, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) [ 2194.738928] audit: type=1400 audit(2000001555.467:33943): avc: denied { map } for pid=28463 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)='\x1dNL\xc0\x00', 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) [ 2194.887508] audit: type=1400 audit(2000001555.716:33944): avc: denied { map } for pid=28473 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:16 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 2195.082044] audit: type=1400 audit(2000001555.716:33945): avc: denied { map } for pid=28473 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:17 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 03:59:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000ac7fb0)=@hopopts={0x0, 0x8, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}]}, 0x50) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 03:59:17 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 2195.684161] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:59:17 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 03:59:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)='\x1dNL\xc0\x00', 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 03:59:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 03:59:18 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 03:59:18 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 03:59:18 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 03:59:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 03:59:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 03:59:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) [ 2197.511080] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2197.547239] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:59:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0xffffffffffffffff) 03:59:19 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 03:59:19 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 03:59:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 03:59:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 03:59:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0xffffffffffffffff) 03:59:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) [ 2198.588433] kauditd_printk_skb: 186 callbacks suppressed [ 2198.588447] audit: type=1400 audit(2000001560.394:34132): avc: denied { map } for pid=28555 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 2198.759810] audit: type=1400 audit(2000001560.434:34133): avc: denied { map } for pid=28555 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2198.900357] audit: type=1400 audit(2000001560.464:34134): avc: denied { map } for pid=28555 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 03:59:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) [ 2199.067955] audit: type=1400 audit(2000001560.464:34135): avc: denied { map } for pid=28555 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2199.106707] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:59:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0xffffffffffffffff) [ 2199.196615] audit: type=1400 audit(2000001560.524:34136): avc: denied { map } for pid=28555 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2199.361992] audit: type=1400 audit(2000001560.544:34137): avc: denied { map } for pid=28555 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270d) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 03:59:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) [ 2199.548595] audit: type=1400 audit(2000001560.544:34138): avc: denied { map } for pid=28555 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000008"], 0x14}}, 0x0) [ 2199.746078] audit: type=1400 audit(2000001560.594:34139): avc: denied { map } for pid=28555 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2199.953069] audit: type=1400 audit(2000001560.594:34140): avc: denied { map } for pid=28555 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 03:59:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0xffffffffffffffff) 03:59:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) [ 2200.170480] audit: type=1400 audit(2000001560.694:34141): avc: denied { map } for pid=28555 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 03:59:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000040)=[{r0, 0x240}], 0x1, 0x60) 03:59:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 03:59:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x5d}}, &(0x7f0000000100)='PL \x00L\xf7\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8a\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\r\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd\xa9\x98d\xada\xb7\xd1s\xb4\xd9\xd8\xa5\xf0\x1e\nL\x93\xbe\x82\xc3\xd4\x03\x144\x9d]\x88Nw\xf6\x82\xc3\x1a\x80\xc8Q\xdd\xa4t\xbe<\xdc\xca\xe4\xd10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:59:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270d) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 03:59:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 03:59:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 03:59:23 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x6, &(0x7f00000012c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x3, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) io_getevents(r0, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) dup(r1) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000380)) 03:59:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x5d}}, &(0x7f0000000100)='PL \x00L\xf7\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8a\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\r\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd\xa9\x98d\xada\xb7\xd1s\xb4\xd9\xd8\xa5\xf0\x1e\nL\x93\xbe\x82\xc3\xd4\x03\x144\x9d]\x88Nw\xf6\x82\xc3\x1a\x80\xc8Q\xdd\xa4t\xbe<\xdc\xca\xe4\xd10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:59:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 03:59:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 03:59:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270d) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 03:59:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) [ 2202.682657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 03:59:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x5d}}, &(0x7f0000000100)='PL \x00L\xf7\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8a\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\r\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd\xa9\x98d\xada\xb7\xd1s\xb4\xd9\xd8\xa5\xf0\x1e\nL\x93\xbe\x82\xc3\xd4\x03\x144\x9d]\x88Nw\xf6\x82\xc3\x1a\x80\xc8Q\xdd\xa4t\xbe<\xdc\xca\xe4\xd10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:59:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 03:59:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 03:59:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 03:59:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x10200270d) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 03:59:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 03:59:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x5d}}, &(0x7f0000000100)='PL \x00L\xf7\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8a\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\r\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd\xa9\x98d\xada\xb7\xd1s\xb4\xd9\xd8\xa5\xf0\x1e\nL\x93\xbe\x82\xc3\xd4\x03\x144\x9d]\x88Nw\xf6\x82\xc3\x1a\x80\xc8Q\xdd\xa4t\xbe<\xdc\xca\xe4\xd10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:59:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 03:59:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) [ 2203.594170] kauditd_printk_skb: 145 callbacks suppressed [ 2203.594184] audit: type=1400 audit(2000001565.402:34287): avc: denied { map } for pid=28643 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f00000007c0)={0x77359400}, 0x0) r1 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) [ 2203.822320] audit: type=1400 audit(2000001565.452:34288): avc: denied { map } for pid=28643 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2203.989903] audit: type=1400 audit(2000001565.462:34289): avc: denied { map } for pid=28649 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2204.150466] audit: type=1400 audit(2000001565.482:34290): avc: denied { map } for pid=28649 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) [ 2204.310105] audit: type=1400 audit(2000001565.482:34291): avc: denied { map } for pid=28649 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2204.464213] audit: type=1400 audit(2000001565.482:34292): avc: denied { map } for pid=28649 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 03:59:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 03:59:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) [ 2204.608796] audit: type=1400 audit(2000001565.512:34293): avc: denied { map } for pid=28643 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @bcast}, [@default, @remote, @null, @remote, @netrom, @null, @remote, @bcast]}, 0x48) [ 2204.797947] audit: type=1400 audit(2000001565.562:34294): avc: denied { map } for pid=28643 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2204.996274] audit: type=1400 audit(2000001565.572:34295): avc: denied { map } for pid=28643 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2205.101074] audit: type=1400 audit(2000001565.622:34296): avc: denied { map } for pid=28649 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:27 executing program 0: creat(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:59:27 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getegid() lstat(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {}, [{}, {0x8, 0x0, r2}], {0x10, 0x2}}, 0x3c, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(r0, &(0x7f00000000c0)=0x5, 0x8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0/file0\x00'}, 0x6e) 03:59:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 03:59:27 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @bcast}, [@default, @remote, @null, @remote, @netrom, @null, @remote, @bcast]}, 0x48) [ 2205.301307] sock: process `syz-executor1' is using obsolete getsockopt SO_BSDCOMPAT 03:59:27 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0xffffffffffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) sched_setparam(r2, &(0x7f0000000180)=0x101) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 03:59:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 03:59:27 executing program 0: creat(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:59:28 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @bcast}, [@default, @remote, @null, @remote, @netrom, @null, @remote, @bcast]}, 0x48) 03:59:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 03:59:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 03:59:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 03:59:28 executing program 0: creat(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:59:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 03:59:29 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getegid() lstat(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {}, [{}, {0x8, 0x0, r2}], {0x10, 0x2}}, 0x3c, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(r0, &(0x7f00000000c0)=0x5, 0x8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0/file0\x00'}, 0x6e) 03:59:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @bcast}, [@default, @remote, @null, @remote, @netrom, @null, @remote, @bcast]}, 0x48) 03:59:29 executing program 0: creat(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffff}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:59:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 03:59:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getegid() lstat(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {}, [{}, {0x8, 0x0, r2}], {0x10, 0x2}}, 0x3c, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(r0, &(0x7f00000000c0)=0x5, 0x8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0/file0\x00'}, 0x6e) [ 2208.608208] kauditd_printk_skb: 163 callbacks suppressed [ 2208.608222] audit: type=1400 audit(2000001570.409:34461): avc: denied { map } for pid=28740 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="480000001400190d09004beafd0d95010a840600000000000000a2b1ffd3242229a9f5f5a47dc2bc56199faef804008900000020982582104f7d7f0000000101ff0000000309ff5b", 0x48}], 0x1) [ 2208.762675] audit: type=1400 audit(2000001570.389:34458): avc: denied { map } for pid=28742 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2208.894849] audit: type=1400 audit(2000001570.409:34462): avc: denied { map } for pid=28742 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2209.130554] audit: type=1400 audit(2000001570.439:34463): avc: denied { map } for pid=28742 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) [ 2209.317820] audit: type=1400 audit(2000001570.469:34464): avc: denied { map } for pid=28740 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="480000001400190d09004beafd0d95010a840600000000000000a2b1ffd3242229a9f5f5a47dc2bc56199faef804008900000020982582104f7d7f0000000101ff0000000309ff5b", 0x48}], 0x1) [ 2209.455166] audit: type=1400 audit(2000001570.609:34465): avc: denied { map } for pid=28747 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2209.601588] audit: type=1400 audit(2000001570.609:34466): avc: denied { map } for pid=28747 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:31 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getegid() lstat(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {}, [{}, {0x8, 0x0, r2}], {0x10, 0x2}}, 0x3c, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(r0, &(0x7f00000000c0)=0x5, 0x8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0/file0\x00'}, 0x6e) [ 2209.745996] audit: type=1400 audit(2000001570.609:34467): avc: denied { map } for pid=28747 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2209.936885] audit: type=1400 audit(2000001570.639:34468): avc: denied { map } for pid=28747 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2210.065483] audit: type=1400 audit(2000001570.689:34469): avc: denied { map } for pid=28747 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:33 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getegid() lstat(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {}, [{}, {0x8, 0x0, r2}], {0x10, 0x2}}, 0x3c, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(r0, &(0x7f00000000c0)=0x5, 0x8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0/file0\x00'}, 0x6e) 03:59:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="480000001400190d09004beafd0d95010a840600000000000000a2b1ffd3242229a9f5f5a47dc2bc56199faef804008900000020982582104f7d7f0000000101ff0000000309ff5b", 0x48}], 0x1) 03:59:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000080)={0xfff, 0x4, 0x8, 0xfffffffffffffff7}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xe341739f8b7ef7d6, &(0x7f00000001c0), &(0x7f0000000300)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000440)='pids.events\x00'], 0x0, 0x1000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, {0xa, 0x4e24, 0x8, @mcast2, 0x8}, 0x0, [0x8d9, 0x7, 0x4, 0x0, 0x10000000000000, 0x6755, 0x401, 0xcaa]}, 0x5c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x5400000000000000, 0x900, 0x0, 0x54}, 0x98) 03:59:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 03:59:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getegid() lstat(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {}, [{}, {0x8, 0x0, r2}], {0x10, 0x2}}, 0x3c, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(r0, &(0x7f00000000c0)=0x5, 0x8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0/file0\x00'}, 0x6e) 03:59:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000000000110000000002000800001100ecffffff003800000000000000000000000000200000000000f90000000000000000000000000000000000000000000000"], 0x48) 03:59:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="480000001400190d09004beafd0d95010a840600000000000000a2b1ffd3242229a9f5f5a47dc2bc56199faef804008900000020982582104f7d7f0000000101ff0000000309ff5b", 