2ba6be6ac09814ec506d4941a1703130f6e6b32e77827d51e049f70bc8f0983750ddedeff19b1ca731001ef0e2fa1eed"}, {0xc8, 0x10f, 0x3, "f39ed76dbf0c9f89b63ae02e1c2175b28ce194ea3ade4010d896ab7859b36fba781ee727f85810c40113375ce8e8b0992c379dabb5292d2810688ee1084c9889028ccd66560c1d22f97eec0239fbadab854ed060234ccf41d32262ed358ccb3ed056fa67b0eaadf95537f46bbe6de4e150613fa32f317aaa143ba20da6e8cee8a8a95377a30fab6615ad7c6e888d13a15d2a776f0fc2aa12a2d3110716b73e9239eb9d3713a4fdca048fa4194b2abab0ce7d070f3d"}, {0xe8, 0x18f, 0xff, "b7cc53621fa2c995b2a3d18b5fb65e90e14a2ea4ca0c191352da7690f6ac4d2c3fa29a44b628772d78428f5da0b03ce6fa6f753a7a39eed075fc02627c6fe27895fcc2c0aa5215fe8088ec361da923a7c7c188c46f52da63d70c6c1005964fc65c770fcd3537652cca1a264fae888ad91b609f2b034972e48cecff33d19ec3fc22685b9c4f708117a3d860b0178a5b3847ae050fbb9f949fb43063d2b83a137ea6b16f3f73eb2dbd078ee12aa903121937ced5abbd8d00a931ab68777a94cb3f19353c896b043b211b6bd6f4bfdc3bfff19d"}, {0xe8, 0x107, 0x8, "d568714ea17e9bb64cc66fbbe9757fe0d4a68f5620e2a9c01f67b8052219ae66fd028df9b589cb2f8c2cbc4b19e6c7a1161edd25f3455564894953b103d512ff52ee8e23ad48decde25ddc34011ce1d1a29cc02b8f1adf7eec0d1fe76ca4fc3a7dbb980d65d2935c01fe77b678dd1dcaaf7c23eeac911e4f92b6e4d6e0a8507d708e31d26e7ff2840767c6b44455adb175c780bc422a3d44b7b5b70d141132179e20c12af84e8e1c9f6519168c0bf015cbbdb0108e8faacc2a37ffb3f58e534eeef71b44e637bb499cceb0c12ae2f0b34d"}], 0x1700}, 0x800) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0163404000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d5c120e65148bf52bfe74a22c8ecd7e4386469a4479be114c529a1082fef712e98bec788a9abc0baee3eea0c653ddcd577db0fa297706f67ec765b16e2cbe3fb1240969354381fa8d73665a86b80178d65e95aa3e08f6500fc54d198a8bd6372de5d21dec8963f3b0e3fedf8e345834da26822f1eee8b97eb890afd683dc51746e7d2862623280792f487c5eb47801900cca0f21ad840784bb"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 225.639388] binder: 11228:11230 transaction failed 29201/-71, size 0-0 line 3036 [ 225.660175] binder: undelivered TRANSACTION_ERROR: 29201 17:07:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000900)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)=""/69, 0x45}, {&(0x7f00000002c0)=""/9, 0x9}, {&(0x7f0000000300)=""/36, 0x24}, {&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000600)=""/105, 0x69}, {&(0x7f0000000680)=""/109, 0x6d}, {&(0x7f0000000700)=""/125, 0x7d}], 0xa, &(0x7f0000000840)=""/183, 0xb7}, 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = creat(&(0x7f0000000a00)='./file0\x00', 0x27) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='team0\x00', 0x10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000940)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000980)=0x10) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0xffffffffffffffff, 0x0) 17:07:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 226.105123] binder: 11236:11240 got reply transaction with no transaction stack [ 226.141132] binder: 11236:11240 transaction failed 29201/-71, size 0-0 line 3036 [ 226.189877] binder: undelivered TRANSACTION_ERROR: 29201 17:07:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x241, {0x0, 0x2, 0x5}, 0x40, r2, r3, 0x80, 0xfffffffffffffffd, 0x800, 0x4c, 0x80000000, 0x1, 0xffffffffffffff58, 0x100000000, 0x3f, 0x6, 0x0, 0x1f, 0x8001, 0x8}}, 0xa0) r4 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, 0x0}) 17:07:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/72) ioctl$TCSBRKP(r1, 0x5425, 0x7) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000180)=""/255) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000000c0)={0xffffffffffffff01, 0x100000000}) 17:07:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 226.646926] binder: 11256:11257 got reply transaction with no transaction stack [ 226.657042] binder: 11256:11257 transaction failed 29201/-71, size 0-0 line 3036 [ 226.724429] binder: undelivered TRANSACTION_ERROR: 29201 [ 226.762506] binder: 11256:11257 got reply transaction with no transaction stack [ 226.819590] binder: 11256:11257 transaction failed 29201/-71, size 0-0 line 3036 [ 226.857544] binder: undelivered TRANSACTION_ERROR: 29201 17:07:15 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="016340400000000000000000000000000000751173417ae8e7000000000000c786000000000000000000f731ccae001c727a418cf9c36b587500"/68], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/85, 0x55) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) 17:07:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) [ 227.075176] binder: 11268:11269 got reply transaction with no transaction stack [ 227.082984] binder: 11268:11269 transaction failed 29201/-71, size 3600346427106000896--8340250404398780724 line 3036 [ 227.108101] binder: undelivered TRANSACTION_ERROR: 29201 [ 227.134872] binder: 11268:11269 got reply transaction with no transaction stack [ 227.154267] binder: 11268:11269 transaction failed 29201/-71, size 3600346427106000896--8340250404398780724 line 3036 17:07:15 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) [ 227.201256] binder: undelivered TRANSACTION_ERROR: 29201 17:07:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 227.384445] binder: 11272:11274 BC_FREE_BUFFER u0000000020fff000 no match [ 227.449695] binder: 11272:11274 unknown command 0 [ 227.481794] binder: 11272:11274 ioctl c0306201 20000900 returned -22 [ 227.547096] binder: 11272:11277 BC_FREE_BUFFER u0000000020fff000 no match [ 227.592000] binder: 11272:11277 unknown command 0 17:07:16 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="4127a5f0d4dcf6aab927a0e3158195720a08bd6ccab0f14dc211cac167a23f47cdcdc156e16308a0a7538075be9134f634e79c61652b10db4323b95b9c8537762d27030d8b523974287c622486009146e2c59184a4edf91d1ba7458442ef4f96ff0ba26ebea6ee1910f30fd8938156b7ec775b72929560f3f13a20855057eeed9671f44fc67e51959462ab52ac0309e046144534b5608fd0a146c4b4ab33a5b716c6f89fb5a94357a39eceb0bb2ca948b9083cb2332d0845af261c626a03194dd6bd322280f007d355b6db20ee12a8fd6eeae521fb188e3fa4", 0xd9, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0x1) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000280)={0x14, 0x11, 0x2, {0x20, 0x2, 0x2}}, 0x14) [ 227.619648] binder: 11272:11277 ioctl c0306201 20000900 returned -22 17:07:16 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634240000000000089c5547d5091d02e1175a800"/68], 0x0, 0x0, 0x0}) [ 227.785628] binder: 11279:11283 got reply transaction with no transaction stack [ 227.802946] binder: 11279:11283 transaction failed 29201/-71, size 0-0 line 3036 [ 227.816470] binder: undelivered TRANSACTION_ERROR: 29201 [ 227.866610] binder: 11279:11283 got reply transaction with no transaction stack [ 227.912490] binder: 11279:11283 transaction failed 29201/-71, size 0-0 line 3036 [ 227.985969] binder: undelivered TRANSACTION_ERROR: 29201 17:07:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="016340400000000000000000007e00000000000000080000000000000000000000000000000000000000000000000000000000000000000000ff9e1b000000000000000000000007225687e165bce42df99c72b1e254851b309f32c9c80b6fdb1619ee875ff84453add34e3afde228b7882bacfd7296bfdccdaba60e23ffa5bc2d3ae887031380c46b"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x4, {{0xa, 0x4e21, 0x3, @remote, 0x7}}}, 0x88) 17:07:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:16 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x241, {0x0, 0x2, 0x5}, 0x40, r2, r3, 0x80, 0xfffffffffffffffd, 0x800, 0x4c, 0x80000000, 0x1, 0xffffffffffffff58, 0x100000000, 0x3f, 0x6, 0x0, 0x1f, 0x8001, 0x8}}, 0xa0) r4 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, 0x0}) [ 228.271229] binder: 11295:11296 unknown command 1078092545 [ 228.301375] binder: 11295:11296 ioctl c0306201 20000900 returned -22 17:07:17 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000000)=[@increfs_done={0x40106308, 0x3}], 0x94, 0x0, &(0x7f0000000040)="c7323597c927603be91686015590661e34c128f6dc0cab2f991bdde64f7beeb3fc7d239f169a3ef9b97698f49367aaf6fd7796b6a21d2a1edd830a9a50eb922359d8b498e4d7403ad51e83c461a13133266c93d065f4d73a30e640d16328b1b0edf451f8cacfbbb43888c3d3bad1b1c7f63f67edf74564a44e70f8bb6751a3b82b569bec868e1669161f9dc973d40d0e2075fd84"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:17 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x800000000000f, 0x0, 0x0) ptrace(0x10, r3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42806) rt_sigsuspend(&(0x7f0000000040)={0x5}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='![lo:@eth0\x9f\x00', 0xc, 0x3) [ 228.599478] kauditd_printk_skb: 150 callbacks suppressed [ 228.599489] audit: type=1400 audit(1564938437.230:927): avc: denied { map } for pid=11297 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 228.679247] binder: 11302:11304 got reply transaction with no transaction stack [ 228.691690] audit: type=1400 audit(1564938437.280:928): avc: denied { map } for pid=11297 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 228.698782] binder: 11302:11304 transaction failed 29201/-71, size 0-0 line 3036 [ 228.770450] binder: undelivered TRANSACTION_ERROR: 29201 17:07:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="506149224a255f9f1220dc3d2d5e563eebd74089ddb1d14ae9f573244fafd7c5e05ebcd18e627efedbe4b968fbfdcba342f2b53e7b0dc16bacf4805fba0f2fecbbcc9dccc1767608a5e9109ed0697736784ea45d09f1742a72fd30d147d2193dd6da0b7b", 0x64}, {&(0x7f0000000080)="707dcf85ae4d378702dcfb061ca83cb28afc58a7273497733a0a6cd96c5eba6b5af56b241dc4dfe02b5d7b4fbbbd0ca6edf6bfcd963c3505cd73dbcc999e99ac2f9dec928003338fcac6822654f336b936dc1b33ff3ef19dcdb4c7fe9831f0a91c8ba3682e5bc030ae75eab3e911dbeb5d4e83cfc3efa9f8ae35f25843b3c9dd9503", 0x82}], 0x2, 0x0) 17:07:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 229.115547] binder: 11310:11312 got reply transaction with no transaction stack [ 229.170824] binder: 11310:11312 transaction failed 29201/-71, size 0-0 line 3036 17:07:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000100)={0x6, 0x800}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 229.221637] binder: undelivered TRANSACTION_ERROR: 29201 [ 229.264363] binder: 11310:11314 got reply transaction with no transaction stack [ 229.273764] binder: 11310:11312 BC_INCREFS_DONE u0000000000000003 no match [ 229.283715] audit: type=1400 audit(1564938437.920:929): avc: denied { map } for pid=11316 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 229.312053] binder: 11310:11314 transaction failed 29201/-71, size 0-0 line 3036 17:07:18 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1e0d) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 229.370517] binder: undelivered TRANSACTION_ERROR: 29201 [ 229.408023] binder: 11319:11321 got reply transaction with no transaction stack [ 229.440478] audit: type=1400 audit(1564938437.920:930): avc: denied { map } for pid=11316 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 229.454522] binder: 11318:11323 BC_FREE_BUFFER u0000000020fff000 no match [ 229.491802] binder: 11319:11321 transaction failed 29201/-71, size 0-0 line 3036 [ 229.532657] binder: 11318:11323 unknown command 0 [ 229.538367] binder: undelivered TRANSACTION_ERROR: 29201 [ 229.558423] binder: 11318:11323 ioctl c0306201 20000900 returned -22 [ 229.564486] binder: 11319:11321 got reply transaction with no transaction stack [ 229.581873] audit: type=1400 audit(1564938437.920:931): avc: denied { map } for pid=11316 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x241, {0x0, 0x2, 0x5}, 0x40, r2, r3, 0x80, 0xfffffffffffffffd, 0x800, 0x4c, 0x80000000, 0x1, 0xffffffffffffff58, 0x100000000, 0x3f, 0x6, 0x0, 0x1f, 0x8001, 0x8}}, 0xa0) r4 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, 0x0}) [ 229.624784] binder: 11319:11321 transaction failed 29201/-71, size 0-0 line 3036 [ 229.657026] binder: undelivered TRANSACTION_ERROR: 29201 17:07:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/111) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00804000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 229.705278] audit: type=1400 audit(1564938437.920:932): avc: denied { map } for pid=11316 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 229.927382] audit: type=1400 audit(1564938437.990:933): avc: denied { map } for pid=11316 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 230.047356] audit: type=1400 audit(1564938438.040:934): avc: denied { map } for pid=11316 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:18 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') write$P9_RAUTH(r1, &(0x7f0000000300)={0x14, 0x67, 0x1, {0x18, 0x3, 0x3}}, 0x14) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x104, r2, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7c7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1c}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x104}}, 0x20000000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 230.098805] binder: 11334:11337 got reply transaction with no transaction stack [ 230.174499] binder: 11334:11337 transaction failed 29201/-71, size 0-0 line 3036 [ 230.198736] audit: type=1400 audit(1564938438.040:935): avc: denied { map } for pid=11316 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 230.216955] binder: undelivered TRANSACTION_ERROR: 29201 17:07:18 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000180)=""/207) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000b51948f8a273d60dd23a15faf88c7af384e48e3c4e1037b3cae366fc85059e65eb6381721243c6925c177f5f3de6d72e6fea250aa05c0f5c958f1467b28f50cc2b5d5031e87440a4bf0000000000000000ea743efe0000"], 0x0, 0x0, 0x0}) [ 230.286600] binder: 11336:11341 BC_FREE_BUFFER u0000000020fff000 no match [ 230.347702] audit: type=1400 audit(1564938438.040:936): avc: denied { map } for pid=11316 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 230.353120] binder: 11336:11341 unknown command 0 [ 230.379588] binder: 11340:11346 unknown command 4227072 [ 230.405003] binder: 11340:11346 ioctl c0306201 20000900 returned -22 17:07:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="31a72e8123279070734a2b854fc85067c97733ea7fb3cec8fc00f67fcc5f2810af8ef90eeb3e599cafa1201d37ada719be4578828f9a5531dc4d9f1191f7e3", 0x3f, 0x2}, {&(0x7f0000000180)="bf15d10fc14f13d814c7a624f7f05aa428d4cc246fb61113eebb96b0fed978e2ce86c9459b65671434b8100b750eefb1b6f51c4fa60339f8851efb1f6941a5c0ceca2e8bdebf5d35e90056a5264ad00fb49363ecf5b565ab321b1ec4337184689ba4616109f168e1222644d0f940b36d9100abfc66aa571f24911bd3d71d1fdb8b17d8bd50aeedc1dcbf4424e977f5f670", 0x91, 0xfffffffffffff001}, {&(0x7f0000000240)="61782f4d46a1a5259e82b32d5685aaa14513e2750463d712a32fcd40b86b13397f12ae9ae41c53cbd0fd15d2c588381c6ed48cd8621368b1fd28dc5799b145daedc7e3c245932c84ce8f58feca3a0dca1789f7d98f814c51ee1d2ddfa3599b991d0087b17c5621cea90e1587999ccc2c908d5b54e50a0eba2f18b3c43d4b12f7786bc90a987b02e04887bf398190be4045fe35617bbeca8de6eed818f2118c5f38400c8229bc23cf89ad616f94edf14218e44921d11d4a19ea48ea", 0xbb, 0x1}, {&(0x7f0000000300)="5c509e829060fd8a8e6294491ead9ec767004f2f1ecbb5553fab9ebd3e5a430feade802158ff442d575474aac8fa492f974dce5076cbc2cf2b994b105f8f0713926fa42b621a15c7a95b601d605ffa1c19bf82ccec95287f03dd0f47a8d093be83914df9d79d914e51803c14621eabf7df16b1171d763fd537ee7e89e7b5df6e4ac04e0586b069d05fd6b80ea6ac97a5ed528ef45c1d22e5b26a9409975bcaded1e69e1808adba2271bc2d52989c293c7f53a3fe04d4bf1c348a9fd8ce735b12b083e5567d59e5b5687c14a4158a2b62eb7cd8607803d6c8531f61923f4c3a53ea74", 0xe2, 0x3}, {&(0x7f0000000940)="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", 0x1000, 0xeb}], 0x200000, &(0x7f00000005c0)={[{@fat=@fmask={'fmask', 0x3d, 0x401}}, {@dots='dots'}, {@fat=@umask={'umask', 0x3d, 0x7}}, {@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@euid_eq={'euid', 0x3d, r2}}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000740)) r4 = dup2(r0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x1f54a5c3, 0x4e23, 0x2, 0x0, 0x0, 0x20, 0x89, r1, r2}, {0xfffffffffffffffe, 0x60, 0x4, 0x5, 0x87d1, 0xfffffffeffffffff, 0x1, 0x6}, {0x40, 0x2, 0x1, 0x4}, 0x5, 0x6e6bbf, 0x2, 0x0, 0x1, 0x2}, {{@in6=@remote, 0x4d4, 0x7c}, 0x2, @in=@remote, 0x3500, 0x5, 0x0, 0x3, 0x3, 0x7fff, 0x8}}, 0xe8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x42040, 0x0) ioctl$TIOCSRS485(r5, 0x542f, &(0x7f0000000040)={0x8, 0xe8, 0x2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 230.484750] binder: 11336:11341 ioctl c0306201 20000900 returned -22 17:07:19 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x241, {0x0, 0x2, 0x5}, 0x40, r2, r3, 0x80, 0xfffffffffffffffd, 0x800, 0x4c, 0x80000000, 0x1, 0xffffffffffffff58, 0x100000000, 0x3f, 0x6, 0x0, 0x1f, 0x8001, 0x8}}, 0xa0) r4 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, 0x0}) 17:07:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 230.777143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=359 sclass=netlink_route_socket pig=11357 comm=syz-executor.3 [ 230.803799] binder: 11352:11355 got reply transaction with no transaction stack [ 230.849354] binder: 11352:11355 transaction failed 29201/-71, size 0-0 line 3036 [ 230.897526] binder: undelivered TRANSACTION_ERROR: 29201 [ 230.954715] binder: 11352:11360 got reply transaction with no transaction stack [ 231.023060] binder: 11352:11360 transaction failed 29201/-71, size 0-0 line 3036 [ 231.090382] binder: undelivered TRANSACTION_ERROR: 29201 17:07:19 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000000c0)={0x9, 0x3fe, 0x7, 0x4fdbd82f, 0x3}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000000)='lapb0\x00') [ 231.139495] binder: 11359:11361 got reply transaction with no transaction stack [ 231.197610] binder: 11359:11361 transaction failed 29201/-71, size 0-0 line 3036 17:07:19 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000380)=0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000140)=0xc) rt_tgsigqueueinfo(0x0, r1, 0xfffffffffffffffc, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f0000000400)=[&(0x7f00000003c0)='bridge_slave_1\x00']) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="8c0bc5cc18f95b000000", @ANYRES16=r2, @ANYBLOB="000027bd7000fddbdf250900000034000900080001000500000008000100ffffff7f08000100020000000800010009000000080002000000000008000200090000001c000900080001000700000008000200ff00000008000200010400000c00090008000200ff7f00001c000100180001006574683a6272696467655f736c6176655f310000"], 0x8c}, 0x1, 0x0, 0x0, 0x20048000}, 0x40015) [ 231.241415] binder: 11363:11367 BC_FREE_BUFFER u0000000020fff000 no match [ 231.267802] binder: undelivered TRANSACTION_ERROR: 29201 [ 231.330490] binder: 11363:11367 unknown command 0 17:07:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340400000000000000000000000000500000000000000000000000000000000000000000000000000000900"/68], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000180)='bond_slave_0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x800) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) [ 231.382655] binder: 11363:11367 ioctl c0306201 20000900 returned -22 17:07:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x241, {0x0, 0x2, 0x5}, 0x40, r2, r3, 0x80, 0xfffffffffffffffd, 0x800, 0x4c, 0x80000000, 0x1, 0xffffffffffffff58, 0x100000000, 0x3f, 0x6, 0x0, 0x1f, 0x8001, 0x8}}, 0xa0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer], 0x0, 0x0, 0x0}) 17:07:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 231.892473] binder: 11376:11379 got reply transaction with no transaction stack [ 231.968043] binder: 11376:11379 transaction failed 29201/-71, size 0-0 line 3036 [ 232.093902] binder: 11381:11385 got reply transaction with no transaction stack 17:07:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 232.162770] binder: 11381:11385 transaction failed 29201/-71, size 648518346341351424-0 line 3036 [ 232.211713] binder: undelivered TRANSACTION_ERROR: 29201 [ 232.232021] binder: 11384:11389 BC_FREE_BUFFER u0000000000000000 no match [ 232.253869] binder: 11381:11385 got reply transaction with no transaction stack [ 232.275199] binder: 11384:11389 unknown command 0 [ 232.305713] binder: 11384:11389 ioctl c0306201 20000900 returned -22 [ 232.312856] binder: 11381:11385 transaction failed 29201/-71, size 648518346341351424-0 line 3036 17:07:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x241, {0x0, 0x2, 0x5}, 0x40, r2, r3, 0x80, 0xfffffffffffffffd, 0x800, 0x4c, 0x80000000, 0x1, 0xffffffffffffff58, 0x100000000, 0x3f, 0x6, 0x0, 0x1f, 0x8001, 0x8}}, 0xa0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer], 0x0, 0x0, 0x0}) [ 232.365367] binder: undelivered TRANSACTION_ERROR: 29201 17:07:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xfffffffffffffe4d, 0x0, &(0x7f00000008c0)="cb7c036f"}) [ 232.463215] binder: undelivered TRANSACTION_ERROR: 29201 [ 232.474443] binder: 11376:11380 got reply transaction with no transaction stack [ 232.505628] binder: 11376:11380 transaction failed 29201/-71, size 0-0 line 3036 [ 232.552522] binder: undelivered TRANSACTION_ERROR: 29201 17:07:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340400000000000000000000000000000000000000000000000000000000000000be176b82561f9a700"/68], 0x0, 0x0, 0x0}) 17:07:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 233.059500] binder: 11402:11406 got reply transaction with no transaction stack [ 233.077396] binder: 11400:11405 BC_FREE_BUFFER u0000000000000000 no match [ 233.111743] binder: 11402:11406 transaction failed 29201/-71, size 0-0 line 3036 [ 233.135331] binder: 11400:11405 unknown command 0 [ 233.170466] binder: 11400:11405 ioctl c0306201 20000900 returned -22 17:07:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xc, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}]}) 17:07:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x241, {0x0, 0x2, 0x5}, 0x40, r2, r3, 0x80, 0xfffffffffffffffd, 0x800, 0x4c, 0x80000000, 0x1, 0xffffffffffffff58, 0x100000000, 0x3f, 0x6, 0x0, 0x1f, 0x8001, 0x8}}, 0xa0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer], 0x0, 0x0, 0x0}) 17:07:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 233.346987] binder: 11411:11413 got reply transaction with no transaction stack 17:07:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:22 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000001100)={0x1, 0xa0, 0x1000, 0x1000, &(0x7f0000000100)="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", 0x40, 0x0, &(0x7f0000000040)="fbc1c429a56f9a53ca6ed3670313bdac37696a9bb9a7645eb4d6aa76523a427ea2183ae9bf5d65ea6fe1a175395ed7228a15a7c76aeda871139196b7108ead6f"}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 233.481531] binder: 11411:11413 transaction failed 29201/-71, size 184689518557302-0 line 3036 [ 233.540614] binder: undelivered TRANSACTION_ERROR: 29201 17:07:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x2, 0x1, 0x0, 0x8001, 0x1, [{0x1f, 0x100000001, 0x401, 0x0, 0x0, 0x100}]}) clone(0x800, &(0x7f0000000180)="fc17fbcf858512d74a1bdcbe38faeaa61492d1e57ef6f78f62c66ee58dd4c17df310b706cc46b06868a7b51e6642e26aa021d3aa16c43be6f6ba1b02e9cc62a561172bcad89e3a120b096fd0eb309d42aa64fbc5fb5d086e5db828173001a1dee878909b1c9d41e541dd69e95d017ce5bf2a7375aea9298cf9a78579ec1dc70815c207d14bf87af3e7983cc899340bbe71f91c399bcf22ceaa52cb926180f548379e0e8368199a89241957c590279f9afd143039bf47f3c8c15ea41d512d16eccfca53a12f4518094c57b0f541", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)="0aac84ce89541aa049bcf7127590b55427ff74142da8504a772166a53012ff308658416f88af0ee0ab8a73d7eb3644de736d34de93f31242ff427058b6ec071111f35bff7897bcd9582ace70adb58a7b8f57ea1d5ce3f3e4") [ 233.743294] kauditd_printk_skb: 180 callbacks suppressed [ 233.743305] audit: type=1400 audit(1564938442.380:1117): avc: denied { map } for pid=11416 comm="syz-executor.2" path="/dev/binder2" dev="devtmpfs" ino=66 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 233.783644] binder: 11416:11419 BC_FREE_BUFFER u0000000020ffd000 no match [ 233.828623] binder: 11417:11422 BC_FREE_BUFFER u0000000000000000 no match [ 233.844619] binder: 11416:11423 BC_FREE_BUFFER u0000000020ffd000 no match [ 233.870522] binder: 11417:11422 unknown command 0 [ 233.889113] binder: 11417:11422 ioctl c0306201 20000900 returned -22 17:07:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) fcntl$setstatus(r0, 0x4, 0x40000) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/89) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x34) [ 233.896498] audit: type=1400 audit(1564938442.470:1118): avc: denied { map } for pid=11416 comm="syz-executor.2" path="/dev/binder2" dev="devtmpfs" ino=66 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 17:07:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getgid() r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) 17:07:22 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 17:07:22 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 234.202960] binder: 11429:11432 got reply transaction with no transaction stack [ 234.228151] binder: 11429:11432 transaction failed 29201/-71, size 0-0 line 3036 [ 234.268767] binder: undelivered TRANSACTION_ERROR: 29201 [ 234.279975] binder: 11429:11434 got reply transaction with no transaction stack [ 234.302199] audit: type=1400 audit(1564938442.940:1119): avc: denied { map } for pid=11433 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.345555] binder: 11429:11434 transaction failed 29201/-71, size 0-0 line 3036 [ 234.371223] binder: undelivered TRANSACTION_ERROR: 29201 [ 234.384124] audit: type=1400 audit(1564938442.970:1120): avc: denied { map } for pid=11433 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:23 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff87, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x65) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f00000000c0)=""/24, &(0x7f0000000100)=0x18) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) close(r2) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) [ 234.431139] binder: 11435:11438 got reply transaction with no transaction stack [ 234.474471] binder: 11435:11438 transaction failed 29201/-71, size 0-0 line 3036 [ 234.521288] audit: type=1400 audit(1564938442.980:1121): avc: denied { map } for pid=11433 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.555438] binder: undelivered TRANSACTION_ERROR: 29201 17:07:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 234.568059] binder: 11435:11438 got reply transaction with no transaction stack 17:07:23 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) fadvise64(r0, 0x0, 0xbf7, 0x2) [ 234.665166] binder: 11435:11438 transaction failed 29201/-71, size 0-0 line 3036 [ 234.689202] audit: type=1400 audit(1564938442.990:1122): avc: denied { map } for pid=11433 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.714360] binder: undelivered TRANSACTION_ERROR: 29201 17:07:23 executing program 2: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000100)='./file0\x00', 0x0, 0x55b2a5c23d565eb9}, 0x10) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 234.841843] binder: 11442:11450 BC_FREE_BUFFER u0000000000000000 no match [ 234.868770] audit: type=1400 audit(1564938443.010:1123): avc: denied { map } for pid=11433 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 234.874419] binder: 11447:11452 unknown command 0 [ 234.916639] binder: 11442:11450 unknown command 0 [ 234.963529] binder: 11442:11450 ioctl c0306201 20000900 returned -22 17:07:23 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:23 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) [ 235.019352] audit: type=1400 audit(1564938443.070:1124): avc: denied { map } for pid=11433 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 235.023254] binder: 11447:11452 ioctl c0306201 20000900 returned -22 [ 235.192487] audit: type=1400 audit(1564938443.080:1125): avc: denied { map } for pid=11433 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:24 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x3, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f00000001c0)='[\'posix_acl_access\x00', 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x40a, r2) sendmsg(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) fcntl$setsig(r3, 0xa, 