0x48}], 0x1) 03:59:34 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getegid() lstat(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {}, [{}, {0x8, 0x0, r2}], {0x10, 0x2}}, 0x3c, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(r0, &(0x7f00000000c0)=0x5, 0x8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0/file0\x00'}, 0x6e) 03:59:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ca"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:59:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000080)={0xfff, 0x4, 0x8, 0xfffffffffffffff7}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xe341739f8b7ef7d6, &(0x7f00000001c0), &(0x7f0000000300)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000440)='pids.events\x00'], 0x0, 0x1000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, {0xa, 0x4e24, 0x8, @mcast2, 0x8}, 0x0, [0x8d9, 0x7, 0x4, 0x0, 0x10000000000000, 0x6755, 0x401, 0xcaa]}, 0x5c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x5400000000000000, 0x900, 0x0, 0x54}, 0x98) 03:59:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000080)={0xfff, 0x4, 0x8, 0xfffffffffffffff7}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xe341739f8b7ef7d6, &(0x7f00000001c0), &(0x7f0000000300)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000440)='pids.events\x00'], 0x0, 0x1000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, {0xa, 0x4e24, 0x8, @mcast2, 0x8}, 0x0, [0x8d9, 0x7, 0x4, 0x0, 0x10000000000000, 0x6755, 0x401, 0xcaa]}, 0x5c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x5400000000000000, 0x900, 0x0, 0x54}, 0x98) [ 2213.621202] kauditd_printk_skb: 168 callbacks suppressed [ 2213.621215] audit: type=1400 audit(2000001575.427:34638): avc: denied { map } for pid=28804 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2213.771294] audit: type=1400 audit(2000001575.427:34639): avc: denied { map } for pid=28801 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2213.904767] audit: type=1400 audit(2000001575.427:34640): avc: denied { map } for pid=28801 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ca"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2214.094799] audit: type=1400 audit(2000001575.427:34641): avc: denied { map } for pid=28801 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2214.162836] IPVS: ftp: loaded support on port[0] = 21 [ 2214.192486] audit: type=1400 audit(2000001575.477:34642): avc: denied { map } for pid=28804 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2214.223188] IPVS: ftp: loaded support on port[0] = 21 [ 2214.361035] audit: type=1400 audit(2000001575.477:34643): avc: denied { map } for pid=28804 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2214.457349] audit: type=1400 audit(2000001575.477:34644): avc: denied { map } for pid=28798 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2214.664478] audit: type=1400 audit(2000001575.487:34645): avc: denied { map } for pid=28798 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2214.819504] audit: type=1400 audit(2000001575.487:34646): avc: denied { map } for pid=28801 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2214.983363] audit: type=1400 audit(2000001575.507:34647): avc: denied { map } for pid=28801 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2215.699465] chnl_net:caif_netlink_parms(): no params data found [ 2215.851340] chnl_net:caif_netlink_parms(): no params data found [ 2216.003260] bridge0: port 1(bridge_slave_0) entered blocking state [ 2216.010784] bridge0: port 1(bridge_slave_0) entered disabled state [ 2216.017701] device bridge_slave_0 entered promiscuous mode [ 2216.027812] bridge0: port 2(bridge_slave_1) entered blocking state [ 2216.035251] bridge0: port 2(bridge_slave_1) entered disabled state [ 2216.043557] device bridge_slave_1 entered promiscuous mode [ 2216.057554] IPVS: stopping backup sync thread 20203 ... [ 2216.076010] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2216.091718] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2216.102916] bridge0: port 1(bridge_slave_0) entered blocking state [ 2216.109583] bridge0: port 1(bridge_slave_0) entered disabled state [ 2216.116387] device bridge_slave_0 entered promiscuous mode [ 2216.126119] bridge0: port 2(bridge_slave_1) entered blocking state [ 2216.132577] bridge0: port 2(bridge_slave_1) entered disabled state [ 2216.139852] device bridge_slave_1 entered promiscuous mode [ 2216.202668] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2216.210352] team0: Port device team_slave_0 added [ 2216.222628] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2216.230656] team0: Port device team_slave_1 added [ 2216.237338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2216.299482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2216.308273] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2216.326468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2216.392226] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2216.400807] team0: Port device team_slave_0 added [ 2216.450297] device hsr_slave_0 entered promiscuous mode [ 2216.499112] device hsr_slave_1 entered promiscuous mode [ 2216.539396] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2216.546837] team0: Port device team_slave_1 added [ 2216.600390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2216.607386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2216.632885] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2216.643086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2216.751979] device hsr_slave_0 entered promiscuous mode [ 2216.809196] device hsr_slave_1 entered promiscuous mode [ 2216.931332] device bridge_slave_1 left promiscuous mode [ 2216.936803] bridge0: port 2(bridge_slave_1) entered disabled state [ 2216.990037] bridge0: port 1(bridge_slave_0) entered disabled state [ 2219.942423] device hsr_slave_1 left promiscuous mode [ 2219.997543] device hsr_slave_0 left promiscuous mode [ 2220.055496] team0 (unregistering): Port device team_slave_1 removed [ 2220.065808] team0 (unregistering): Port device team_slave_0 removed [ 2220.078726] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2220.146294] bond0 (unregistering): Released all slaves [ 2220.265449] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2220.276785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2220.290967] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2220.323041] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2220.481064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2220.498746] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2220.513208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2220.536421] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2220.551457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2220.561014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2220.568155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2220.585864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2220.592707] 8021q: adding VLAN 0 to HW filter on device team0 [ 2220.602073] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2220.617429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2220.628537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2220.647351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2220.664891] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2220.678506] 8021q: adding VLAN 0 to HW filter on device team0 [ 2220.685938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2220.703292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2220.717978] bridge0: port 1(bridge_slave_0) entered blocking state [ 2220.724479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2220.738277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2220.749666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2220.761546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2220.769566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2220.777859] bridge0: port 1(bridge_slave_0) entered blocking state [ 2220.784284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2220.794493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2220.809638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2220.831313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2220.839265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2220.848405] bridge0: port 2(bridge_slave_1) entered blocking state [ 2220.854938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2220.864510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2220.874597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2220.885143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2220.896192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2220.908100] bridge0: port 2(bridge_slave_1) entered blocking state [ 2220.914596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2220.930180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2220.959172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2220.975660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2220.990041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2221.009026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2221.025116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2221.046050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2221.056417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2221.068238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2221.076771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2221.088817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2221.104415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2221.121605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2221.129409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2221.140717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2221.150671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2221.165044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2221.181585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2221.189309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2221.197390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2221.210616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2221.225544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2221.235635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2221.243324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2221.251496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2221.259021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2221.267025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2221.281272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2221.289972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2221.296030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2221.311441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2221.319037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2221.336565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2221.353366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2221.368269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2221.389322] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2221.406751] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2221.421837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2221.464253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2221.478410] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2221.527943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2221.589899] kauditd_printk_skb: 55 callbacks suppressed [ 2221.589912] audit: type=1400 audit(2000001583.383:34703): avc: denied { map } for pid=28824 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2221.673564] audit: type=1400 audit(2000001583.423:34704): avc: denied { map } for pid=28824 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2221.727455] audit: type=1400 audit(2000001583.423:34705): avc: denied { map } for pid=28824 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2221.758061] audit: type=1400 audit(2000001583.443:34706): avc: denied { map } for pid=28824 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2221.788088] audit: type=1400 audit(2000001583.443:34707): avc: denied { map } for pid=28824 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2221.848421] audit: type=1400 audit(2000001583.463:34708): avc: denied { map } for pid=28824 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2221.929794] audit: type=1400 audit(2000001583.463:34709): avc: denied { map } for pid=28824 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) 03:59:43 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ca"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:59:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000080)={0xfff, 0x4, 0x8, 0xfffffffffffffff7}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xe341739f8b7ef7d6, &(0x7f00000001c0), &(0x7f0000000300)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000440)='pids.events\x00'], 0x0, 0x1000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, {0xa, 0x4e24, 0x8, @mcast2, 0x8}, 0x0, [0x8d9, 0x7, 0x4, 0x0, 0x10000000000000, 0x6755, 0x401, 0xcaa]}, 0x5c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x5400000000000000, 0x900, 0x0, 0x54}, 0x98) [ 2221.988847] audit: type=1400 audit(2000001583.473:34710): avc: denied { map } for pid=28825 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000080)={0xfff, 0x4, 0x8, 0xfffffffffffffff7}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xe341739f8b7ef7d6, &(0x7f00000001c0), &(0x7f0000000300)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000440)='pids.events\x00'], 0x0, 0x1000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, {0xa, 0x4e24, 0x8, @mcast2, 0x8}, 0x0, [0x8d9, 0x7, 0x4, 0x0, 0x10000000000000, 0x6755, 0x401, 0xcaa]}, 0x5c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x5400000000000000, 0x900, 0x0, 0x54}, 0x98) 03:59:43 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ca"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2222.028003] audit: type=1400 audit(2000001583.473:34711): avc: denied { map } for pid=28825 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2222.154279] audit: type=1400 audit(2000001583.513:34712): avc: denied { map } for pid=28825 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000000000110000000002000800001100ecffffff003800000000000000000000000000200000000000f90000000000000000000000000000000000000000000000"], 0x48) 03:59:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ca"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:59:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000080)={0xfff, 0x4, 0x8, 0xfffffffffffffff7}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xe341739f8b7ef7d6, &(0x7f00000001c0), &(0x7f0000000300)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000440)='pids.events\x00'], 0x0, 0x1000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, {0xa, 0x4e24, 0x8, @mcast2, 0x8}, 0x0, [0x8d9, 0x7, 0x4, 0x0, 0x10000000000000, 0x6755, 0x401, 0xcaa]}, 0x5c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x5400000000000000, 0x900, 0x0, 0x54}, 0x98) 03:59:45 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ca"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:59:45 executing program 4: r0 = socket(0x2, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:59:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000080)={0xfff, 0x4, 0x8, 0xfffffffffffffff7}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xe341739f8b7ef7d6, &(0x7f00000001c0), &(0x7f0000000300)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000440)='pids.events\x00'], 0x0, 0x1000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, {0xa, 0x4e24, 0x8, @mcast2, 0x8}, 0x0, [0x8d9, 0x7, 0x4, 0x0, 0x10000000000000, 0x6755, 0x401, 0xcaa]}, 0x5c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x5400000000000000, 0x900, 0x0, 0x54}, 0x98) 03:59:45 executing program 4: r0 = socket(0x2, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:59:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ca"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:59:46 executing program 3: r0 = socket(0x2, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:59:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000000000110000000002000800001100ecffffff003800000000000000000000000000200000000000f90000000000000000000000000000000000000000000000"], 0x48) 03:59:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 03:59:46 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@alu={0x0, 0x2c5, 0x5, 0xf, 0x3, 0xffffffffffffffff, 0x4}, @jmp={0x5, 0x2, 0x0, 0x7, 0x4, 0xfffffffffffffffe, 0x1}, @generic={0x1ff, 0x409, 0x7, 0x2845, 0x81}, @ldst={0x1, 0x3, 0x7, 0xf, 0x3, 0x6, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x8, 0xdd, &(0x7f00000001c0)=""/221, 0x41f00, 0x1, [], 0x0, 0x5}, 0x48) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r1) sendmsg$nl_route(r1, &(0x7f0000001340)={0x0, 0x2400, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x4, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x40}}, 0x0) 03:59:47 executing program 4: r0 = socket(0x2, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:59:47 executing program 3: r0 = socket(0x2, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 2225.632268] encrypted_key: keyword 'new' not allowed when called from .update method 03:59:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000000000110000000002000800001100ecffffff003800000000000000000000000000200000000000f90000000000000000000000000000000000000000000000"], 0x48) 03:59:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0xcf, 0x0, 0x0) 03:59:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 03:59:48 executing program 3: r0 = socket(0x2, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:59:48 executing program 4: r0 = socket(0x2, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:59:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0xcf, 0x0, 0x0) 03:59:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 2226.613130] encrypted_key: keyword 'new' not allowed when called from .update method 03:59:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 2226.711890] kauditd_printk_skb: 206 callbacks suppressed [ 2226.711901] audit: type=1400 audit(2000001588.500:34919): avc: denied { map } for pid=28910 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000340)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, 0x0) getresuid(&(0x7f0000000580), 0x0, &(0x7f0000000600)) geteuid() lstat(&(0x7f0000000700)='./file0\x00', 0x0) lstat(&(0x7f00000007c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f00000009c0)=[0xffffffffffffffff]) getresgid(0x0, &(0x7f0000000a40), &(0x7f0000000a80)) fstat(r0, 0x0) getegid() creat(&(0x7f00000000c0)='./file0\x00', 0x8) [ 2226.832411] audit: type=1400 audit(2000001588.510:34920): avc: denied { map } for pid=28910 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:48 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x2000000840045731, &(0x7f0000000000)) 03:59:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0xcf, 0x0, 0x0) [ 2226.975833] audit: type=1400 audit(2000001588.520:34921): avc: denied { map } for pid=28910 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2227.183998] audit: type=1400 audit(2000001588.520:34922): avc: denied { map } for pid=28910 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:49 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) [ 2227.400756] audit: type=1400 audit(2000001588.550:34923): avc: denied { map } for pid=28910 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2227.619377] audit: type=1400 audit(2000001588.580:34924): avc: denied { map } for pid=28910 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2227.808162] audit: type=1400 audit(2000001588.590:34925): avc: denied { map } for pid=28910 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 2227.849727] encrypted_key: keyword 'new' not allowed when called from .update method 03:59:49 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x2000000840045731, &(0x7f0000000000)) [ 2227.999535] SELinux: failed to load policy 03:59:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0xcf, 0x0, 0x0) [ 2228.025636] audit: type=1400 audit(2000001588.620:34926): avc: denied { map } for pid=28910 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 03:59:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000340)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, 0x0) getresuid(&(0x7f0000000580), 0x0, &(0x7f0000000600)) geteuid() lstat(&(0x7f0000000700)='./file0\x00', 0x0) lstat(&(0x7f00000007c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f00000009c0)=[0xffffffffffffffff]) getresgid(0x0, &(0x7f0000000a40), &(0x7f0000000a80)) fstat(r0, 0x0) getegid() creat(&(0x7f00000000c0)='./file0\x00', 0x8) [ 2228.164526] audit: type=1400 audit(2000001588.650:34927): avc: denied { map } for pid=28910 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2228.406938] audit: type=1400 audit(2000001588.650:34928): avc: denied { map } for pid=28911 comm="syz-executor2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=219164 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 2229.063668] encrypted_key: keyword 'new' not allowed when called from .update method 03:59:50 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:50 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x2000000840045731, &(0x7f0000000000)) 03:59:51 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 03:59:51 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000340)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, 0x0) getresuid(&(0x7f0000000580), 0x0, &(0x7f0000000600)) geteuid() lstat(&(0x7f0000000700)='./file0\x00', 0x0) lstat(&(0x7f00000007c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f00000009c0)=[0xffffffffffffffff]) getresgid(0x0, &(0x7f0000000a40), &(0x7f0000000a80)) fstat(r0, 0x0) getegid() creat(&(0x7f00000000c0)='./file0\x00', 0x8) 03:59:52 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x2000000840045731, &(0x7f0000000000)) [ 2230.520374] encrypted_key: keyword 'new' not allowed when called from .update method 03:59:52 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) [ 2231.250576] SELinux: failed to load policy 03:59:53 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:53 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) [ 2231.741860] kauditd_printk_skb: 210 callbacks suppressed [ 2231.741872] audit: type=1400 audit(2000001593.528:35127): avc: denied { map } for pid=28995 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:53 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000340)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, 0x0) getresuid(&(0x7f0000000580), 0x0, &(0x7f0000000600)) geteuid() lstat(&(0x7f0000000700)='./file0\x00', 0x0) lstat(&(0x7f00000007c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f00000009c0)=[0xffffffffffffffff]) getresgid(0x0, &(0x7f0000000a40), &(0x7f0000000a80)) fstat(r0, 0x0) getegid() creat(&(0x7f00000000c0)='./file0\x00', 0x8) [ 2231.911523] audit: type=1400 audit(2000001593.578:35128): avc: denied { map } for pid=28995 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2232.089869] audit: type=1400 audit(2000001593.578:35129): avc: denied { map } for pid=28995 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2232.371368] audit: type=1400 audit(2000001593.618:35130): avc: denied { map } for pid=28997 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:54 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) [ 2232.710039] audit: type=1400 audit(2000001593.618:35131): avc: denied { map } for pid=28997 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2232.806675] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2232.842055] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2232.849194] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2232.855092] audit: audit_lost=309 audit_rate_limit=0 audit_backlog_limit=64 [ 2232.859093] audit: audit_backlog=65 > audit_backlog_limit=64 03:59:55 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:55 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:55 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:56 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:56 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:57 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:57 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:58 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 03:59:58 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) [ 2236.760694] kauditd_printk_skb: 315 callbacks suppressed [ 2236.760706] audit: type=1400 audit(2000001598.555:35431): avc: denied { map } for pid=29084 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2237.019938] audit: type=1400 audit(2000001598.555:35432): avc: denied { map } for pid=29083 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2237.289450] audit: type=1400 audit(2000001598.595:35433): avc: denied { map } for pid=29083 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2237.556967] audit: type=1400 audit(2000001598.615:35434): avc: denied { map } for pid=29084 comm="sh" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:59:59 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) [ 2237.765122] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2237.797596] audit: type=1400 audit(2000001598.625:35435): avc: denied { map } for pid=29084 comm="sh" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2237.842264] audit: audit_lost=316 audit_rate_limit=0 audit_backlog_limit=64 [ 2237.912500] audit: backlog limit exceeded [ 2237.931281] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2237.958163] audit: audit_backlog=65 > audit_backlog_limit=64 04:00:00 executing program 2: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x3, @tid=r1}, &(0x7f0000044000)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000240)=0x7) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x1300000000000000, {0x0, 0x4c}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 04:00:00 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x6009, 0x1) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='xfs\x00', 0x8100, 0x0) 04:00:00 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 04:00:01 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 04:00:01 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) [ 2239.996020] print_req_error: 198 callbacks suppressed [ 2239.996035] print_req_error: I/O error, dev loop7, sector 0 flags 1000 04:00:02 executing program 3: clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) 04:00:02 executing program 2: socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) close(r0) 04:00:02 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) [ 2240.871456] IPVS: stopping backup sync thread 20210 ... 04:00:03 executing program 3: clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) 04:00:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, 0x0) [ 2242.006079] kauditd_printk_skb: 343 callbacks suppressed [ 2242.006091] audit: type=1400 audit(2000001603.782:35757): avc: denied { map } for pid=29186 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2242.146202] audit: type=1400 audit(2000001603.822:35758): avc: denied { map } for pid=29186 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) 04:00:04 executing program 3: clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) [ 2242.341569] audit: type=1400 audit(2000001603.842:35759): avc: denied { map } for pid=29186 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2242.535249] audit: type=1400 audit(2000001603.852:35760): avc: denied { map } for pid=29186 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2242.778787] audit: type=1400 audit(2000001603.872:35761): avc: denied { map } for pid=29187 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2242.942923] audit: type=1400 audit(2000001603.872:35762): avc: denied { map } for pid=29187 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) [ 2243.080697] audit: type=1400 audit(2000001603.872:35763): avc: denied { map } for pid=29187 comm="sh" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:04 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) [ 2243.184274] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2243.190997] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2243.199273] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2243.256930] device bridge_slave_1 left promiscuous mode [ 2243.280900] bridge0: port 2(bridge_slave_1) entered disabled state [ 2243.572996] device bridge_slave_0 left promiscuous mode [ 2243.578521] bridge0: port 1(bridge_slave_0) entered disabled state 04:00:06 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r1}, 0x18, 0x1) setpriority(0x0, r0, 0x10000) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0xffffffffffffffff, {0xd546, 0x200000000008, 0x0, {0x3, 0xfd00, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2, r4, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) readlink(0x0, 0x0, 0xff07) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bdev\x00', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r5) r7 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000100)='user\x00', 0x0, r7) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) 04:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, 0x0) 04:00:06 executing program 3: clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) 04:00:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, 0x0) 04:00:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) 04:00:06 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f000033bffc)) 04:00:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa}]]}}}]}, 0x38}}, 0x0) 04:00:07 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f000033bffc)) 04:00:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) 04:00:07 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f000033bffc)) 04:00:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:00:08 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f000033bffc)) 04:00:08 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x100000002005, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x800, 0x0) io_setup(0x6, &(0x7f00000000c0)) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=""/241) [ 2247.050957] kauditd_printk_skb: 271 callbacks suppressed [ 2247.050969] audit: type=1400 audit(2000001608.830:36017): avc: denied { map } for pid=29260 comm="true" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2247.168314] audit: type=1400 audit(2000001608.890:36018): avc: denied { map } for pid=29260 comm="true" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2247.284814] audit: type=1400 audit(2000001608.890:36019): avc: denied { map } for pid=29260 comm="true" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2247.417792] audit: type=1400 audit(2000001608.950:36020): avc: denied { map } for pid=29262 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2247.527881] audit: type=1400 audit(2000001608.950:36021): avc: denied { map } for pid=29262 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2247.667539] audit: type=1400 audit(2000001608.960:36022): avc: denied { map } for pid=29262 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2247.781392] audit: type=1400 audit(2000001608.970:36023): avc: denied { map } for pid=29262 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2247.853999] audit: type=1400 audit(2000001608.980:36024): avc: denied { map } for pid=29263 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2247.893689] audit: type=1400 audit(2000001608.990:36025): avc: denied { map } for pid=29263 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2247.922425] audit: type=1400 audit(2000001609.000:36027): avc: denied { map } for pid=29262 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2250.507409] bond4 (unregistering): Released all slaves [ 2250.517115] bond3 (unregistering): Released all slaves [ 2250.527104] bond2 (unregistering): Released all slaves [ 2250.539294] bond1 (unregistering): Released all slaves [ 2250.600112] device hsr_slave_1 left promiscuous mode [ 2250.641456] device hsr_slave_0 left promiscuous mode [ 2250.682624] team0 (unregistering): Port device team_slave_1 removed [ 2250.693424] team0 (unregistering): Port device team_slave_0 removed [ 2250.711630] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2250.781518] bond0 (unregistering): Released all slaves 04:00:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, 0x0) 04:00:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:00:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, 0x0) 04:00:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:00:12 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x100000002005, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x800, 0x0) io_setup(0x6, &(0x7f00000000c0)) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=""/241) [ 2250.926410] netlink: 'syz-executor3': attribute type 10 has an invalid length. 