0x18) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xfffffffffffffd5a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={0xffffffffffffffff, &(0x7f00000003c0)="e5b073e3c08d5d2af51b62d183f1467d473ed1995e487c5250ce0d480dab6587d9059ab9e6e9820704f9777009e84f51a7aea5b8f0b2535f4329997e9c41e08eb8b2933042eb8f85baa9893f870a8773f46678d8bbba7482b6b291ca65139934ea8d40ae56d6c4bcaddff1b34df60f11a14ff0cb2cc9120491959e3332bf5bde5723434ae4277476bccebee0c247754b36962bb1320c1cd827df01e251f2a4c82db41160a4be116deceef09dd21b2b73", &(0x7f00000004c0)}, 0x20) socketpair(0x0, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6}}, {{@in=@loopback}}}, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r7 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) dup(r7) sendfile(r6, r7, 0x0, 0x20000102000207) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000003c0)=0x404, 0x3) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="70eb624f", @ANYRES16=r8, @ANYBLOB="000128bd7000fbdbdf250100000008000600010000000821050001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x40c1) recvfrom$unix(r2, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000240)) sendfile(r3, r5, &(0x7f0000000080)=0x8000000000, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) [ 235.423224] audit: type=1400 audit(1564938443.100:1126): avc: denied { map } for pid=11433 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 235.482655] binder: 11459:11464 got reply transaction with no transaction stack [ 235.514133] binder: 11459:11464 transaction failed 29201/-71, size 0-0 line 3036 [ 235.568948] binder: undelivered TRANSACTION_ERROR: 29201 [ 235.602276] binder: 11459:11466 got reply transaction with no transaction stack [ 235.630646] binder: 11459:11466 transaction failed 29201/-71, size 0-0 line 3036 [ 235.646468] binder: undelivered TRANSACTION_ERROR: 29201 17:07:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000000000000000000000001d00"/68], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) write(r0, &(0x7f0000000000)="adbf73f41cea5b6b3d1b44d8dc2c313afe17e836fc332727bb050b8d8512161f3eeae98d146df5f67cd4f26fdb87869fb5308a2c4367752e8e27c3772449ff5cd2d65bf3dbea5a1c89144bacc6cea78f885399bf713e5bb8bd00e1c96652fae4e68db32dc1beda898bc636e2db3a7598574109864bba23e6", 0x78) [ 235.672991] binder: 11467:11471 BC_FREE_BUFFER u0000000020fff000 no match [ 235.740372] binder: 11467:11471 unknown command 0 [ 235.754584] binder: 11467:11471 ioctl c0306201 20000900 returned -22 17:07:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) 17:07:24 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 235.959835] binder: 11474:11480 got reply transaction with no transaction stack [ 235.978751] binder: 11474:11480 transaction failed 29201/-71, size 0-0 line 3036 [ 236.017772] binder: undelivered TRANSACTION_ERROR: 29201 [ 236.040413] binder: 11474:11482 got reply transaction with no transaction stack [ 236.073124] binder: 11474:11482 transaction failed 29201/-71, size 0-0 line 3036 [ 236.124628] binder: 11483:11487 got reply transaction with no transaction stack [ 236.151930] binder: undelivered TRANSACTION_ERROR: 29201 17:07:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000000000000000000000600"/68], 0x0, 0x0, 0x0}) [ 236.157709] binder: 11483:11487 transaction failed 29201/-71, size 0-0 line 3036 17:07:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) tee(r0, r0, 0x9, 0xc) [ 236.288613] binder: undelivered TRANSACTION_ERROR: 29201 [ 236.517692] binder: 11491:11493 BC_FREE_BUFFER u0000000020fff000 no match [ 236.563055] binder: 11491:11493 unknown command 0 [ 236.569701] binder: 11495:11497 got reply transaction with no transaction stack [ 236.579528] binder: 11495:11497 transaction failed 29201/-71, size 0-0 line 3036 [ 236.581727] binder: 11491:11493 ioctl c0306201 20000900 returned -22 [ 236.600701] binder: undelivered TRANSACTION_ERROR: 29201 17:07:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) 17:07:25 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40400, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000001c0)=0x2, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x7, 0xffffffffffffff81, 0x7fff, 0x10000, 0x0, 0xf5, 0x1002, 0x8, 0x2931, 0x6, 0xff, 0x2, 0x4, 0x0, 0x20, 0x3ff, 0x7f, 0x74, 0x4, 0x1, 0xe2f5, 0x80000001, 0x80000000, 0x3, 0x1000, 0x6, 0x20, 0x773b5329, 0x7f, 0x1, 0x400, 0x4, 0xaee5, 0x9, 0x8, 0xffff, 0x0, 0x4, 0x6, @perf_config_ext={0x2, 0x8000}, 0x40, 0xfe0b, 0x7fff, 0x3, 0x9, 0x5, 0x7}, 0x0, 0xf, r1, 0xb) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000180)="6f7b81f49930d3fc7f668c8973c140b8390862a3a6a487") r2 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000200)=[0x0, 0x400]) 17:07:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000100)={0x401, 0x5, 0x100000000, 0x101, "454217f0a0e6eaf9c1c195e62360660cf16b7e49afad66ad702ad1f445ec04c4"}) [ 237.033046] binder: 11502:11505 got reply transaction with no transaction stack [ 237.092627] binder: 11502:11505 transaction failed 29201/-71, size 0-6 line 3036 [ 237.093321] binder: 11504:11506 BC_FREE_BUFFER u0000000020fff000 no match [ 237.142958] binder: undelivered TRANSACTION_ERROR: 29201 [ 237.149760] binder: 11504:11506 unknown command 0 [ 237.169312] binder: 11504:11506 ioctl c0306201 20000900 returned -22 17:07:25 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) [ 237.272987] binder: 11507:11511 got reply transaction with no transaction stack [ 237.313876] binder: 11507:11511 transaction failed 29201/-71, size 0-0 line 3036 [ 237.361635] binder: undelivered TRANSACTION_ERROR: 29201 [ 237.402889] binder: 11507:11516 got reply transaction with no transaction stack [ 237.437261] binder: 11507:11516 transaction failed 29201/-71, size 0-0 line 3036 [ 237.463932] binder: undelivered TRANSACTION_ERROR: 29201 17:07:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:07:26 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200002, 0x100) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) 17:07:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 237.781932] binder: 11522:11524 got reply transaction with no transaction stack [ 237.811839] binder: 11522:11524 transaction failed 29201/-71, size 0-0 line 3036 [ 237.827345] binder: undelivered TRANSACTION_ERROR: 29201 17:07:26 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x2, 0x5, 0x5, 0x8}) socket$inet6(0xa, 0x800, 0xc50) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x3e, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="016340400000000000000000000000000000110000ff07000000000000002300"/62], 0x0, 0x0, 0x0}) 17:07:26 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0xcc, 0x0, &(0x7f0000000200)="d8661e191f1a1e80acc6c3f40f9afb022c63f34a941ea79fa7359faa61b2058601b56d9cc7d8e748347994f8dc86b249f9b1f3cc1935696cfe22a884f32ff6f519ddba59a8b29f8ec784f405411a4c62520a3bcbca63649a7a892aa44e01e08199658a9c22a82b4e5a978c737c69daf8d23542d6517b64f6e6bce759d6df439fb7030e2099d21323b2ab95c6414b4e710df1dfb9b6eb633980518fdd88362003dd762c0302bf98f3a1d4dddf4580ebe827a8d3363c08ff375cfc5988639cb2cfe632b24337552c5cb3693286", &(0x7f0000000300), 0x2}, 0x28) r3 = socket$netlink(0x10, 0x3, 0x20000008003) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r5, r4, 0x2, 0x0) [ 237.868922] binder: 11523:11528 got reply transaction with no transaction stack 17:07:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340400000000000000500"/68], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x4e23, 0xffffffff, @remote, 0x9}}}, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000100)={0xffff, 0x1, 0x800, 0x4, 0x8001}, 0xc) [ 237.919084] binder: 11523:11528 transaction failed 29201/-71, size 0-0 line 3036 [ 237.934154] binder: undelivered TRANSACTION_ERROR: 29201 17:07:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:27 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x17) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={0x0, @dev, @loopback}, &(0x7f0000000440)=0xc) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000480)=""/128, &(0x7f0000000540)=0xfffffffffffffccb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x7, 0x4]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfc86}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) r5 = dup2(r1, r1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="5f25f7303aaafcdfebb6252970bc57507d90266bb15745e81ba02536f2e4e9f7f043a5cb495345595099eb67ec88d5a9f4ed03364e2591848d4277bf4a8cc1110ac2dfa896762fdd4379be6286cf480f8c1e3ab6d47ed568bbe224213d11dcd9c9d292c0802c278e5491b1780af5baa4ebec18a09ba9e0889bfe69d73ed6605880353dd74dfbf76da9bfe1e4a1386f8898f30ed3a75e34e070d6cb6a747a5f996e01decbbb70d3cebf08b5f8b75c33c084b6f8596d042e99e68f3dff868e6561aed7c9b378acf8", 0xc7}, {&(0x7f0000000200)="f6e97aa19e4c8d2392b072e969e8e7c1e2a31118eb974e7946b507dc7b23f40e0f2693ba621297f81d53474b2bba103fe21a2f889321f667e726deed57a6313b4906ffec323beabf6e56c5045c4fa98a6fa624eff317f523e2151360e4f5f667f8e4d941b6da6cf68f65ed1a03e248daea856993392c64c4aadb7b170a9b3fb6ab9f41f1847fb18e75d2b3e66a3d8a547af1a9984a91d8d5a26a06bf853fba4944e514d729cf204e90e0880c7ae8b43c9c", 0xb1}, {&(0x7f00000002c0)="ce21c2050b33be1c56a74b900d03d24002c44bcaca5c7eeca32d0d542094e9283a25f534bae6bbef92ae7468b2521cbe73118d3a1b1434276ff57743fbe4eeac75107bdd5eabf9fcccb28decd1574be9e0709c7aa12d171227814a4800f7c9fb3b04d729463adcc04400745a3e4b7e0aeb20da25cac219fec2370a4de5ee6a32716620b792ef666bfdd650d6812d68a0968400b01dd28a186da8360fc37f2602c9a868edc12deeb9a6312d88cff0910c179bea2c60eb144bbde14f7fca9596a827e88cb02de5914acd6c15ce40c9865fa694a07aa45960", 0xd7}], 0x3) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r6, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$KDDELIO(r3, 0x4b35, 0x8001) [ 238.404757] binder: 11531:11541 got reply transaction with no transaction stack [ 238.414783] binder: 11533:11540 ioctl c028660f 20000040 returned -22 [ 238.427728] binder: 11534:11539 BC_FREE_BUFFER u0000000000000000 no match [ 238.450515] binder: 11531:11541 transaction failed 29201/-71, size 0-0 line 3036 [ 238.473118] binder: 11534:11539 unknown command 0 [ 238.483277] binder: 11533:11540 got reply transaction with no transaction stack [ 238.496183] binder: undelivered TRANSACTION_ERROR: 29201 [ 238.505282] binder: 11531:11541 got reply transaction with no transaction stack [ 238.514370] binder: 11534:11539 ioctl c0306201 20000900 returned -22 [ 238.531322] binder: 11533:11540 transaction failed 29201/-71, size 0-0 line 3036 [ 238.541163] binder: 11531:11541 transaction failed 29201/-71, size 0-0 line 3036 17:07:27 executing program 4: r0 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r0}], 0x0, 0x0, 0x0}) [ 238.575238] binder: undelivered TRANSACTION_ERROR: 29201 [ 238.601484] binder: undelivered TRANSACTION_ERROR: 29201 17:07:27 executing program 5: r0 = inotify_init1(0x800) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) signalfd(r0, &(0x7f00000000c0)={0x2}, 0x8) ioctl$TUNSETLINK(r2, 0x400454cd, 0x204) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 17:07:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 238.852366] kauditd_printk_skb: 148 callbacks suppressed [ 238.852376] audit: type=1400 audit(1564938447.490:1275): avc: denied { map } for pid=11549 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 239.054067] audit: type=1400 audit(1564938447.490:1276): avc: denied { map } for pid=11549 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:27 executing program 4: r0 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r0}], 0x0, 0x0, 0x0}) [ 239.163606] audit: type=1400 audit(1564938447.490:1277): avc: denied { map } for pid=11549 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 239.259829] binder: 11557:11561 got reply transaction with no transaction stack [ 239.322423] audit: type=1400 audit(1564938447.530:1278): avc: denied { map } for pid=11549 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 239.322918] binder: 11557:11561 transaction failed 29201/-71, size 0-0 line 3036 [ 239.410835] binder: 11563:11564 got reply transaction with no transaction stack [ 239.478347] binder: 11563:11564 transaction failed 29201/-71, size 0-0 line 3036 [ 239.504475] audit: type=1400 audit(1564938447.570:1279): avc: denied { map } for pid=11549 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 239.547212] binder: undelivered TRANSACTION_ERROR: 29201 [ 239.568021] binder: 11563:11566 got reply transaction with no transaction stack [ 239.576126] binder: undelivered TRANSACTION_ERROR: 29201 [ 239.603412] binder: 11563:11566 transaction failed 29201/-71, size 0-0 line 3036 [ 239.647524] binder: undelivered TRANSACTION_ERROR: 29201 17:07:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 239.692834] audit: type=1400 audit(1564938447.590:1280): avc: denied { map } for pid=11549 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:28 executing program 5: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getgroups(0x4, &(0x7f0000000280)=[0x0, 0xee00, 0x0, 0x0]) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getegid() getegid() getgroups(0x3, &(0x7f0000000200)=[0x0, r1, 0x0]) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0xaf07467b5fbba944, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001580)={'team0\x00'}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r3 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000000000000000000000ff010000000000000000000400"/54], 0x0, 0x0, 0x0}) 17:07:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:28 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/llc\x00') ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/8) [ 239.860229] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.860844] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.866314] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 239.866321] audit: backlog limit exceeded 17:07:28 executing program 4: r0 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r0}], 0x0, 0x0, 0x0}) 17:07:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 240.291874] binder: 11581:11585 got reply transaction with no transaction stack [ 240.337810] binder: 11581:11585 transaction failed 29201/-71, size 0-0 line 3036 17:07:29 executing program 4: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) [ 