04:00:12 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x100000002005, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x800, 0x0) io_setup(0x6, &(0x7f00000000c0)) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=""/241) 04:00:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:00:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:00:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, 0x0) 04:00:13 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x100000002005, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x800, 0x0) io_setup(0x6, &(0x7f00000000c0)) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=""/241) 04:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, 0x0) [ 2252.078982] kauditd_printk_skb: 85 callbacks suppressed [ 2252.079000] audit: type=1400 audit(2000001613.857:36112): avc: denied { map } for pid=29293 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2252.333357] audit: type=1400 audit(2000001613.957:36113): avc: denied { map } for pid=29293 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2252.557394] audit: type=1400 audit(2000001613.957:36114): avc: denied { map } for pid=29293 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2252.726821] audit: type=1400 audit(2000001613.967:36115): avc: denied { map } for pid=29296 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:00:14 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x100000002005, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x800, 0x0) io_setup(0x6, &(0x7f00000000c0)) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=""/241) [ 2252.857612] protocol 88fb is buggy, dev hsr_slave_0 [ 2252.862761] protocol 88fb is buggy, dev hsr_slave_1 [ 2252.924139] audit: type=1400 audit(2000001613.997:36116): avc: denied { map } for pid=29296 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2252.946950] protocol 88fb is buggy, dev hsr_slave_0 [ 2252.952050] protocol 88fb is buggy, dev hsr_slave_1 04:00:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:00:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xe10) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) [ 2253.097006] protocol 88fb is buggy, dev hsr_slave_0 [ 2253.102098] protocol 88fb is buggy, dev hsr_slave_1 [ 2253.118048] audit: type=1400 audit(2000001613.997:36117): avc: denied { map } for pid=29296 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2253.277087] audit: type=1400 audit(2000001614.027:36118): avc: denied { map } for pid=29296 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:15 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)='U', 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) [ 2253.467161] audit: type=1400 audit(2000001614.027:36119): avc: denied { map } for pid=29297 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2253.624000] audit: type=1400 audit(2000001614.057:36120): avc: denied { map } for pid=29297 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2253.825325] audit: type=1400 audit(2000001614.077:36121): avc: denied { map } for pid=29296 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f0000000000), 0x4) 04:00:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xe10) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 04:00:16 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x100000002005, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x800, 0x0) io_setup(0x6, &(0x7f00000000c0)) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=""/241) 04:00:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xe10) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 04:00:16 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) shmdt(0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\x00`\x00', @ifru_mtu=0x1}) 04:00:17 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x100000002005, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x800, 0x0) io_setup(0x6, &(0x7f00000000c0)) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=""/241) 04:00:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000080)={{0x6, @rose}, [@remote, @netrom, @rose, @rose, @netrom, @bcast, @netrom, @netrom]}, 0x48) 04:00:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xe10) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 04:00:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xe10) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 04:00:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000580)) 04:00:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xe10) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 04:00:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0xe10) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xffffffffffffffda, 0x2}, 0x10) [ 2257.207879] kauditd_printk_skb: 185 callbacks suppressed [ 2257.207892] audit: type=1400 audit(2000001618.985:36298): avc: denied { map } for pid=29378 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, 0x0) [ 2257.384767] audit: type=1400 audit(2000001618.995:36299): avc: denied { map } for pid=29378 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2257.517667] audit: type=1400 audit(2000001619.015:36300): avc: denied { map } for pid=29378 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2257.660504] audit: type=1400 audit(2000001619.025:36301): avc: denied { map } for pid=29378 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2257.768432] audit: type=1400 audit(2000001619.065:36302): avc: denied { map } for pid=29379 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2257.858042] audit: type=1400 audit(2000001619.065:36303): avc: denied { map } for pid=29379 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2257.962846] audit: type=1400 audit(2000001619.095:36304): avc: denied { map } for pid=29378 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 04:00:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000a00040008000300000800005d14a4e91ee438", 0x39}], 0x1) [ 2258.078891] audit: type=1400 audit(2000001619.115:36305): avc: denied { map } for pid=29379 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2258.197223] audit: type=1400 audit(2000001619.115:36306): avc: denied { map } for pid=29379 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2258.231782] audit: type=1400 audit(2000001619.125:36307): avc: denied { map } for pid=29378 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000580)) 04:00:20 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) shmdt(0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\x00`\x00', @ifru_mtu=0x1}) 04:00:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000380)="1f0000000207190200b00bd82edf6032", 0x10}], 0x1) [ 2259.423177] netlink: 'syz-executor1': attribute type 8 has an invalid length. [ 2259.522031] netlink: 'syz-executor1': attribute type 8 has an invalid length. 04:00:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000a00040008000300000800005d14a4e91ee438", 0x39}], 0x1) [ 2260.025199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pig=29412 comm=syz-executor4 04:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 04:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, 0x0) [ 2260.286339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pig=29418 comm=syz-executor4 04:00:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000580)) 04:00:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 04:00:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, 0x0) 04:00:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "645cde", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @ipv4, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffcba1", 0x0, "713af2"}}}}}}}, 0x0) 04:00:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) [ 2262.274239] kauditd_printk_skb: 141 callbacks suppressed [ 2262.274251] audit: type=1400 audit(2000001624.052:36449): avc: denied { map } for pid=29448 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2262.350722] audit: type=1400 audit(2000001624.082:36450): avc: denied { map } for pid=29448 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2262.387180] audit: type=1400 audit(2000001624.092:36451): avc: denied { map } for pid=29448 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2262.417906] audit: type=1400 audit(2000001624.092:36452): avc: denied { map } for pid=29448 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2262.449158] audit: type=1400 audit(2000001624.092:36453): avc: denied { map } for pid=29448 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2262.491097] audit: type=1400 audit(2000001624.112:36454): avc: denied { map } for pid=29448 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2262.521934] audit: type=1400 audit(2000001624.112:36455): avc: denied { map } for pid=29448 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2262.555282] audit: type=1400 audit(2000001624.112:36456): avc: denied { map } for pid=29448 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2262.587969] audit: type=1400 audit(2000001624.112:36457): avc: denied { map } for pid=29448 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000a00040008000300000800005d14a4e91ee438", 0x39}], 0x1) [ 2262.849783] netlink: 'syz-executor1': attribute type 8 has an invalid length. 04:00:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 04:00:24 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) shmdt(0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\x00`\x00', @ifru_mtu=0x1}) 04:00:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 04:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 04:00:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000580)) [ 2263.275712] audit: type=1400 audit(2000001625.052:36458): avc: denied { map } for pid=29450 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2263.693125] netlink: 'syz-executor1': attribute type 8 has an invalid length. 04:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 04:00:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 04:00:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000a00040008000300000800005d14a4e91ee438", 0x39}], 0x1) 04:00:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 04:00:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 04:00:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 04:00:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) [ 2265.128538] netlink: 'syz-executor1': attribute type 8 has an invalid length. 04:00:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 04:00:27 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) shmdt(0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\x00`\x00', @ifru_mtu=0x1}) 04:00:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(r1, 0x9) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), 0x0}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:00:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468410d61a10000000000ff3f03000000450001070000001419001600000000000000b9f4c2fc98ec8e0b15460000000000", 0x39}], 0x1) 04:00:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468410d61a10000000000ff3f03000000450001070000001419001600000000000000b9f4c2fc98ec8e0b15460000000000", 0x39}], 0x1) 04:00:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 04:00:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000640)=0x40000000002, 0x4) sendto$inet(r1, &(0x7f0000000000)="dd", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 04:00:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468410d61a10000000000ff3f03000000450001070000001419001600000000000000b9f4c2fc98ec8e0b15460000000000", 0x39}], 0x1) [ 2267.604995] kauditd_printk_skb: 193 callbacks suppressed [ 2267.605009] audit: type=1400 audit(2000001629.380:36652): avc: denied { map } for pid=29525 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) [ 2267.708985] audit: type=1400 audit(2000001629.410:36653): avc: denied { map } for pid=29525 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2267.782254] audit: type=1400 audit(2000001629.430:36654): avc: denied { map } for pid=29525 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2267.836100] audit: type=1400 audit(2000001629.430:36655): avc: denied { map } for pid=29525 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2267.889158] audit: type=1400 audit(2000001629.460:36656): avc: denied { map } for pid=29525 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2267.946984] audit: type=1400 audit(2000001629.480:36657): avc: denied { map } for pid=29525 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2268.007336] audit: type=1400 audit(2000001629.480:36658): avc: denied { map } for pid=29525 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2268.070190] audit: type=1400 audit(2000001629.480:36659): avc: denied { map } for pid=29525 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2268.126775] audit: type=1400 audit(2000001629.530:36660): avc: denied { map } for pid=29525 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2268.178877] audit: type=1400 audit(2000001629.530:36661): avc: denied { map } for pid=29525 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000640)=0x40000000002, 0x4) sendto$inet(r1, &(0x7f0000000000)="dd", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 04:00:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(r1, 0x9) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), 0x0}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:00:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468410d61a10000000000ff3f03000000450001070000001419001600000000000000b9f4c2fc98ec8e0b15460000000000", 0x39}], 0x1) 04:00:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000640)=0x40000000002, 0x4) sendto$inet(r1, &(0x7f0000000000)="dd", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 04:00:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(r1, 0x9) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), 0x0}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:00:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000640)=0x40000000002, 0x4) sendto$inet(r1, &(0x7f0000000000)="dd", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 04:00:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(r1, 0x9) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), 0x0}}], 0x58}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:00:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x40, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@generic="90eece90e1ac87dbf87fa8e5834ed767e57b2ec2fe5b4cb380bb7e9e5e9566", @typed={0x8, 0x2b, @pid=r1}, @nested={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 04:00:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:34 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') [ 2272.647220] kauditd_printk_skb: 138 callbacks suppressed [ 2272.647236] audit: type=1400 audit(2000001634.427:36800): avc: denied { map } for pid=29601 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) [ 2272.778007] audit: type=1400 audit(2000001634.517:36801): avc: denied { map } for pid=29601 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x40, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@generic="90eece90e1ac87dbf87fa8e5834ed767e57b2ec2fe5b4cb380bb7e9e5e9566", @typed={0x8, 0x2b, @pid=r1}, @nested={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) [ 2272.869787] audit: type=1400 audit(2000001634.527:36802): avc: denied { map } for pid=29601 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) [ 2272.997889] audit: type=1400 audit(2000001634.557:36803): avc: denied { map } for pid=29601 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x40, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@generic="90eece90e1ac87dbf87fa8e5834ed767e57b2ec2fe5b4cb380bb7e9e5e9566", @typed={0x8, 0x2b, @pid=r1}, @nested={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) [ 2273.127059] audit: type=1400 audit(2000001634.557:36804): avc: denied { map } for pid=29601 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2273.203455] audit: type=1400 audit(2000001634.767:36805): avc: denied { map } for pid=29611 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2273.233656] audit: type=1400 audit(2000001634.767:36806): avc: denied { map } for pid=29611 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2273.263875] audit: type=1400 audit(2000001634.767:36807): avc: denied { map } for pid=29611 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2273.315678] audit: type=1400 audit(2000001634.797:36808): avc: denied { map } for pid=29611 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') [ 2273.441779] audit: type=1400 audit(2000001634.807:36809): avc: denied { map_create } for pid=29610 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:00:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') 04:00:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x40, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@generic="90eece90e1ac87dbf87fa8e5834ed767e57b2ec2fe5b4cb380bb7e9e5e9566", @typed={0x8, 0x2b, @pid=r1}, @nested={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 04:00:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f000000a000), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000500)='\xe5,\xa7\xb8&\xb0\nh\x99\t\x97\x06F\x9a[O\xff\xff\xff\x7f\x18\xe8\xbe\x03\x7fN\x9ce\x11!