240.395038] binder: undelivered TRANSACTION_ERROR: 29201 17:07:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000000000000000000000800000078684b7100ff0000e9ff000000000000000000006630bb87c37b3e7e893b0965597fe7515c6d7fd7e875eecc41f2ec58242827dcb7ae650cae5dc26660a32000140b15cafe0644379f76f6d7d513da58d1720f26862d77ecb22e56846cb872e6bcc62a7ec8d544ffc14b2c3e366971559f75fb08021d08d3c47ca1a1300b3e1546de177616a968fd4b36ae9e04adaf6fee12f849b63f338f2c101ff9148789f8e7c2074d2a3b97a75f30d225b7ac298043fd"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) 17:07:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:29 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) r1 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) tgkill(r1, r2, 0x1b) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 240.792759] binder: 11587:11602 got reply transaction with no transaction stack [ 240.845334] binder: 11587:11602 transaction failed 29201/-71, size 0-0 line 3036 17:07:29 executing program 4: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) [ 241.205997] binder: 11607:11608 got reply transaction with no transaction stack [ 241.263525] binder: 11607:11608 transaction failed 29201/-71, size 0-8163733614144520200 line 3036 [ 241.275998] binder: undelivered TRANSACTION_ERROR: 29201 [ 241.328863] binder: undelivered TRANSACTION_ERROR: 29201 17:07:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000"/66], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x2, 0x6, 0xffff}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) 17:07:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffffffff7fff00feffffff00000000000000"], 0x0, 0x0, 0x0}) 17:07:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:30 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:07:30 executing program 4: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) 17:07:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 241.947613] binder: 11625:11629 got reply transaction with no transaction stack [ 241.981795] binder: 11625:11629 transaction failed 29201/-71, size 0-0 line 3036 [ 242.046333] binder: undelivered TRANSACTION_ERROR: 29201 [ 242.082229] binder: 11625:11629 got reply transaction with no transaction stack [ 242.150447] binder: 11625:11629 transaction failed 29201/-71, size 0-0 line 3036 [ 242.205455] binder: undelivered TRANSACTION_ERROR: 29201 [ 242.213241] binder: 11634:11638 got reply transaction with no transaction stack 17:07:30 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000140)) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="016340400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083bce9009ac37174fb1784e48ff6a9e4bd5685512b5757509a9f8278aec85a8d23b3132068a5550138c89b6dab0d30ec227bb8d3fc282ca7d861e5efa4de1cbdd06d5ae9d17cb93f13eab3209158fe6283f63e71bf1498ac0b2ba0382d6b675e"], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) ioctl$void(r0, 0xc0045878) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9, 0x7657, 0x425, 0x1, 0x20}) [ 242.285526] binder: 11634:11638 transaction failed 29201/-71, size 0--128849018880 line 3036 [ 242.333808] binder: undelivered TRANSACTION_ERROR: 29201 17:07:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x2ae36fc58d101b1d, 0x0, &(0x7f00000000c0)=[@increfs={0x40046304, 0x2}], 0xfffffffffffffefc, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x52af0c011c06114d, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r2) 17:07:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) [ 242.737638] binder: 11645:11647 got reply transaction with no transaction stack [ 242.758359] binder: 11645:11647 transaction failed 29201/-71, size 0-0 line 3036 [ 242.779289] binder: undelivered TRANSACTION_ERROR: 29201 [ 242.797212] binder: 11645:11649 got reply transaction with no transaction stack 17:07:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 242.872550] binder: 11645:11649 transaction failed 29201/-71, size 0-0 line 3036 17:07:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) [ 242.940646] binder: undelivered TRANSACTION_ERROR: 29201 17:07:31 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 243.125675] binder: 11654:11655 IncRefs 0 refcount change on invalid ref 2 ret -22 [ 243.163455] binder: 11652:11657 BC_FREE_BUFFER u0000000000000000 no match 17:07:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 243.186463] binder: 11654:11655 unknown command 0 [ 243.213929] binder: 11652:11657 unknown command 0 [ 243.219004] binder: 11652:11657 ioctl c0306201 20000900 returned -22 [ 243.230095] binder: 11654:11655 ioctl c0306201 20000900 returned -22 17:07:31 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r0}], 0x0, 0x0, 0x0}) [ 243.273807] binder: 11654:11655 IncRefs 0 refcount change on invalid ref 2 ret -22 [ 243.310312] binder: 11654:11655 unknown command 0 [ 243.315278] binder: 11654:11655 ioctl c0306201 20000900 returned -22 17:07:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000), 0x4000) [ 243.439750] binder: 11663:11665 got reply transaction with no transaction stack [ 243.467929] binder: 11663:11665 transaction failed 29201/-71, size 0-0 line 3036 [ 243.500572] binder: undelivered TRANSACTION_ERROR: 29201 17:07:32 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0xfffffffffffffefe) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000"/68], 0x4, 0x0, &(0x7f00000008c0)="0379e1d1"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40200, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x4, 0x0, 0x16f, 0x3, 0x4}, 0x14) 17:07:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)=""/194, 0xc2}, {0x0}], 0x2}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0xcd) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 243.888447] kauditd_printk_skb: 231 callbacks suppressed [ 243.888457] audit: type=1400 audit(1564938452.520:1507): avc: denied { map } for pid=11672 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:32 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r0}], 0x0, 0x0, 0x0}) 17:07:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4200000000000000000000000025b4cb637cff804afe0fc4acd76900000000000000000000000000e3ffffff00"/68], 0x0, 0x0, 0x0}) [ 244.077399] audit: type=1400 audit(1564938452.520:1508): avc: denied { map } for pid=11672 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:32 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 244.208152] audit: type=1400 audit(1564938452.550:1509): avc: denied { map } for pid=11672 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 244.356949] audit: type=1400 audit(1564938452.550:1510): avc: denied { map } for pid=11672 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 244.429221] audit: type=1400 audit(1564938452.680:1511): avc: denied { map } for pid=11678 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 244.463332] binder: 11693:11696 unknown command 66 17:07:33 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer={0x40086303, r0}], 0x0, 0x0, 0x0}) [ 244.524077] binder: 11693:11696 ioctl c0306201 20000900 returned -22 [ 244.566414] audit: type=1400 audit(1564938452.690:1512): avc: denied { map } for pid=11678 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1000000000000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="016340490000000000000000000000000000000000000000000000080000004000000000000000000000000000000000000000000000000000000000000000f1ff000000"], 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)=']vboxnet0cgroup\x00'}, 0x30) ptrace$peekuser(0x3, r1, 0x6) [ 244.720918] audit: type=1400 audit(1564938452.710:1513): avc: denied { map } for pid=11678 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@abs={0x8}, 0x8, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r0, 0x0, 0xd997, 0x2, 0x0, 0x800e007f5) shutdown(r0, 0x0) [ 244.876366] audit: type=1400 audit(1564938452.720:1514): avc: denied { map } for pid=11680 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 244.941913] audit: type=1400 audit(1564938452.720:1515): avc: denied { map } for pid=11678 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 244.984876] audit: type=1400 audit(1564938452.730:1516): avc: denied { map } for pid=11680 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) [ 245.415517] binder: 11710:11714 unknown command 1228956417 17:07:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 245.474433] binder: 11710:11714 ioctl c0306201 20000900 returned -22 17:07:34 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:07:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ip6gre0\x00', 0x400}) 17:07:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 245.930688] binder: 11723:11726 ioctl c0306201 0 returned -14 17:07:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 17:07:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) [ 246.307846] binder: 11732:11735 got reply transaction with no transaction stack [ 246.353575] binder: 11732:11735 transaction failed 29201/-71, size 0-0 line 3036 [ 246.392718] binder: undelivered TRANSACTION_ERROR: 29201 17:07:35 executing program 5: utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)={{0x0, 0x7530}, {0x77359400}}) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x8b) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000500)={'veth0_to_bridge\x00', {0x2, 0x4e23, @local}}) inotify_init1(0x80800) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000003c0)=0x4053a, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280), 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[]}}, 0x3) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 17:07:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) [ 246.662229] binder: 11740:11742 ioctl c0306201 0 returned -14 17:07:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 17:07:35 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:07:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) [ 247.217848] binder: 11753:11759 ioctl c0306201 0 returned -14 17:07:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x101000, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x8, 0x8}, 0xc) fremovexattr(r2, 0xffffffffffffffff) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x2f, 0x8, '9P2000.L'}, 0x15) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0163404d0000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000296f16c0eabf246d0e1dd818c1babc91d422a5b45213883f83747eaa2cef5105648ee480b7b2864846db3e2b93479d37d1fca247cde845b3a8703ad515ec9389f2bad07a6b414296f89f009a040c300edeb6c68b6c4c1a293043485a765f27d45ee699bf9148d2e0153b6051cb9c7390dea28c8f052442d7d206a58a7f82224abfbb6601e037778797db753e154e6a820a0a59a031"], 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000280)=r3) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) 17:07:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:07:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 247.737248] binder: 11764:11767 unknown command 1296065281 [ 247.771304] binder: 11764:11767 ioctl c0306201 20000900 returned -22 [ 247.799857] binder: 11764:11772 ioctl 8903 20000100 returned -22 17:07:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:36 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 17:07:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 247.871984] binder: 11764:11767 unknown command 1296065281 [ 247.872093] binder: 11764:11772 ioctl 8903 20000100 returned -22 [ 247.904565] binder: 11764:11767 ioctl c0306201 20000900 returned -22 17:07:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x412001, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x7b, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="076304400100003e3c24be55f0e53f00076304400000000005630440020000000b63fcff0b6300000076fc74a58eb3b5dfb98d97bcb45304f0c7e31480b6bc4b57dc4f378b9d0e1f6a353a1e1c3da7fbc9b7f706f13b1b797a05ee6e620225c545dbc6d58ece8bcd1efec0ebf12213a0fc6cc1d0b2a7a770bd63b3"], 0x0, 0x0, 0x0}) 17:07:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1008000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x790b, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet6(r1, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000005280)={0x8, "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", 0x1000}, 0x1006) 17:07:37 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 17:07:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:07:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:37 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 17:07:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1008000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x790b, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet6(r1, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000005280)={0x8, "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", 0x1000}, 0x1006) [ 249.082480] binder: 11797:11799 got reply transaction with no transaction stack [ 249.116817] binder: 11797:11799 transaction failed 29201/-71, size 0-0 line 3036 17:07:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0}) [ 249.197306] kauditd_printk_skb: 162 callbacks suppressed [ 249.197315] audit: type=1400 audit(1564938457.830:1679): avc: denied { map } for pid=11800 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 249.227645] binder: undelivered TRANSACTION_ERROR: 29201 17:07:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000000000000000559377f0dc388d4ee92c93c8e12581000000000000000000000000000000200000000000"], 0x0, 0x0, 0x0}) [ 249.317936] audit: type=1400 audit(1564938457.840:1680): avc: denied { map } for pid=11800 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 17:07:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 249.480744] audit: type=1400 audit(1564938457.860:1681): avc: denied { map } for pid=11800 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 249.683950] audit: type=1400 audit(1564938457.880:1682): avc: denied { map } for pid=11800 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0}) 17:07:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 249.844180] audit: type=1400 audit(1564938457.930:1683): avc: denied { map } for