_\x8dM\x15\xe4\xb9\x96\xcd\x95/1\xc8\xe5\xa1\x1d\xdeU\x942\x04\xd5wA\xd2d\x18\x7f[H\xb4\xbeq\x17 \xe1\xa2\xe0\x8f\xb1\xe1') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1f30be346950c56b056c227676415d208792372b060426bd27a3704b73da06acb227de316986d3a926717d37e49c0e8fc638645730580f610cfed4906f26087d589b93c653fdcc5ca85e4965ae0dfb70454fcfa2df8c842d8ac7ad0dc8bfacdc9e6864e083e51c51505bb5992e55683c02ee9da8c35e0195e75bd613849a24f152bc0396f3b99e3975d00f65db6aa7be5333736ff8d7b98e72d119cbcb9b12fdce56d3e21c4bb5e5480bf49b9e4f80945892a8b2cd1604a2390d4db1913e3b9f222eb86bc5b9e5122ce"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="4639db82b1c76137fdb011543247bc69c1e6f3d10087b7218d619418c46184d3e3a43c867631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18e470e0a028430409a4f02d4275150ddcc765b3a8117025950d41a3a93af69aa0220c015de624fa1b66af53402e007b88abfe6f7573882dfd6b9b37a1def11dcc36842e8ed9a5988320580e55fe2b812cbca5a770c3ddb9fbfc907"], 0x0, 0x0, 0x80010, 0x0) bind$nfc_llcp(r3, &(0x7f0000000600)={0x27, 0x0, 0x0, 0x7, 0x2f50, 0x1, "08a4bcf25c661aea2782e39f32b94f8e7b853b486a9289b92d7e8014ccde47c4e0ed7694ecea910d7050ac2b5e80d90c41d9f6dca721f56749dd7c2492d0ce", 0x38}, 0x60) mount(&(0x7f0000000500), 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r2, r2) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r2) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 04:00:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 04:00:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x40, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@generic="90eece90e1ac87dbf87fa8e5834ed767e57b2ec2fe5b4cb380bb7e9e5e9566", @typed={0x8, 0x2b, @pid=r1}, @nested={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="0ec76207452cf2f32e312614474500464887fff6e6391389cd8afb4c11f42903a1f41a852309527e4fa0b850223f1edb6e3fc3d5fd987cee904f4fe28f9a1a245ba58356446f60690b848a610fbf48b0a8dd582bcdbb7d93fac8491f24483c09c924a1e863c7b72d025abd68c7b8a9b7eceef9f8ec38ff952971bf574acb76c837c3c75565bd353d4f4cdfd441bc50920ddb95907fb1582428695ca99e512f67cb38f439104ae45f7e20e37b9eb18876ad53deab320af14b0815956dd6bcd9512b845f31cc6d1bf7b905f444e53ed90f1a40f1e1168d1fdc3b3abbf06bd0b79110188a20d9b150c1ce0de2984bd02c65d869c883a5018e464410f9f7d333bc21fc86fa1f4b8722f812039d1bfa4bef4e0acc3691ba9d08cf450639db9e35b1bfd1be3f82e3cd5fb47bf5f4aa7a5aa7c4c077a53ee35d6abb48b02bb081bc3987937cd2037ac90c578c9d09554ab4da462960834affca00a81e38f20e1769cfb52550c7dbe4cfac46b69987738e41"]) 04:00:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') 04:00:36 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') 04:00:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x40, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@generic="90eece90e1ac87dbf87fa8e5834ed767e57b2ec2fe5b4cb380bb7e9e5e9566", @typed={0x8, 0x2b, @pid=r1}, @nested={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 04:00:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') 04:00:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 04:00:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') 04:00:37 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') [ 2275.590098] EXT4-fs (sda1): Unrecognized mount option "ÇbE" or missing value 04:00:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x40, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@generic="90eece90e1ac87dbf87fa8e5834ed767e57b2ec2fe5b4cb380bb7e9e5e9566", @typed={0x8, 0x2b, @pid=r1}, @nested={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="0ec76207452cf2f32e312614474500464887fff6e6391389cd8afb4c11f42903a1f41a852309527e4fa0b850223f1edb6e3fc3d5fd987cee904f4fe28f9a1a245ba58356446f60690b848a610fbf48b0a8dd582bcdbb7d93fac8491f24483c09c924a1e863c7b72d025abd68c7b8a9b7eceef9f8ec38ff952971bf574acb76c837c3c75565bd353d4f4cdfd441bc50920ddb95907fb1582428695ca99e512f67cb38f439104ae45f7e20e37b9eb18876ad53deab320af14b0815956dd6bcd9512b845f31cc6d1bf7b905f444e53ed90f1a40f1e1168d1fdc3b3abbf06bd0b79110188a20d9b150c1ce0de2984bd02c65d869c883a5018e464410f9f7d333bc21fc86fa1f4b8722f812039d1bfa4bef4e0acc3691ba9d08cf450639db9e35b1bfd1be3f82e3cd5fb47bf5f4aa7a5aa7c4c077a53ee35d6abb48b02bb081bc3987937cd2037ac90c578c9d09554ab4da462960834affca00a81e38f20e1769cfb52550c7dbe4cfac46b69987738e41"]) 04:00:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:00:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') 04:00:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) 04:00:38 executing program 2: r0 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, '0'}, 0x0) 04:00:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x80ffff, 0x0, 0xf90, {}, [], "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", "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"}) 04:00:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) [ 2277.018686] EXT4-fs (sda1): Unrecognized mount option "ÇbE" or missing value 04:00:38 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8947, &(0x7f00000001c0)='bond0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') 04:00:38 executing program 2: r0 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, '0'}, 0x0) 04:00:38 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0xff000000, 0x1f, 0x0, 0x0, 0xd}, 0x98) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000d00)) 04:00:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 04:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) 04:00:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) [ 2277.696998] kauditd_printk_skb: 116 callbacks suppressed [ 2277.697010] audit: type=1400 audit(2000001639.465:36926): avc: denied { map } for pid=29697 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:39 executing program 2: r0 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, '0'}, 0x0) [ 2277.848878] audit: type=1400 audit(2000001639.495:36927): avc: denied { map } for pid=29697 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) 04:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) [ 2278.050835] audit: type=1400 audit(2000001639.664:36928): avc: denied { map_create } for pid=29698 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:00:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 2278.191020] audit: type=1400 audit(2000001639.664:36929): avc: denied { map_read map_write } for pid=29698 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2278.304035] audit: type=1400 audit(2000001639.844:36930): avc: denied { name_bind } for pid=29706 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:00:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) [ 2278.427365] audit: type=1400 audit(2000001639.904:36931): avc: denied { node_bind } for pid=29706 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 04:00:40 executing program 2: r0 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, '0'}, 0x0) [ 2278.544051] audit: type=1400 audit(2000001639.904:36932): avc: denied { name_connect } for pid=29706 comm="syz-executor0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2278.616409] audit: type=1400 audit(2000001639.914:36933): avc: denied { map } for pid=29711 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2278.745404] audit: type=1400 audit(2000001639.924:36934): avc: denied { map } for pid=29711 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 04:00:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) [ 2278.929101] audit: type=1400 audit(2000001639.934:36935): avc: denied { map } for pid=29711 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) 04:00:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) 04:00:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 04:00:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 04:00:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) 04:00:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 04:00:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1fffffffffffff, 0xfffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="153520ae1e3b8f747ac285572a549ffe3c9f09fc8a2cc8abbab655c8953df46ff4eef00fced831ca9af9c813fd8c5e1674d6dc1d7cbdf94ca72af65e94c804c3109115070b9ca4767aeae60fe2fe3fb715dfdec6fa9afc7e3170876cbdcff42ea24e", 0x62, 0xfffffffffffffffc) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x5, {{0xa, 0x0, 0x6, @loopback, 0x46}}}, 0x88) open_by_handle_at(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="9100000080000000a6f34a07254b14fe044b3f2b050000000000007814b48d279a8766ba264302e9ff676e3e3b548ac9ed6a6f6abb6ec3a82c36da85130db7788d37b81054fa513224ce8e82bcef255402802cda26109ac4dd19d89d2a93d815c904d1c1543e44c13288e061005d28abc3f7da65c957b6f05bc76c0fda0d5f692320afe2"], 0xc00) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x32, 0x7, 0xffffffffffffff01, "a3ee7364f2d62528d09041da2237e69d", "d4a7856c833fc69f2151465aaab845c233318caffee9892ef1787e46ef"}, 0x32, 0x1) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000540)='wlan1em0\\(mime_typewlan0ppp1ppp1proc[)}cpusetvboxnet1securityppp1self\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040081) ioctl(r0, 0xc2, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000280)=[0x7fc5, 0x1, 0x1ff, 0xcf], 0x4, 0x705, 0x7, 0x10001, 0x100000000, 0x0, {0x5, 0x4, 0x24, 0x3, 0x3, 0x756, 0x600000000, 0x8, 0x5, 0x7f, 0x80000001, 0x400, 0x9, 0xe4, "460e5debb6c52dcb03a3fed39469a77c25c8da3d22b2c6097645ab353cacd7c2"}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x3, 0x1f, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x400, 0xfffffffffffffffa}) connect$inet(0xffffffffffffffff, &(0x7f0000000300), 0x10) 04:00:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 04:00:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 04:00:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 04:00:42 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) 04:00:42 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 04:00:43 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:43 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) 04:00:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 04:00:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 04:00:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 04:00:43 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) 04:00:43 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) 04:00:44 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) [ 2282.713315] kauditd_printk_skb: 98 callbacks suppressed [ 2282.713328] audit: type=1400 audit(2000001644.482:37034): avc: denied { map } for pid=29806 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2282.850869] audit: type=1400 audit(2000001644.522:37035): avc: denied { map } for pid=29806 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:44 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) [ 2283.011411] audit: type=1400 audit(2000001644.552:37036): avc: denied { map } for pid=29806 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:44 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) [ 2283.157181] audit: type=1400 audit(2000001644.582:37037): avc: denied { name_bind } for pid=29804 comm="syz-executor2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2283.306718] audit: type=1400 audit(2000001644.632:37038): avc: denied { name_connect } for pid=29798 comm="syz-executor1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:00:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x800, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r5}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4c63ae3ab29fb0a6142dd681bc01892a1284b25b741dcfc34a630c8809b47ebe6c49d24273fea1463ea878f9a5087011abcd4037eec33600993a42278c4fcdd75ea9f41557126e6d9e7da9b2879f3dc4ba38170bc9b59b11dfc345486d1003375ce4aacae0c52c31bfc2b2087828024d05bdace5770b72ca4e152f82bb348fafc698d7923845e6a6d699ced8958828af09beae2e13160c9746cd6e5071155fbf4ca1adfeb0ceaf91c75f346698bb46b258d51a20765cce66d5e039805e7fd5aef8f170f3d6c2d24384401d9813aca2a18f06e6ffc0f3c5"], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xdd6, 0x78b}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) [ 2283.434666] audit: type=1400 audit(2000001644.672:37040): avc: denied { name_connect } for pid=29804 comm="syz-executor2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2283.523009] audit: type=1400 audit(2000001644.642:37039): avc: denied { node_bind } for pid=29804 comm="syz-executor2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 04:00:45 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) [ 2283.632210] audit: type=1400 audit(2000001644.932:37041): avc: denied { name_bind } for pid=29810 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:00:45 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) 04:00:45 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) [ 2283.763206] audit: type=1400 audit(2000001644.942:37042): avc: denied { node_bind } for pid=29810 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 2283.889787] audit: type=1400 audit(2000001645.162:37043): avc: denied { name_connect } for pid=29810 comm="syz-executor0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:00:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:46 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) 04:00:46 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:00:46 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:46 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) 04:00:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:00:47 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:47 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x12013) 04:00:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:00:47 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:47 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:48 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:00:48 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:48 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000340)=@in6={0xa, 0x0, 0xf000000, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) 04:00:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000340)=@in6={0xa, 0x0, 0xf000000, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) 04:00:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) close(r0) r1 = socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='md5sum[\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfcd9, 0x10, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0xffc0000000000000, 0x3, 0x5, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x77, 0x401, 0x4, 0x0, 0x3fe0000, 