pid=11800 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 249.935431] binder: 11818:11819 got reply transaction with no transaction stack [ 249.969558] binder: 11818:11819 transaction failed 29201/-71, size -3993799063990617892-8463841 line 3036 [ 250.004663] audit: type=1400 audit(1564938457.960:1684): avc: denied { map } for pid=11800 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 250.046422] binder: undelivered TRANSACTION_ERROR: 29201 [ 250.059948] netlink: 93 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:38 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000300)={0x1, 0x3, 0x1000, 0x38, &(0x7f0000000200)="1c5e8da76015bba8c7f90fb29d634fe4e160832508ba4900cd462e52fe69533239d8651861cbaa48cea677dd36ab423a6d8660b32ba45664", 0xb1, 0x0, &(0x7f0000000480)="fd39d73c99deca088f020b1ade0a9c2c867d39cb0a1036b972b308cd03500fd9f4d30435fa866d4e957dd1b38b8608276cdb080d115a8c08cc8be6c512df604fdf5e44bcee781fe2f36596c4cb6f1d254ba309ed6e5c127aecaa962011e6b3bbd334546667c233b6a22f7a1b7779b8a897d46a0bc0643075b3299b1a011a20fb7498e9dff08b53864a7bb2eba6e0711ba35c2e431cf5ef7634c1b6d42fffda42464840ed27fb211652d226c4daa93ba288"}) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 17:07:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) [ 250.166806] audit: type=1400 audit(1564938457.960:1685): avc: denied { map } for pid=11800 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 250.314200] audit: type=1400 audit(1564938458.000:1686): avc: denied { map } for pid=11806 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:39 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, 0x0}) [ 250.427891] audit: type=1400 audit(1564938458.010:1687): avc: denied { map } for pid=11806 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 250.586290] audit: type=1400 audit(1564938458.010:1688): avc: denied { map } for pid=11800 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 250.638572] binder: 11835:11837 got reply transaction with no transaction stack [ 250.652741] binder: 11835:11837 transaction failed 29201/-71, size 0-0 line 3036 [ 250.679381] netlink: 93 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.701799] binder: undelivered TRANSACTION_ERROR: 29201 17:07:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 17:07:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x130, r3, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x200}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9b43}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x200}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffffffda}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xeca335972e169dd}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x130}}, 0x20000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:39 executing program 3: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) [ 250.934220] netlink: 93 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:40 executing program 3: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 17:07:40 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer], 0x0, 0x0, 0x0}) [ 251.497344] binder: 11847:11854 got reply transaction with no transaction stack [ 251.523623] binder: 11847:11854 transaction failed 29201/-71, size 0-0 line 3036 17:07:40 executing program 3: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) [ 251.815418] binder: undelivered TRANSACTION_ERROR: 29201 17:07:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000087352e00"/68], 0x0, 0x0, 0x0}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/168, 0xa8}, 0x10043) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x0) clock_gettime(0x7, &(0x7f0000000180)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@initdev}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) 17:07:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 252.102512] binder: 11870:11873 BC_FREE_BUFFER u0000000000000000 no match [ 252.109538] binder: 11870:11873 unknown command 0 [ 252.194423] binder: 11870:11873 ioctl c0306201 20000900 returned -22 17:07:40 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0xff93, 0x0, &(0x7f0000000780)=[@free_buffer], 0x0, 0x0, 0x0}) 17:07:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) [ 252.514068] binder: 11875:11877 got reply transaction with no transaction stack [ 252.550279] binder: 11875:11877 transaction failed 29201/-71, size 0-0 line 3036 [ 252.586873] binder: undelivered TRANSACTION_ERROR: 29201 [ 252.616141] binder: 11875:11877 got reply transaction with no transaction stack [ 252.664250] binder: 11883:11885 BC_FREE_BUFFER u0000000000000000 no match [ 252.666584] binder: 11875:11877 transaction failed 29201/-71, size 0-0 line 3036 [ 252.700959] binder: 11883:11885 unknown command 0 17:07:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 252.716031] binder: undelivered TRANSACTION_ERROR: 29201 [ 252.724240] binder: 11883:11885 ioctl c0306201 20000900 returned -22 17:07:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000087352e00"/68], 0x0, 0x0, 0x0}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/168, 0xa8}, 0x10043) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x0) clock_gettime(0x7, &(0x7f0000000180)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@initdev}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) 17:07:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) [ 253.242351] binder: 11897:11898 got reply transaction with no transaction stack [ 253.254755] binder: 11897:11898 transaction failed 29201/-71, size 0-0 line 3036 [ 253.273409] binder: undelivered TRANSACTION_ERROR: 29201 17:07:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$cont(0x1f, r1, 0x8001, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x5, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 17:07:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200), 0x0) [ 253.751065] binder: 11906:11909 got reply transaction with no transaction stack [ 253.784376] binder: 11906:11909 transaction failed 29201/-71, size 0-0 line 3036 17:07:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 253.837862] binder: undelivered TRANSACTION_ERROR: 29201 17:07:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000100"/68], 0x0, 0x0, 0x0}) fsetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '/dev/binder#\x00'}, &(0x7f0000000040)='uservmnet0:\x00', 0xc, 0x2) 17:07:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200), 0x0) 17:07:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 254.402160] kauditd_printk_skb: 179 callbacks suppressed [ 254.402172] audit: type=1400 audit(1564938463.040:1868): avc: denied { map } for pid=11929 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.516516] audit: type=1400 audit(1564938463.100:1869): avc: denied { map } for pid=11929 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.583826] binder: 11930:11933 got reply transaction with no transaction stack [ 254.611649] audit: type=1400 audit(1564938463.100:1870): avc: denied { map } for pid=11929 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.626223] binder: 11930:11933 transaction failed 29201/-71, size 0-0 line 3036 [ 254.717002] binder: undelivered TRANSACTION_ERROR: 29201 [ 254.717606] audit: type=1400 audit(1564938463.110:1871): avc: denied { map } for pid=11929 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x80) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 254.749211] audit: type=1400 audit(1564938463.130:1872): avc: denied { map } for pid=11929 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.787500] audit: type=1400 audit(1564938463.150:1873): avc: denied { map } for pid=11929 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200), 0x0) [ 254.820395] audit: type=1400 audit(1564938463.180:1874): avc: denied { map } for pid=11929 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.848657] audit: type=1400 audit(1564938463.190:1875): avc: denied { map } for pid=11929 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 254.873144] audit: type=1400 audit(1564938463.200:1876): avc: denied { map } for pid=11929 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) [ 254.897548] audit: type=1400 audit(1564938463.230:1877): avc: denied { map } for pid=11929 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 255.285481] binder: 11940:11944 got reply transaction with no transaction stack [ 255.332445] binder: 11940:11944 transaction failed 29201/-71, size 0-0 line 3036 17:07:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) [ 255.375561] binder: undelivered TRANSACTION_ERROR: 29201 [ 255.414989] binder: 11940:11949 got reply transaction with no transaction stack 17:07:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 255.479788] binder: 11940:11949 transaction failed 29201/-71, size 0-0 line 3036 [ 255.525887] binder: undelivered TRANSACTION_ERROR: 29201 17:07:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x10, 0x0, &(0x7f00000001c0)=[@clear_death={0x400c630f, 0x1}], 0x0, 0x0, 0x0}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0xd00, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1f, @link='broadcast-link\x00'}}}, [""]}, 0x68}}, 0x4) 17:07:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) 17:07:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x1) 17:07:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x1) [ 256.732191] binder: 11973:11977 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 17:07:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x1) 17:07:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 257.195975] binder: 11973:11977 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 17:07:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900"/68], 0x0, 0x0, 0x0}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@generic, &(0x7f0000000280)=0x3d4, 0x800) recvfrom$unix(r1, &(0x7f00000000c0)=""/104, 0x68, 0x40002100, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 17:07:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e", 0x2c}], 0x1) 17:07:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e", 0x2c}], 0x1) 17:07:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 258.006775] binder: 12002:12006 got reply transaction with no transaction stack [ 258.072429] binder: 12002:12006 transaction failed 29201/-71, size 0-0 line 3036 [ 258.137937] binder: undelivered TRANSACTION_ERROR: 29201 [ 258.165890] binder: 12002:12006 got reply transaction with no transaction stack 17:07:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 258.213695] binder: 12002:12006 transaction failed 29201/-71, size 0-0 line 3036 17:07:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e", 0x2c}], 0x1) [ 258.269517] binder: undelivered TRANSACTION_ERROR: 29201 17:07:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x48482, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff", 0x42}], 0x1) [ 258.886137] binder: 12026:12029 got reply transaction with no transaction stack [ 258.909578] binder: 12026:12029 transaction failed 29201/-71, size 0-0 line 3036 [ 258.939256] binder: undelivered TRANSACTION_ERROR: 29201 17:07:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(0x0, &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 258.969250] binder: 12026:12033 got reply transaction with no transaction stack [ 258.989356] binder: 12026:12033 transaction failed 29201/-71, size 0-0 line 3036 17:07:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:47 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) 17:07:47 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 259.059247] binder: undelivered TRANSACTION_ERROR: 29201 17:07:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff", 0x42}], 0x1) [ 259.432173] kauditd_printk_skb: 146 callbacks suppressed [ 259.432182] audit: type=1400 audit(1564938468.070:2024): avc: denied { map } for pid=12039 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(0x0, &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 259.521541] binder: 12037:12045 got reply transaction with no transaction stack [ 259.586712] binder: 12037:12045 transaction failed 29201/-71, size 0-0 line 3036 [ 259.596765] audit: type=1400 audit(1564938468.110:2025): avc: denied { map } for pid=12039 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.646020] binder: undelivered TRANSACTION_ERROR: 29201 17:07:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0xfffffffffffffffc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 259.722111] audit: type=1400 audit(1564938468.120:2026): avc: denied { map } for pid=12039 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.786623] audit: type=1400 audit(1564938468.140:2027): avc: denied { map } for pid=12039 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.811139] audit: type=1400 audit(1564938468.190:2028): avc: denied { map } for pid=12039 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 259.849397] audit: type=1400 audit(1564938468.210:2029): avc: denied { map } for pid=12044 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 259.925776] audit: type=1400 audit(1564938468.210:2030): avc: denied { map } for pid=12044 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff", 0x42}], 0x1) [ 260.085180] audit: type=1400 audit(1564938468.220:2031): avc: denied { map } for pid=12039 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 260.159032] audit: type=1400 audit(1564938468.260:2032): avc: denied { map } for pid=12039 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 260.213956] audit: type=1400 audit(1564938468.260:2033): avc: denied { map } for pid=12044 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) 17:07:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(0x0, &(0x7f0000000600)) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010", 0x4d}], 0x1) 17:07:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:07:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x1e6, 0x0, &(0x7f0000000280)=[@free_buffer={0x40086303, r1}, @dead_binder_done, @reply={0x40406301, {0x6, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x13}}, &(0x7f00000000c0)}}, @increfs_done={0x40106308, 