0x10001, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) socket$kcm(0x29, 0x7, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000600)='memory.max\x00', 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x301, 0x0) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f00000002c0)="df5b5710ba012a47625b67983b7f8649d8f79f282e336963c25cbb0f800c119d2da8cd55775ffc29b3f9d69f904e192fe8d614cfbf873f4ce876fef9872cb38af04080855ed35b250e3f2fe333bfdc546a107500970e6b7788d4a5fc1e8e464aa30bd9f6ebd7f3d1d05f506c22bcb4efad3cd3d7ee5e7169d7ce4abca2fe0fde7a3f6e0911a780949eb4abe89b92b7cd9932f440213b657cf68ef3bc8e35c32d72bb969e12c71ca56c558754ad192c31d417f373e1eb391ac8ac22ad14e14ee5dc5c7b87ebe16ad80959c85542e3a9fbd0f00499ba33f7c719bd6aba756010546e99e63620", 0x0}, 0x18) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000480)=0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000580)=0x3ff) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:00:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x2, 0x6, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) [ 2288.008086] kauditd_printk_skb: 36 callbacks suppressed [ 2288.008100] audit: type=1400 audit(2000001649.769:37080): avc: denied { block_suspend } for pid=29889 comm="syz-executor4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 04:00:49 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2288.319786] audit: type=1400 audit(2000001650.079:37081): avc: denied { map } for pid=29910 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2288.447414] audit: type=1400 audit(2000001650.119:37082): avc: denied { map } for pid=29910 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2288.568558] audit: type=1400 audit(2000001650.119:37083): avc: denied { map } for pid=29910 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:50 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000340)=@in6={0xa, 0x0, 0xf000000, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) [ 2288.733810] audit: type=1400 audit(2000001650.119:37084): avc: denied { map } for pid=29910 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2288.866527] audit: type=1400 audit(2000001650.209:37085): avc: denied { map } for pid=29910 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2288.956696] audit: type=1400 audit(2000001650.239:37086): avc: denied { map } for pid=29910 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x2, 0x6, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 04:00:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2289.128348] audit: type=1400 audit(2000001650.259:37087): avc: denied { map } for pid=29910 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2289.265075] audit: type=1400 audit(2000001650.309:37088): avc: denied { map } for pid=29910 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2289.375812] audit: type=1400 audit(2000001650.319:37089): avc: denied { map } for pid=29910 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000340)=@in6={0xa, 0x0, 0xf000000, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) 04:00:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x2, 0x6, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 04:00:51 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x2, 0x6, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 04:00:52 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:52 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:52 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:53 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:54 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0xa, 0x300) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:00:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2293.201050] kauditd_printk_skb: 31 callbacks suppressed [ 2293.201064] audit: type=1400 audit(2000001654.957:37121): avc: denied { map } for pid=29992 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2293.366338] audit: type=1400 audit(2000001654.967:37122): avc: denied { map } for pid=29992 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:55 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='u', 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 2293.538744] audit: type=1400 audit(2000001654.967:37123): avc: denied { map } for pid=29992 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2293.675390] audit: type=1400 audit(2000001655.007:37124): avc: denied { map } for pid=29992 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000000008400000005000000000000000000000000000000000000000035ec6e400e58185d31cda78fb78f38"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 2293.849494] audit: type=1400 audit(2000001655.047:37125): avc: denied { map } for pid=29992 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:55 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 04:00:55 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2293.991548] audit: type=1400 audit(2000001655.107:37126): avc: denied { map } for pid=29992 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2293.997424] protocol 88fb is buggy, dev hsr_slave_0 [ 2294.021189] protocol 88fb is buggy, dev hsr_slave_1 [ 2294.070977] audit: type=1400 audit(2000001655.107:37127): avc: denied { map } for pid=29992 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0xa, 0x300) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 2294.193999] audit: type=1400 audit(2000001655.127:37128): avc: denied { map } for pid=29992 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:56 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 04:00:56 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='u', 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 2294.295458] audit: type=1400 audit(2000001655.167:37129): avc: denied { map } for pid=29992 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:00:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000080), 0x4) 04:00:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000000008400000005000000000000000000000000000000000000000035ec6e400e58185d31cda78fb78f38"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 2294.451029] audit: type=1400 audit(2000001655.207:37130): avc: denied { map } for pid=29992 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2294.557739] protocol 88fb is buggy, dev hsr_slave_0 [ 2294.562871] protocol 88fb is buggy, dev hsr_slave_1 [ 2294.637804] protocol 88fb is buggy, dev hsr_slave_0 [ 2294.642999] protocol 88fb is buggy, dev hsr_slave_1 [ 2294.648204] protocol 88fb is buggy, dev hsr_slave_0 [ 2294.653369] protocol 88fb is buggy, dev hsr_slave_1 04:00:56 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 2294.717795] protocol 88fb is buggy, dev hsr_slave_0 [ 2294.722877] protocol 88fb is buggy, dev hsr_slave_1 04:00:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000000008400000005000000000000000000000000000000000000000035ec6e400e58185d31cda78fb78f38"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 04:00:56 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='u', 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 04:00:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000080), 0x4) 04:00:57 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 04:00:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000000008400000005000000000000000000000000000000000000000035ec6e400e58185d31cda78fb78f38"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 04:00:57 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='u', 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 04:00:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0xa, 0x300) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:00:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)='y', 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="b3", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)=""/122, 0x7a}], 0x1}, 0x0) 04:00:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) ioctl$KDDISABIO(r1, 0x4b37) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ab2000/0x4000)=nil, 0x4000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x11) 04:00:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000080), 0x4) 04:00:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18}], 0x18}, 0x0) 04:00:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 04:00:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000080), 0x4) 04:00:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)='y', 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="b3", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)=""/122, 0x7a}], 0x1}, 0x0) 04:00:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18}], 0x18}, 0x0) 04:00:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) ioctl$KDDISABIO(r1, 0x4b37) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ab2000/0x4000)=nil, 0x4000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x11) 04:00:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18}], 0x18}, 0x0) 04:00:58 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4084, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 04:00:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0xa, 0x300) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:00:58 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 04:00:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) ioctl$KDDISABIO(r1, 0x4b37) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ab2000/0x4000)=nil, 0x4000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x11) 04:00:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)='y', 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="b3", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)=""/122, 0x7a}], 0x1}, 0x0) 04:00:58 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4084, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 04:00:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18}], 0x18}, 0x0) 04:00:59 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 04:00:59 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4084, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 04:00:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)='y', 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="b3", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)=""/122, 0x7a}], 0x1}, 0x0) 04:00:59 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 04:00:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 04:01:00 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4084, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 04:01:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) ioctl$KDDISABIO(r1, 0x4b37) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ab2000/0x4000)=nil, 0x4000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x11) 04:01:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 04:01:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 04:01:00 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 04:01:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) [ 2298.623294] kauditd_printk_skb: 46 callbacks suppressed [ 2298.623307] audit: type=1400 audit(2000001660.384:37177): avc: denied { map } for pid=30098 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2298.749818] audit: type=1400 audit(2000001660.434:37178): avc: denied { map } for pid=30098 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) [ 2298.875711] audit: type=1400 audit(2000001660.444:37179): avc: denied { map } for pid=30098 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) [ 2298.975217] audit: type=1400 audit(2000001660.444:37180): avc: denied { map } for pid=30098 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2299.059591] audit: type=1400 audit(2000001660.494:37181): avc: denied { map } for pid=30098 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) [ 2299.148318] audit: type=1400 audit(2000001660.494:37182): avc: denied { map } for pid=30098 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) [ 2299.281651] audit: type=1400 audit(2000001660.494:37183): avc: denied { map } for pid=30098 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 04:01:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 04:01:01 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0x200001ab) [ 2299.435913] audit: type=1400 audit(2000001660.564:37184): avc: denied { map } for pid=30098 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2299.550223] audit: type=1400 audit(2000001660.574:37185): avc: denied { map } for pid=30098 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:01 executing program 5: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000001c0)) [ 2299.658871] audit: type=1400 audit(2000001660.614:37186): avc: denied { map } for pid=30098 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 04:01:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000200000000000000000000000ffffffff0000000000000000000000000012c301a8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00060000000000000000000000010100000000000000000000001000000000000100895fc5d400000012a85f001a4b00feffffffffff04000000aaaaaaaaaa000003cae1e50000007000000070000000a00000004155444954000000060000000000007f0000000000000000000000000080000008000000000000000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[0xb0270000], [], @multicast2}}, 0x1c) 04:01:01 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000007480)={0x0, 0x989680}) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c5f7200000000000000000000000000000900000000000000000000000040000000000027bf4ff0a8612ba4000000000000000038000000000000000000000000000000eeff000000000000000000000000000000000000000ef400000001000000000000000000000000000000faffffe007ffffff"], 0x78) 04:01:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 04:01:01 executing program 5: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000001c0)) 04:01:02 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, 0x0) 04:01:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[0xb0270000], [], @multicast2}}, 0x1c) 04:01:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 04:01:02 executing program 5: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000001c0)) 04:01:02 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 04:01:02 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0x200001ab) 04:01:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x2c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x14a, 0x0}}], 0x7fffffff00000024, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)='\x00', 0x0}, 0x18) accept4$packet(r1, 0x0, &(0x7f0000000180), 0x80800) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@remote, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6, 0x7, 0x1, 0x400, 0x1, 0x100000}) 04:01:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 04:01:02 executing program 5: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000001c0)) 04:01:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[0xb0270000], [], @multicast2}}, 0x1c) 04:01:02 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 04:01:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51110000100020100020800028001000000", 0x24) 04:01:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[0xb0270000], [], @multicast2}}, 0x1c) 04:01:03 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x5) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 04:01:03 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) bind(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 2301.687354] netlink: 'syz-executor4': attribute type 1 has an invalid length. 04:01:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51110000100020100020800028001000000", 0x24) 04:01:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8000000000000013, r0, 0x0) 04:01:03 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0x200001ab) 04:01:03 executing program 1: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'bridge_slave_1\x00', 'i\x957\x97\x9a\xa2\a\xb3\x18\x00', 'lo\x9a\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x0f\x00', @broadcast, [], @local, [], 0xb0, 0xb0, 0x100, [@quota={'quota\x00', 0x18, {{0x3}}}]}}, @common=@log={'log\x00', 0x28, {{0x0, "ad8892c4b5d33fe007cf2a17b6487e56b04f473693f2e309b4ac1b4b1f5c"}}}}]}]}, 0x208) 04:01:03 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) [ 2301.975003] netlink: 'syz-executor4': attribute type 1 has an invalid length. 