0x1}, @clear_death={0x400c630f, 0x3}], 0xffffffffffffffda, 0x0, 0x0}) 17:07:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010", 0x4d}], 0x1) 17:07:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 261.006531] binder: 12070:12076 BC_FREE_BUFFER u0000000020ffc000 no match 17:07:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', 0x0) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) [ 261.067308] binder: 12070:12076 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 261.114361] binder: 12070:12076 got reply transaction with no transaction stack [ 261.160788] binder: 12070:12076 transaction failed 29201/-71, size 0-0 line 3036 [ 261.198360] binder: 12070:12076 ioctl c0306201 20000000 returned -14 [ 261.276366] binder: 12070:12082 BC_FREE_BUFFER u0000000020ffc000 no match [ 261.289660] binder: undelivered TRANSACTION_ERROR: 29201 [ 261.321556] binder: 12070:12082 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 261.352818] binder: 12070:12082 got reply transaction with no transaction stack 17:07:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) [ 261.396959] binder: 12070:12082 transaction failed 29201/-71, size 0-0 line 3036 [ 261.441988] binder: 12070:12082 ioctl c0306201 20000000 returned -14 17:07:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) 17:07:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010", 0x4d}], 0x1) [ 261.512977] binder: undelivered TRANSACTION_ERROR: 29201 [ 261.941149] binder: 12096:12099 got reply transaction with no transaction stack [ 261.949310] binder: 12096:12099 transaction failed 29201/-71, size 0-0 line 3036 [ 261.979911] binder: undelivered TRANSACTION_ERROR: 29201 [ 262.010357] binder: 12096:12099 got reply transaction with no transaction stack [ 262.049063] binder: 12096:12099 transaction failed 29201/-71, size 0-0 line 3036 17:07:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c09", 0x53}], 0x1) [ 262.075578] binder: undelivered TRANSACTION_ERROR: 29201 17:07:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c09", 0x53}], 0x1) 17:07:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', 0x0) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:07:51 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:07:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) [ 262.726586] binder: 12108:12110 got reply transaction with no transaction stack [ 262.763002] binder: 12108:12110 transaction failed 29201/-71, size 0-0 line 3036 [ 262.801151] binder: undelivered TRANSACTION_ERROR: 29201 17:07:51 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x2, 0x1) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) syslog(0xd, &(0x7f0000000000)=""/221, 0xdd) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000a3b700004a56ada6fa236cdf00000000000000000500"/55], 0x0, 0x0, 0x0}) 17:07:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c09", 0x53}], 0x1) 17:07:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', 0x0) memfd_create(0x0, 0x0) 17:07:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff", 0x56}], 0x1) [ 263.406191] binder: 12127:12129 got reply transaction with no transaction stack [ 263.427058] binder: 12127:12129 transaction failed 29201/-71, size 360287970189639680-0 line 3036 [ 263.444531] binder: undelivered TRANSACTION_ERROR: 29201 17:07:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200200, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x42d, 0x8cb3]) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:07:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff", 0x56}], 0x1) 17:07:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:07:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', 0x0) memfd_create(0x0, 0x0) [ 264.095071] binder: 12137:12142 got reply transaction with no transaction stack [ 264.118369] binder: 12137:12142 transaction failed 29201/-71, size 0-0 line 3036 [ 264.156167] binder: undelivered TRANSACTION_ERROR: 29201 17:07:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x30, 0x1, 0x6}}, 0x14) 17:07:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff", 0x56}], 0x1) 17:07:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 264.543873] kauditd_printk_skb: 138 callbacks suppressed [ 264.543883] audit: type=1400 audit(1564938473.180:2172): avc: denied { map } for pid=12156 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x57}], 0x1) [ 264.599152] audit: type=1400 audit(1564938473.220:2173): avc: denied { map } for pid=12156 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 264.668908] audit: type=1400 audit(1564938473.220:2174): avc: denied { map } for pid=12156 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 264.721478] audit: type=1400 audit(1564938473.230:2175): avc: denied { map } for pid=12156 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 264.745858] audit: type=1400 audit(1564938473.250:2176): avc: denied { map } for pid=12156 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:53 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 264.771579] audit: type=1400 audit(1564938473.270:2177): avc: denied { map } for pid=12156 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', 0x0) memfd_create(0x0, 0x0) 17:07:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 264.849799] audit: type=1400 audit(1564938473.270:2178): avc: denied { map } for pid=12156 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x57}], 0x1) [ 265.003874] audit: type=1400 audit(1564938473.290:2179): avc: denied { map } for pid=12156 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 265.085993] binder: 12161:12165 got reply transaction with no transaction stack [ 265.149052] binder: 12161:12165 transaction failed 29201/-71, size 0-0 line 3036 [ 265.179254] audit: type=1400 audit(1564938473.290:2180): avc: denied { map } for pid=12156 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 265.220782] binder: undelivered TRANSACTION_ERROR: 29201 17:07:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='Kc@@\x00'/68], 0x0, 0x0, 0x0}) [ 265.327079] audit: type=1400 audit(1564938473.310:2181): avc: denied { map } for pid=12156 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:07:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:07:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff00", 0x57}], 0x1) [ 265.933257] binder: 12181:12185 unknown command 1077961547 [ 265.951585] binder: 12181:12185 ioctl c0306201 20000900 returned -22 17:07:54 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x8) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14, 0x80000) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@loopback, r1}, 0x14) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20100, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000040)) r3 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', 0x0) memfd_create(0x0, 0x0) 17:07:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 266.669287] binder: 12197:12198 got reply transaction with no transaction stack [ 266.677111] binder: 12197:12198 transaction failed 29201/-71, size 0-0 line 3036 [ 266.688005] binder: undelivered TRANSACTION_ERROR: 29201 17:07:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01634040000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000efd6855497080773398feb16055a019f1b0fd79fc66c3906f8629fb9de3b5b5be4e2264336260000000000007e1d89490000000045eb4814a64d87df9eb609edb08d3364ac8ca37cff3b623098abd7d3b3c292dcb9dcc6ad6563ab598eb87b15810443"], 0x0, 0x0, 0x0}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x82, 0x4) read(r0, &(0x7f0000000080)=""/23, 0x17) [ 266.716117] binder: 12197:12200 got reply transaction with no transaction stack [ 266.723960] binder: 12197:12200 transaction failed 29201/-71, size 0-0 line 3036 [ 266.735533] binder: undelivered TRANSACTION_ERROR: 29201 17:07:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:07:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:07:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:07:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', 0x0) memfd_create(0x0, 0x0) 17:07:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 267.213690] binder: 12206:12211 got reply transaction with no transaction stack [ 267.269530] binder: 12206:12211 transaction failed 29201/-71, size 0-0 line 3036 [ 267.328886] binder: undelivered TRANSACTION_ERROR: 29201 17:07:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:07:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x1f) fstatfs(r1, &(0x7f0000000000)=""/68) 17:07:56 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 268.045783] binder: 12226:12227 got reply transaction with no transaction stack [ 268.074264] binder: 12226:12227 transaction failed 29201/-71, size 0-0 line 3036 17:07:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 268.454297] binder: undelivered TRANSACTION_ERROR: 29201 [ 268.464025] binder: 12226:12227 got reply transaction with no transaction stack [ 268.498290] binder: 12226:12227 transaction failed 29201/-71, size 0-0 line 3036 [ 268.543644] binder: undelivered TRANSACTION_ERROR: 29201 17:07:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000c9000000000000000000000000000000000000000000000000000000000000000000001600"/68], 0x0, 0x0, 0x0}) r1 = dup(r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 17:07:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:07:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:07:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 269.103690] binder: 12241:12244 got reply transaction with no transaction stack [ 269.160565] binder: 12241:12244 transaction failed 29201/-71, size 0-0 line 3036 [ 269.172430] binder: 12241:12247 ioctl 1274 0 returned -22 [ 269.200913] binder: undelivered TRANSACTION_ERROR: 29201 17:07:57 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x640, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000900)={0x1c4, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) [ 269.551720] kauditd_printk_skb: 147 callbacks suppressed [ 269.551741] audit: type=1400 audit(1564938478.190:2329): avc: denied { map } for pid=12258 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 269.690524] audit: type=1400 audit(1564938478.190:2330): avc: denied { map } for pid=12258 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 269.732985] binder: 12261:12262 unknown command 0 [ 269.738166] binder: 12261:12262 ioctl c0306201 20000900 returned -22 [ 269.755840] audit: type=1400 audit(1564938478.200:2331): avc: denied { map } for pid=12258 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:58 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) listen(r1, 0xfffffffffffffffb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000780)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) epoll_create(0x6090497b) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1000) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext3\x00', 0x8440, 0x0) [ 269.795252] audit: type=1400 audit(1564938478.200:2332): avc: denied { map } for pid=12258 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 269.830412] audit: type=1400 audit(1564938478.220:2334): avc: denied { map } for pid=12258 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 269.891411] audit: type=1400 audit(1564938478.220:2333): avc: denied { map } for pid=12251 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:07:58 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 270.004621] audit: type=1400 audit(1564938478.240:2335): avc: denied { map } for pid=12251 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:07:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 270.190131] audit: type=1400 audit(1564938478.250:2336): avc: denied { map } for pid=12258 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 270.297758] audit: type=1400 audit(1564938478.250:2337): avc: denied { map } for pid=12258 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 270.341348] binder: 12265:12266 got reply transaction with no transaction stack [ 270.390459] binder: 12265:12266 transaction failed 29201/-71, size 0-0 line 3036 [ 270.422554] audit: type=1400 audit(1564938478.280:2338): avc: denied { map } for pid=12258 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 270.448182] binder: undelivered TRANSACTION_ERROR: 29201 [ 270.479119] binder: 12265:12271 got reply transaction with no transaction stack [ 270.502692] binder: 12265:12271 transaction failed 29201/-71, size 0-0 line 3036 [ 270.537465] binder: undelivered TRANSACTION_ERROR: 29201 17:07:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b646f10f299355791c93f5606b61d3b388a9c76e7ba7a1ea73e5f623addc5c85fa9f148364a9e4377ee1ce98a13cb173fb826f159f45d0daff5111cdc1f48dee81c64b89bccec025d9ca6eaf7742331417e3a03b29c0478a1697be94a853b971a836e8bb521b7e9adb73"], 0x0, 0x0, 0x0}) r1 = dup(r0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) linkat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1400) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x200, r3, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x719a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1296, @ipv4={[], [], @broadcast}, 0xfffffffffffffff8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @local, 0xffffffff80000000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xbe2, @mcast1, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @loopback, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x13}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4a77b7d1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffc1}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x20004801}, 0x8800) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000600)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000100)=r2) getpeername$packet(r1, &(0x7f00000005c0), &(0x7f0000000240)=0x14) 17:07:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:07:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 271.158993] binder: 12285:12287 ioctl 5429 20000200 returned -22 [ 271.176509] binder: 12285:12287 got reply transaction with no transaction stack [ 271.196366] binder: 12285:12287 