04:01:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51110000100020100020800028001000000", 0x24) 04:01:03 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) bind(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:01:04 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8000000000000013, r0, 0x0) 04:01:04 executing program 1: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'bridge_slave_1\x00', 'i\x957\x97\x9a\xa2\a\xb3\x18\x00', 'lo\x9a\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x0f\x00', @broadcast, [], @local, [], 0xb0, 0xb0, 0x100, [@quota={'quota\x00', 0x18, {{0x3}}}]}}, @common=@log={'log\x00', 0x28, {{0x0, "ad8892c4b5d33fe007cf2a17b6487e56b04f473693f2e309b4ac1b4b1f5c"}}}}]}]}, 0x208) [ 2302.512484] netlink: 'syz-executor4': attribute type 1 has an invalid length. 04:01:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51110000100020100020800028001000000", 0x24) 04:01:04 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) bind(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:01:04 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 04:01:04 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8000000000000013, r0, 0x0) [ 2303.039163] netlink: 'syz-executor4': attribute type 1 has an invalid length. 04:01:04 executing program 1: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'bridge_slave_1\x00', 'i\x957\x97\x9a\xa2\a\xb3\x18\x00', 'lo\x9a\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x0f\x00', @broadcast, [], @local, [], 0xb0, 0xb0, 0x100, [@quota={'quota\x00', 0x18, {{0x3}}}]}}, @common=@log={'log\x00', 0x28, {{0x0, "ad8892c4b5d33fe007cf2a17b6487e56b04f473693f2e309b4ac1b4b1f5c"}}}}]}]}, 0x208) 04:01:05 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0x200001ab) 04:01:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) bind(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:01:05 executing program 4: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) write$P9_RLERRORu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffc0a42107e88c0f8c9d9a660f07c5ca563a98c95e233e523d130300fce18423735d0f32d5ba999f5edd077d4f0bd510387ae86100c77b8a2d1d4daaab17888d49dbfeae93d61cf3507548477cd0dfe6d3332092743f476054d1514f56948d90cd3f7783ce1690a12915c87969b11cdb36d397a91a5da9035ab8b2a59427434804bd31274045093c306a7dc0646346e8a65fb78e51a15eefae9f579cb774f9730f5bb815be8c59c0f86ecbba309668ad601456cc11ea0d8ac15fa6315812908777d542bb3af962755fb498e752329648844d6b01c69a8c41dca6ad3337994e8ae5700501388e9bf847d609d4d1fafd7527a71c1edb47a69a7f41fd0fd41c1e912bfafc3128774c11dc7048b100ddf5bc9d"], 0x111) pkey_free(0xffffffffffffffff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) pwrite64(r1, &(0x7f0000000540)="e897f45a587d9b0e8c82c80bc70e022e03cc72bfc2628d3c7a7504f7557b6e1cd87ec0bb9c63084b80f55fd5ec084fcde9e9f9e482316c3dc8f6a15289679cd4e31bb264233681d29f69fb2269b528fa2438c9cd41eadc7642552fb13bc1e973d05a773d8a4e99ed2834eddc5caab700b7c20de9284d327da18f192790f363eaf0684a1112458538637073a4203635eef2ef0d342d3102945b6f", 0x9a, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000400)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x869}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x2}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x100000000}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0xbdfe}]}, &(0x7f0000000040)=0x10) 04:01:05 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8000000000000013, r0, 0x0) 04:01:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_open_procfs(0x0, 0x0) [ 2303.637806] kauditd_printk_skb: 74 callbacks suppressed [ 2303.637818] audit: type=1400 audit(2000001665.392:37261): avc: denied { map } for pid=30216 comm="syz-executor3" path="socket:[222533]" dev="sockfs" ino=222533 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 04:01:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@numtail='nonumtail=0'}]}) 04:01:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x800000000000006) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000700)={[], 0x800, 0x4, 0x400, 0x0, 0x5, 0x100000, 0x0, [], 0xffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x2000, 0x0) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) r4 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xd8, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xd, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0xef}, @alu={0x4, 0xeca, 0xd, 0x6, 0xa, 0xfffffffffffffffc, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0xf, 0xffffffffffffffe0, 0xffffffffffffffff}, @map={0x18, 0x4, 0x1, 0x0, r4}]}, &(0x7f0000000500)='GPL\x00', 0xff, 0xc2, &(0x7f0000000540)=""/194, 0x0, 0x1, [], r5, 0xd}, 0x48) dup(r1) [ 2303.816725] audit: type=1400 audit(2000001665.402:37262): avc: denied { map } for pid=30221 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:05 executing program 4: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) write$P9_RLERRORu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x111) pkey_free(0xffffffffffffffff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) pwrite64(r1, &(0x7f0000000540)="e897f45a587d9b0e8c82c80bc70e022e03cc72bfc2628d3c7a7504f7557b6e1cd87ec0bb9c63084b80f55fd5ec084fcde9e9f9e482316c3dc8f6a15289679cd4e31bb264233681d29f69fb2269b528fa2438c9cd41eadc7642552fb13bc1e973d05a773d8a4e99ed2834eddc5caab700b7c20de9284d327da18f192790f363eaf0684a1112458538637073a4203635eef2ef0d342d3102945b6f", 0x9a, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000400)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x869}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x2}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x100000000}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0xbdfe}]}, &(0x7f0000000040)=0x10) [ 2303.934676] audit: type=1400 audit(2000001665.402:37263): avc: denied { map } for pid=30219 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:05 executing program 5: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) write$P9_RLERRORu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x111) pkey_free(0xffffffffffffffff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) pwrite64(r1, &(0x7f0000000540)="e897f45a587d9b0e8c82c80bc70e022e03cc72bfc2628d3c7a7504f7557b6e1cd87ec0bb9c63084b80f55fd5ec084fcde9e9f9e482316c3dc8f6a15289679cd4e31bb264233681d29f69fb2269b528fa2438c9cd41eadc7642552fb13bc1e973d05a773d8a4e99ed2834eddc5caab700b7c20de9284d327da18f192790f363eaf0684a1112458538637073a4203635eef2ef0d342d3102945b6f", 0x9a, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000400)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x869}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x2}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x100000000}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0xbdfe}]}, &(0x7f0000000040)=0x10) 04:01:05 executing program 1: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'bridge_slave_1\x00', 'i\x957\x97\x9a\xa2\a\xb3\x18\x00', 'lo\x9a\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x0f\x00', @broadcast, [], @local, [], 0xb0, 0xb0, 0x100, [@quota={'quota\x00', 0x18, {{0x3}}}]}}, @common=@log={'log\x00', 0x28, {{0x0, "ad8892c4b5d33fe007cf2a17b6487e56b04f473693f2e309b4ac1b4b1f5c"}}}}]}]}, 0x208) [ 2304.086743] audit: type=1400 audit(2000001665.402:37265): avc: denied { map } for pid=30221 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2304.163515] audit: type=1400 audit(2000001665.402:37264): avc: denied { map } for pid=30219 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:06 executing program 3: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 2304.281143] audit: type=1400 audit(2000001665.402:37266): avc: denied { map } for pid=30219 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2304.412443] audit: type=1400 audit(2000001665.402:37267): avc: denied { map } for pid=30221 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2304.581675] audit: type=1400 audit(2000001665.432:37269): avc: denied { map } for pid=30221 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:06 executing program 5: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) write$P9_RLERRORu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffc0a42107e88c0f8c9d9a660f07c5ca563a98c95e233e523d130300fce18423735d0f32d5ba999f5edd077d4f0bd510387ae86100c77b8a2d1d4daaab17888d49dbfeae93d61cf3507548477cd0dfe6d3332092743f476054d1514f56948d90cd3f7783ce1690a12915c87969b11cdb36d397a91a5da9035ab8b2a59427434804bd31274045093c306a7dc0646346e8a65fb78e51a15eefae9f579cb774f9730f5bb815be8c59c0f86ecbba309668ad601456cc11ea0d8ac15fa6315812908777d542bb3af962755fb498e752329648844d6b01c69a8c41dca6ad3337994e8ae5700501388e9bf847d609d4d1fafd7527a71c1edb47a69a7f41fd0fd41c1e912bfafc3128774c11dc7048b100ddf5bc9d"], 0x111) pkey_free(0xffffffffffffffff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) pwrite64(r1, &(0x7f0000000540)="e897f45a587d9b0e8c82c80bc70e022e03cc72bfc2628d3c7a7504f7557b6e1cd87ec0bb9c63084b80f55fd5ec084fcde9e9f9e482316c3dc8f6a15289679cd4e31bb264233681d29f69fb2269b528fa2438c9cd41eadc7642552fb13bc1e973d05a773d8a4e99ed2834eddc5caab700b7c20de9284d327da18f192790f363eaf0684a1112458538637073a4203635eef2ef0d342d3102945b6f", 0x9a, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000400)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x869}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x2}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x100000000}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0xbdfe}]}, &(0x7f0000000040)=0x10) [ 2304.723932] audit: type=1400 audit(2000001665.402:37268): avc: denied { map } for pid=30219 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2304.854204] audit: type=1400 audit(2000001665.482:37270): avc: denied { map } for pid=30219 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000180)={0x0, 0x2}) 04:01:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x800000000000006) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000700)={[], 0x800, 0x4, 0x400, 0x0, 0x5, 0x100000, 0x0, [], 0xffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x2000, 0x0) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) r4 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xd8, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xd, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0xef}, @alu={0x4, 0xeca, 0xd, 0x6, 0xa, 0xfffffffffffffffc, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0xf, 0xffffffffffffffe0, 0xffffffffffffffff}, @map={0x18, 0x4, 0x1, 0x0, r4}]}, &(0x7f0000000500)='GPL\x00', 0xff, 0xc2, &(0x7f0000000540)=""/194, 0x0, 0x1, [], r5, 0xd}, 0x48) dup(r1) 04:01:06 executing program 4: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) write$P9_RLERRORu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x111) pkey_free(0xffffffffffffffff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) pwrite64(r1, &(0x7f0000000540)="e897f45a587d9b0e8c82c80bc70e022e03cc72bfc2628d3c7a7504f7557b6e1cd87ec0bb9c63084b80f55fd5ec084fcde9e9f9e482316c3dc8f6a15289679cd4e31bb264233681d29f69fb2269b528fa2438c9cd41eadc7642552fb13bc1e973d05a773d8a4e99ed2834eddc5caab700b7c20de9284d327da18f192790f363eaf0684a1112458538637073a4203635eef2ef0d342d3102945b6f", 0x9a, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000400)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x869}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x2}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x100000000}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0xbdfe}]}, &(0x7f0000000040)=0x10) 04:01:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000080)="951fe8034ead94b44f539b2dc39e1662b3439adfb82960ecc7bffabfd32b9cf361ac3b53f6c56c63fa3268ab765c1c6afe96caca8d343a314fae8df31d0126bd1799947b64043dd44b9dd324231a2f64a3771dfbf7a1d3e55635349afb") 04:01:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x6, 0x4) 04:01:07 executing program 5: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) write$P9_RLERRORu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x111) pkey_free(0xffffffffffffffff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) pwrite64(r1, &(0x7f0000000540)="e897f45a587d9b0e8c82c80bc70e022e03cc72bfc2628d3c7a7504f7557b6e1cd87ec0bb9c63084b80f55fd5ec084fcde9e9f9e482316c3dc8f6a15289679cd4e31bb264233681d29f69fb2269b528fa2438c9cd41eadc7642552fb13bc1e973d05a773d8a4e99ed2834eddc5caab700b7c20de9284d327da18f192790f363eaf0684a1112458538637073a4203635eef2ef0d342d3102945b6f", 0x9a, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000400)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x869}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x2}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x100000000}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0xbdfe}]}, &(0x7f0000000040)=0x10) 04:01:07 executing program 4: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) write$P9_RLERRORu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x111) pkey_free(0xffffffffffffffff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) pwrite64(r1, &(0x7f0000000540)="e897f45a587d9b0e8c82c80bc70e022e03cc72bfc2628d3c7a7504f7557b6e1cd87ec0bb9c63084b80f55fd5ec084fcde9e9f9e482316c3dc8f6a15289679cd4e31bb264233681d29f69fb2269b528fa2438c9cd41eadc7642552fb13bc1e973d05a773d8a4e99ed2834eddc5caab700b7c20de9284d327da18f192790f363eaf0684a1112458538637073a4203635eef2ef0d342d3102945b6f", 0x9a, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000400)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x869}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x2}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x100000000}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0xbdfe}]}, &(0x7f0000000040)=0x10) [ 2305.623547] device lo entered promiscuous mode 04:01:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x800000000000006) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000700)={[], 0x800, 0x4, 0x400, 0x0, 0x5, 0x100000, 0x0, [], 0xffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x2000, 0x0) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) r4 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xd8, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xd, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0xef}, @alu={0x4, 0xeca, 0xd, 0x6, 0xa, 0xfffffffffffffffc, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0xf, 0xffffffffffffffe0, 0xffffffffffffffff}, @map={0x18, 0x4, 0x1, 0x0, r4}]}, &(0x7f0000000500)='GPL\x00', 0xff, 0xc2, &(0x7f0000000540)=""/194, 0x0, 0x1, [], r5, 0xd}, 0x48) dup(r1) 04:01:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000080)="951fe8034ead94b44f539b2dc39e1662b3439adfb82960ecc7bffabfd32b9cf361ac3b53f6c56c63fa3268ab765c1c6afe96caca8d343a314fae8df31d0126bd1799947b64043dd44b9dd324231a2f64a3771dfbf7a1d3e55635349afb") 04:01:07 executing program 1: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 04:01:08 executing program 3: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x800000000000006) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000301ff8), 0xffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000700)={[], 0x800, 0x4, 0x400, 0x0, 0x5, 0x100000, 0x0, [], 0xffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x2000, 0x0) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @sliced}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) r4 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xd8, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xd, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0xef}, @alu={0x4, 0xeca, 0xd, 0x6, 0xa, 0xfffffffffffffffc, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0xf, 0xffffffffffffffe0, 0xffffffffffffffff}, @map={0x18, 0x4, 0x1, 0x0, r4}]}, &(0x7f0000000500)='GPL\x00', 0xff, 0xc2, &(0x7f0000000540)=""/194, 0x0, 0x1, [], r5, 0xd}, 0x48) dup(r1) 04:01:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000017740)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x7c, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 04:01:08 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000080)="951fe8034ead94b44f539b2dc39e1662b3439adfb82960ecc7bffabfd32b9cf361ac3b53f6c56c63fa3268ab765c1c6afe96caca8d343a314fae8df31d0126bd1799947b64043dd44b9dd324231a2f64a3771dfbf7a1d3e55635349afb") 04:01:08 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fchown(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000000000004, 0x105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) [ 2306.835904] netlink: 'syz-executor4': attribute type 1 has an invalid length. 