transaction failed 29201/-71, size 0-0 line 3036 17:07:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:07:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) [ 271.310723] binder: 12285:12291 ioctl 5429 20000280 returned -22 [ 271.340850] binder: 12285:12291 ioctl 5410 20000100 returned -22 17:08:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 271.589867] binder: undelivered TRANSACTION_ERROR: 29201 [ 271.593907] binder: 12285:12287 ioctl 5429 20000200 returned -22 [ 271.595611] binder: 12285:12291 got reply transaction with no transaction stack [ 271.616422] binder: 12285:12291 transaction failed 29201/-71, size 0-0 line 3036 [ 271.667811] binder: 12285:12297 ioctl 5410 20000100 returned -22 [ 271.699988] binder: undelivered TRANSACTION_ERROR: 29201 17:08:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000070000000000000000000000000000000000bc85bed200"/72], 0x0, 0x0, 0x0}) 17:08:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 272.721734] binder: 12318:12319 got reply transaction with no transaction stack [ 272.732084] binder: 12318:12319 transaction failed 29201/-71, size -4899916394579099648-13811333 line 3036 [ 272.776115] binder: undelivered TRANSACTION_ERROR: 29201 [ 272.813837] binder: 12318:12324 got reply transaction with no transaction stack [ 272.850145] binder: 12318:12324 transaction failed 29201/-71, size -4899916394579099648-13811333 line 3036 17:08:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 272.892770] binder: undelivered TRANSACTION_ERROR: 29201 17:08:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 275.092376] kauditd_printk_skb: 182 callbacks suppressed [ 275.092385] audit: type=1400 audit(1564938483.730:2521): avc: denied { map } for pid=12369 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 275.245881] audit: type=1400 audit(1564938483.750:2522): avc: denied { map } for pid=12369 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 275.394401] audit: type=1400 audit(1564938483.780:2523): avc: denied { map } for pid=12369 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 275.550264] audit: type=1400 audit(1564938483.780:2524): avc: denied { map } for pid=12371 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 275.610833] audit: type=1400 audit(1564938483.790:2525): avc: denied { map } for pid=12369 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:04 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) [ 275.890393] audit: type=1400 audit(1564938483.790:2526): avc: denied { map } for pid=12371 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 275.978018] audit: type=1400 audit(1564938483.800:2527): avc: denied { map } for pid=12372 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.130224] audit: type=1400 audit(1564938483.810:2528): avc: denied { map } for pid=12372 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 276.273533] audit: type=1400 audit(1564938483.820:2529): avc: denied { map } for pid=12371 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:05 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 276.411303] audit: type=1400 audit(1564938483.830:2530): avc: denied { map } for pid=12371 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:05 executing program 5: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:05 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:08:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:06 executing program 5: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:06 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:07 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:08:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:07 executing program 5: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:07 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 17:08:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:08 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 280.152297] kauditd_printk_skb: 171 callbacks suppressed [ 280.152306] audit: type=1400 audit(1564938488.790:2702): avc: denied { map } for pid=12473 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 280.323310] audit: type=1400 audit(1564938488.790:2703): avc: denied { map } for pid=12473 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 280.542408] audit: type=1400 audit(1564938488.810:2704): avc: denied { map } for pid=12473 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 280.628712] audit: type=1400 audit(1564938488.820:2705): avc: denied { map } for pid=12473 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:09 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:09 executing program 5: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 280.758706] audit: type=1400 audit(1564938488.860:2706): avc: denied { map } for pid=12473 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 280.852476] audit: type=1400 audit(1564938488.860:2707): avc: denied { map } for pid=12481 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 281.030185] audit: type=1400 audit(1564938488.870:2708): avc: denied { map } for pid=12473 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 281.175983] audit: type=1400 audit(1564938488.870:2709): avc: denied { map } for pid=12481 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 281.305486] audit: type=1400 audit(1564938488.880:2710): avc: denied { map } for pid=12481 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 281.446495] audit: type=1400 audit(1564938488.890:2711): avc: denied { map } for pid=12481 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:10 executing program 5: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:10 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:10 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:11 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:12 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:13 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:13 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) [ 285.605130] kauditd_printk_skb: 159 callbacks suppressed [ 285.605140] audit: type=1400 audit(1564938494.240:2871): avc: denied { map } for pid=12593 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 285.702253] audit: type=1400 audit(1564938494.290:2872): avc: denied { map } for pid=12593 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 285.818905] audit: type=1400 audit(1564938494.290:2873): avc: denied { map } for pid=12593 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 285.923875] audit: type=1400 audit(1564938494.300:2874): avc: denied { map } for pid=12593 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.020451] audit: type=1400 audit(1564938494.320:2875): avc: denied { map } for pid=12593 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.055735] audit: type=1400 audit(1564938494.330:2876): avc: denied { map } for pid=12593 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.080894] audit: type=1400 audit(1564938494.330:2877): avc: denied { map } for pid=12593 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 286.231856] audit: type=1400 audit(1564938494.380:2878): avc: denied { map } for pid=12593 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.313726] audit: type=1400 audit(1564938494.390:2879): avc: denied { map } for pid=12593 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.377339] audit: type=1400 audit(1564938494.440:2880): avc: denied { map } for pid=12593 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:15 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:16 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:17 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:18 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(0x0, 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 290.653114] kauditd_printk_skb: 121 callbacks suppressed [ 290.653123] audit: type=1400 audit(1564938499.280:3002): avc: denied { map } for pid=12690 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 290.805409] audit: type=1400 audit(1564938499.330:3003): avc: denied { map } for pid=12690 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) [ 290.939828] audit: type=1400 audit(1564938499.350:3004): avc: denied { map } for pid=12690 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:19 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 291.153577] audit: type=1400 audit(1564938499.350:3005): avc: denied { map } for pid=12693 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(0x0, 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) [ 291.310133] audit: type=1400 audit(1564938499.360:3006): avc: denied { map } for pid=12690 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 291.424710] audit: type=1400 audit(1564938499.370:3007): avc: denied { map } for pid=12693 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 291.554534] audit: type=1400 audit(1564938499.390:3008): avc: denied { map } for pid=12693 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 291.701249] audit: type=1400 audit(1564938499.400:3009): avc: denied { map } for pid=12693 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 291.824555] audit: type=1400 audit(1564938499.410:3010): avc: denied { map } for pid=12690 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 291.907563] audit: type=1400 audit(1564938499.440:3011): avc: denied { map } for pid=12693 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:21 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) 17:08:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(0x0, 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:21 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) 17:08:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) 17:08:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) 17:08:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:22 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) 17:08:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) 17:08:23 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) 17:08:23 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) 17:08:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:24 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) [ 295.684072] kauditd_printk_skb: 164 callbacks suppressed [ 295.684082] audit: type=1400 audit(1564938504.320:3176): avc: denied { map } for pid=12798 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 295.752118] audit: type=1400 audit(1564938504.330:3177): avc: denied { map } for pid=12798 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) [ 295.852175] audit: type=1400 audit(1564938504.410:3178): avc: denied { map } for pid=12806 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 295.926674] audit: type=1400 audit(1564938504.430:3179): avc: denied { map } for pid=12806 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) [ 296.020131] audit: type=1400 audit(1564938504.460:3180): avc: denied { map } for pid=12806 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 296.206381] audit: type=1400 audit(1564938504.470:3181): avc: denied { map } for pid=12806 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 296.337945] audit: type=1400 audit(1564938504.540:3182): avc: denied { map } for pid=12806 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 296.444799] audit: type=1400 audit(1564938504.590:3183): avc: denied { map } for pid=12806 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 296.492810] audit: type=1400 audit(1564938504.600:3184): avc: denied { map } for pid=12806 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 296.527406] audit: type=1400 audit(1564938504.640:3185): avc: denied { map } for pid=12806 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:25 executing program 4: timerfd_create(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) 17:08:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 17:08:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:28 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 17:08:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 300.922490] kauditd_printk_skb: 124 callbacks suppressed [ 300.922500] audit: type=1400 audit(1564938509.560:3310): avc: denied { map } for pid=12928 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 300.971344] audit: type=1400 audit(1564938509.560:3311): avc: denied { map } for pid=12928 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 300.994278] audit: type=1400 audit(1564938509.560:3312): avc: denied { map } for pid=12928 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.023048] audit: type=1400 audit(1564938509.560:3313): avc: denied { map } for pid=12928 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.047604] audit: type=1400 audit(1564938509.610:3314): avc: denied { map } for pid=12928 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.072296] audit: type=1400 audit(1564938509.640:3315): avc: denied { map } for pid=12928 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:29 executing program 3: listen(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x10000) 17:08:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) [ 301.137444] audit: type=1400 audit(1564938509.640:3316): avc: denied { map } for pid=12928 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) [ 301.292061] audit: type=1400 audit(1564938509.640:3317): avc: denied { map } for pid=12928 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.410623] audit: type=1400 audit(1564938509.660:3318): avc: denied { map } for pid=12928 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.549489] audit: type=1400 audit(1564938509.660:3319): avc: denied { map } for pid=12928 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:30 executing program 3: listen(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x10000) 17:08:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:31 executing program 3: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:08:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 17:08:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:32 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:08:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:34 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) [ 306.022464] kauditd_printk_skb: 166 callbacks suppressed [ 306.022472] audit: type=1400 audit(1564938514.660:3486): avc: denied { map } for pid=13038 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.121990] audit: type=1400 audit(1564938514.660:3487): avc: denied { map } for pid=13038 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.186480] audit: type=1400 audit(1564938514.660:3488): avc: denied { map } for pid=13038 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.214067] audit: type=1400 audit(1564938514.660:3489): avc: denied { map } for pid=13038 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.242444] audit: type=1400 audit(1564938514.700:3490): avc: denied { map } for pid=13038 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.269760] audit: type=1400 audit(1564938514.700:3491): avc: denied { map } for pid=13038 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.297238] audit: type=1400 audit(1564938514.740:3492): avc: denied { map } for pid=13038 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.323464] audit: type=1400 audit(1564938514.750:3493): avc: denied { map } for pid=13042 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.348671] audit: type=1400 audit(1564938514.760:3494): avc: denied { map } for pid=13042 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.371723] audit: type=1400 audit(1564938514.760:3495): avc: denied { map } for pid=13038 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1008000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x790b, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r3, 0x0, 0x0, 0x40000042, 0x0) write$UHID_INPUT(r3, &(0x7f0000005280)={0x8, "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", 0x1000}, 0x1006) 17:08:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:35 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:35 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:36 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1008000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x790b, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r3, 0x0, 0x0, 0x40000042, 0x0) write$UHID_INPUT(r3, &(0x7f0000005280)={0x8, "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", 0x1000}, 0x1006) 17:08:37 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:37 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:38 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) [ 311.157962] kauditd_printk_skb: 166 callbacks suppressed [ 311.157971] audit: type=1400 audit(1564938519.790:3662): avc: denied { map } for pid=13151 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 311.221610] audit: type=1400 audit(1564938519.790:3663): avc: denied { map } for pid=13151 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 311.280411] audit: type=1400 audit(1564938519.800:3664): avc: denied { map } for pid=13151 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 311.370210] audit: type=1400 audit(1564938519.800:3665): avc: denied { map } for pid=13151 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 311.397323] audit: type=1400 audit(1564938519.800:3666): avc: denied { map } for pid=13151 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 311.450926] audit: type=1400 audit(1564938519.810:3667): avc: denied { map } for pid=13151 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 311.500248] audit: type=1400 audit(1564938519.810:3668): avc: denied { map } for pid=13151 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 311.537470] audit: type=1400 audit(1564938519.840:3669): avc: denied { map } for pid=13151 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 311.564537] audit: type=1400 audit(1564938519.840:3670): avc: denied { map } for pid=13151 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 311.592355] audit: type=1400 audit(1564938519.860:3671): avc: denied { map } for pid=13151 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)="f3c19d21611d9b703c8431", 0x2ca}, {&(0x7f0000000700)="03babc762ca90c50e6e2507acd6898f2a66d158ecf9a6d12d122342ca4d6f97deb82f2059936f2589a4902f01ffdf5cff774c04db277c1613c5ae2dd0ca221ab64697ce9d96bebdbc26dd7bb5945aa7f05", 0x51}], 0x2}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:08:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:40 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:40 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:42 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xa0}, 0x1, 0x0, 0x0, 0x2}, 0x0) 17:08:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:43 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:43 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:44 executing program 3: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000009c0), 0x0}, 0x18) 17:08:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:44 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 316.183938] kauditd_printk_skb: 230 callbacks suppressed [ 316.183949] audit: type=1400 audit(1564938524.820:3902): avc: denied { map } for pid=13245 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.299262] audit: type=1400 audit(1564938524.850:3903): avc: denied { map } for pid=13245 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.376408] audit: type=1400 audit(1564938524.860:3904): avc: denied { map } for pid=13245 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.468541] audit: type=1400 audit(1564938524.880:3905): avc: denied { map } for pid=13245 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.518825] audit: type=1400 audit(1564938524.900:3906): avc: denied { map } for pid=13245 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.542503] audit: type=1400 audit(1564938524.930:3907): avc: denied { map } for pid=13245 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.571682] audit: type=1400 audit(1564938524.940:3908): avc: denied { map } for pid=13245 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.596854] audit: type=1400 audit(1564938524.980:3909): avc: denied { map } for pid=13245 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.624208] audit: type=1400 audit(1564938525.000:3910): avc: denied { map } for pid=13245 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.649624] audit: type=1400 audit(1564938525.040:3911): avc: denied { map } for pid=13245 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:08:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) 17:08:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 17:08:45 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1008000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r3, &(0x7f0000005280)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b0680daa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f36d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d5fc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97de207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680344af4844a1b2e54e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab29ce758a1c20f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d012436402c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0087bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6ff01000039ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d56877905e6e312bf498b32dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d81051f65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00e2ffffffffffffff00", 0x1000}, 0x1006) 17:08:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xb9c}) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) 17:08:46 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, 0x0) 17:08:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 17:08:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 17:08:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x400000000000017a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x2f) 17:08:47 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/179, 0xb3}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) [ 318.910541] ================================================================== [ 318.918058] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 318.924824] Read of size 8 at addr ffff8881c6724968 by task blkid/13307 [ 318.931587] [ 318.933232] CPU: 1 PID: 13307 Comm: blkid Not tainted 4.14.136+ #27 [ 318.939657] Call Trace: [ 318.942267] dump_stack+0xca/0x134 [ 318.945849] ? disk_unblock_events+0x4b/0x50 [ 318.950283] ? disk_unblock_events+0x4b/0x50 [ 318.954896] print_address_description+0x60/0x226 [ 318.959770] ? disk_unblock_events+0x4b/0x50 [ 318.964391] ? disk_unblock_events+0x4b/0x50 [ 318.968933] __kasan_report.cold+0x1a/0x41 [ 318.973463] ? disk_unblock_events+0x4b/0x50 [ 318.977903] ? disk_unblock_events+0x4b/0x50 [ 318.982334] ? __blkdev_get+0x68f/0xf90 [ 318.986358] ? __blkdev_put+0x6d0/0x6d0 [ 318.990351] ? perf_trace_lock+0x11e/0x4e0 [ 318.994609] ? fsnotify+0x8b0/0x1150 [ 318.998367] ? blkdev_get+0x97/0x8b0 [ 319.002107] ? bd_acquire+0x171/0x2c0 [ 319.005932] ? bd_may_claim+0xd0/0xd0 [ 319.009748] ? lock_downgrade+0x5d0/0x5d0 [ 319.013917] ? lock_acquire+0x12b/0x360 [ 319.017907] ? bd_acquire+0x21/0x2c0 [ 319.021645] ? do_raw_spin_unlock+0x50/0x220 [ 319.026384] ? blkdev_open+0x1cc/0x250 [ 319.030758] ? security_file_open+0x88/0x190 [ 319.035202] ? do_dentry_open+0x44e/0xe20 [ 319.039379] ? bd_acquire+0x2c0/0x2c0 [ 319.043215] ? vfs_open+0x105/0x230 [ 319.046874] ? path_openat+0xb6c/0x2be0 [ 319.051575] ? path_mountpoint+0x9a0/0x9a0 [ 319.055844] ? perf_trace_lock+0x11e/0x4e0 [ 319.060117] ? do_filp_open+0x1a1/0x280 [ 319.064131] ? may_open_dev+0xe0/0xe0 [ 319.068022] ? lock_downgrade+0x5d0/0x5d0 [ 319.072210] ? lock_acquire+0x12b/0x360 [ 319.076209] ? __alloc_fd+0x3f/0x490 [ 319.079956] ? do_raw_spin_unlock+0x50/0x220 [ 319.084423] ? _raw_spin_unlock+0x29/0x40 [ 319.088610] ? __alloc_fd+0x1bf/0x490 [ 319.092450] ? do_sys_open+0x2ca/0x590 [ 319.096371] ? filp_open+0x60/0x60 [ 319.099951] ? do_syscall_64+0x43/0x520 [ 319.103949] ? do_sys_open+0x590/0x590 [ 319.107861] ? do_syscall_64+0x19b/0x520 [ 319.111958] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 319.117359] [ 319.119035] Allocated by task 13296: [ 319.122792] __kasan_kmalloc.part.0+0x53/0xc0 [ 319.127476] alloc_disk_node+0x5b/0x3d0 [ 319.131458] 0xffffffffffffffff [ 319.134740] [ 319.137250] Freed by task 13307: [ 319.140689] __kasan_slab_free+0x164/0x210 [ 319.144949] kfree+0xfa/0x320 [ 319.149030] device_release+0xf4/0x1a0 [ 319.152970] 0xffffffffffffffff [ 319.156272] [ 319.157915] The buggy address belongs to the object at ffff8881c6724400 [ 319.157915] which belongs to the cache kmalloc-2048 of size 2048 [ 319.170762] The buggy address is located 1384 bytes inside of [ 319.170762] 2048-byte region [ffff8881c6724400, ffff8881c6724c00) [ 319.184040] The buggy address belongs to the page: [ 319.189014] page:ffffea000719c800 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 319.199012] flags: 0x4000000000010200(slab|head) [ 319.203794] raw: 4000000000010200 0000000000000000 0000000000000000 00000001000f000f [ 319.211725] raw: ffffea000712d800 0000000200000002 ffff8881da802800 0000000000000000 [ 319.219740] page dumped because: kasan: bad access detected [ 319.225471] [ 319.227110] Memory state around the buggy address: [ 319.232056] ffff8881c6724800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 319.239542] ffff8881c6724880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 319.247442] >ffff8881c6724900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 319.254901] ^ [ 319.261819] ffff8881c6724980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 319.269298] ffff8881c6724a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 319.276850] ================================================================== [ 319.284232] Disabling lock debugging due to kernel taint [ 319.291697] Kernel panic - not syncing: panic_on_warn set ... [ 319.291697] [ 319.299117] CPU: 1 PID: 13307 Comm: blkid Tainted: G B 4.14.136+ #27 [ 319.306849] Call Trace: [ 319.309451] dump_stack+0xca/0x134 [ 319.313006] panic+0x1ea/0x3d3 [ 319.316792] ? add_taint.cold+0x16/0x16 [ 319.320803] ? disk_unblock_events+0x4b/0x50 [ 319.325245] ? ___preempt_schedule+0x16/0x18 [ 319.329675] ? disk_unblock_events+0x4b/0x50 [ 319.334110] end_report+0x43/0x49 [ 319.337577] ? disk_unblock_events+0x4b/0x50 [ 319.341990] __kasan_report.cold+0xd/0x41 [ 319.346149] ? disk_unblock_events+0x4b/0x50 [ 319.350571] ? disk_unblock_events+0x4b/0x50 [ 319.355240] ? __blkdev_get+0x68f/0xf90 [ 319.359222] ? __blkdev_put+0x6d0/0x6d0 [ 319.363201] ? perf_trace_lock+0x11e/0x4e0 [ 319.367442] ? fsnotify+0x8b0/0x1150 [ 319.371163] ? blkdev_get+0x97/0x8b0 [ 319.374875] ? bd_acquire+0x171/0x2c0 [ 319.378672] ? bd_may_claim+0xd0/0xd0 [ 319.382479] ? lock_downgrade+0x5d0/0x5d0 [ 319.386623] ? lock_acquire+0x12b/0x360 [ 319.390598] ? bd_acquire+0x21/0x2c0 [ 319.394318] ? do_raw_spin_unlock+0x50/0x220 [ 319.398749] ? blkdev_open+0x1cc/0x250 [ 319.402643] ? security_file_open+0x88/0x190 [ 319.407066] ? do_dentry_open+0x44e/0xe20 [ 319.411228] ? bd_acquire+0x2c0/0x2c0 [ 319.415052] ? vfs_open+0x105/0x230 [ 319.418688] ? path_openat+0xb6c/0x2be0 [ 319.422692] ? path_mountpoint+0x9a0/0x9a0 [ 319.426948] ? perf_trace_lock+0x11e/0x4e0 [ 319.431200] ? do_filp_open+0x1a1/0x280 [ 319.435188] ? may_open_dev+0xe0/0xe0 [ 319.439009] ? lock_downgrade+0x5d0/0x5d0 [ 319.443167] ? lock_acquire+0x12b/0x360 [ 319.447159] ? __alloc_fd+0x3f/0x490 [ 319.450884] ? do_raw_spin_unlock+0x50/0x220 [ 319.455301] ? _raw_spin_unlock+0x29/0x40 [ 319.459638] ? __alloc_fd+0x1bf/0x490 [ 319.463464] ? do_sys_open+0x2ca/0x590 [ 319.467541] ? filp_open+0x60/0x60 [ 319.471283] ? do_syscall_64+0x43/0x520 [ 319.475375] ? do_sys_open+0x590/0x590 [ 319.479303] ? do_syscall_64+0x19b/0x520 [ 319.483395] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 319.489097] Kernel Offset: 0x1d000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 319.500043] Rebooting in 86400 seconds..