04:01:08 executing program 1: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 04:01:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000017740)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x7c, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 04:01:08 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fchown(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000000000004, 0x105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) 04:01:08 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000080)="951fe8034ead94b44f539b2dc39e1662b3439adfb82960ecc7bffabfd32b9cf361ac3b53f6c56c63fa3268ab765c1c6afe96caca8d343a314fae8df31d0126bd1799947b64043dd44b9dd324231a2f64a3771dfbf7a1d3e55635349afb") 04:01:09 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fchown(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000000000004, 0x105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) 04:01:09 executing program 1: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 04:01:09 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fchown(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000000000004, 0x105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) [ 2307.801399] netlink: 'syz-executor4': attribute type 1 has an invalid length. 04:01:09 executing program 3: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:09 executing program 0: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000017740)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x7c, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 04:01:09 executing program 1: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 04:01:09 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fchown(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000000000004, 0x105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) 04:01:10 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fchown(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000000000004, 0x105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) [ 2308.608569] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 2308.646420] kauditd_printk_skb: 192 callbacks suppressed [ 2308.646434] audit: type=1400 audit(2000001670.399:37463): avc: denied { map } for pid=30340 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2308.787818] audit: type=1400 audit(2000001670.439:37464): avc: denied { map } for pid=30346 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2308.925202] audit: type=1400 audit(2000001670.449:37465): avc: denied { map } for pid=30346 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:10 executing program 1: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 2309.069681] audit: type=1400 audit(2000001670.469:37466): avc: denied { map } for pid=30346 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:11 executing program 5: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:11 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fchown(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000000000004, 0x105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) [ 2309.214455] audit: type=1400 audit(2000001670.479:37467): avc: denied { map } for pid=30346 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2309.301985] audit: type=1400 audit(2000001670.499:37468): avc: denied { map } for pid=30348 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2309.364570] audit: type=1400 audit(2000001670.509:37469): avc: denied { map } for pid=30347 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2309.508342] audit: type=1400 audit(2000001670.509:37470): avc: denied { map } for pid=30347 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2309.644608] audit: type=1400 audit(2000001670.519:37471): avc: denied { map } for pid=30348 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:11 executing program 2: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 2309.775405] audit: type=1400 audit(2000001670.529:37472): avc: denied { map } for pid=30348 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2309.848760] device lo entered promiscuous mode 04:01:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000017740)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x7c, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 04:01:11 executing program 3: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:11 executing program 1: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 2310.788422] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 2310.883400] device lo entered promiscuous mode 04:01:12 executing program 0: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:12 executing program 5: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:13 executing program 2: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:13 executing program 5: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 2312.596974] device lo entered promiscuous mode 04:01:14 executing program 1: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:14 executing program 4: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:14 executing program 3: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 04:01:14 executing program 2: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:15 executing program 3: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) [ 2313.491254] device lo entered promiscuous mode 04:01:15 executing program 0: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 2313.663034] kauditd_printk_skb: 314 callbacks suppressed [ 2313.663047] audit: type=1400 audit(2000001675.417:37787): avc: denied { map } for pid=30455 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2313.877667] audit: type=1400 audit(2000001675.427:37788): avc: denied { map } for pid=30455 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2314.053590] audit: type=1400 audit(2000001675.457:37789): avc: denied { map } for pid=30455 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:15 executing program 1: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) [ 2314.198699] audit: type=1400 audit(2000001675.457:37790): avc: denied { map } for pid=30453 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2314.323665] audit: type=1400 audit(2000001675.467:37791): avc: denied { map } for pid=30457 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:16 executing program 3: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) [ 2314.396053] audit: type=1400 audit(2000001675.497:37792): avc: denied { map } for pid=30455 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2314.527758] audit: type=1400 audit(2000001675.497:37793): avc: denied { map } for pid=30455 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2314.634484] audit: type=1400 audit(2000001675.517:37794): avc: denied { map } for pid=30463 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2314.772021] audit: type=1400 audit(2000001675.517:37795): avc: denied { map } for pid=30457 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:16 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) [ 2314.886929] audit: audit_backlog=65 > audit_backlog_limit=64 04:01:16 executing program 1: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) [ 2315.052420] device lo entered promiscuous mode 04:01:16 executing program 3: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 04:01:17 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 04:01:17 executing program 1: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 04:01:17 executing program 4: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:17 executing program 3: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 04:01:17 executing program 3: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 04:01:17 executing program 2: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 04:01:18 executing program 3: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 04:01:18 executing program 0: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 04:01:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ve>\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) poll(&(0x7f0000000040)=[{}, {r3}], 0x2, 0x9d) dup2(r2, r3) dup3(r3, r1, 0x0) 04:01:18 executing program 2: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 04:01:18 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 04:01:18 executing program 2: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 04:01:18 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 04:01:18 executing program 0: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) [ 2316.888868] net_ratelimit: 12 callbacks suppressed [ 2316.888875] protocol 88fb is buggy, dev hsr_slave_0 [ 2316.898948] protocol 88fb is buggy, dev hsr_slave_1 04:01:18 executing program 4: socket$kcm(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0xa06f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)=@ipx={0x4, 0x0, 0x10001, "8318cfdbc3b2"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20004010}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xd0, 0x0, 0x844, 0x5942, 0x0, 0x6, 0x90040, 0x4, 0x0, 0x2, 0x100000000, 0x800, 0x8, 0x16, 0x3, 0x5, 0x2, 0x7, 0x81, 0x0, 0x1f, 0x9, 0x6, 0x200, 0x1000, 0x9, 0xfffffffffffffffa, 0xd1, 0x4f, 0x80000000, 0x9a3e, 0x5, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x9}, 0x2100, 0x7, 0x2, 0x0, 0x513, 0x88b4, 0x4}, r2, 0xf, 0xffffffffffffff9c, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'teql0\x00'}) r3 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x9) getpid() perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdcaa, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91, 0x4, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x97) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xffffffffffffffff, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1080, 0x4, 0x51a5, 0x1, 0x0, 0x9, 0x86, 0x0, 0x34, 0x6, 0x40000, 0x9, 0x45ff95b7, 0x8001, 0xffff, 0x20, 0x1, 0xfffffffffffff000, 0x0, 0x2, 0x100000001, 0x0, 0x7, 0x10001, 0x7fff, 0x7, 0x101, 0x768, 0x6, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x200, 0x80000001, 0x0, 0x0, 0x0, 0x400, 0x80}, 0xffffffffffffffff, 0x0, r3, 0xb) socketpair(0x0, 0x6, 0x8, &(0x7f0000000080)) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:01:18 executing program 3: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 04:01:18 executing program 2: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 04:01:18 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 04:01:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) clock_gettime(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 04:01:19 executing program 0: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 04:01:19 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x4000003) 04:01:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xcafa) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006802}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/234) gettid() 04:01:19 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 04:01:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7e, 0x0, [0x200000488, 0x2000, 0x400000b7]}) 04:01:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) clock_gettime(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 04:01:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xcafa) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006802}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/234) gettid() 04:01:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) clock_gettime(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 04:01:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xcafa) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006802}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/234) gettid() 04:01:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7e, 0x0, [0x200000488, 0x2000, 0x400000b7]}) 04:01:20 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x4000003) 04:01:20 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x4000003) 04:01:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xcafa) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006802}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/234) gettid() [ 2319.491487] kauditd_printk_skb: 163 callbacks suppressed [ 2319.491499] audit: type=1400 audit(2000001681.244:37957): avc: denied { map } for pid=30588 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2319.630238] audit: type=1400 audit(2000001681.274:37958): avc: denied { map } for pid=30588 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2319.749097] audit: type=1400 audit(2000001681.294:37959): avc: denied { map } for pid=30588 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7e, 0x0, [0x200000488, 0x2000, 0x400000b7]}) 04:01:21 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x4000003) [ 2319.892138] audit: type=1400 audit(2000001681.304:37960): avc: denied { map } for pid=30588 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) clock_gettime(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 2320.050660] audit: type=1400 audit(2000001681.344:37961): avc: denied { map } for pid=30588 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:21 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x4000003) [ 2320.143407] audit: type=1400 audit(2000001681.384:37962): avc: denied { map } for pid=30588 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xcafa) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006802}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/234) gettid() [ 2320.331681] audit: type=1400 audit(2000001681.394:37963): avc: denied { map } for pid=30588 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2320.522899] audit: type=1400 audit(2000001681.444:37964): avc: denied { map } for pid=30588 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2320.648911] audit: type=1400 audit(2000001681.454:37965): avc: denied { map } for pid=30588 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2320.747521] audit: type=1400 audit(2000001681.544:37966): avc: denied { map } for pid=30588 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xcafa) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006802}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/234) gettid() 04:01:23 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x4000003) 04:01:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7e, 0x0, [0x200000488, 0x2000, 0x400000b7]}) 04:01:23 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000002) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x4000003) 04:01:23 executing program 1: syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000280)='.//ile0\x00', 0x7ff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) close(0xffffffffffffffff) 04:01:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 04:01:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:01:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 04:01:23 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz'}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) 04:01:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0x10000a0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 04:01:23 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/219, 0xdb) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffda5, &(0x7f0000000c80)=0x5) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="870000002901003f000000100300000005000000000000000800000000000000a107002e2f66696c65300000000000070000000000000003000000000000000307002e2f66696c65300403000000070000000000000000100000000000000407002e2f66696c653000edff0000000000000000000003000000000000001407002e2f66696c6530"], 0x87) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x100000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0x4, 0x5, 0xfffffffffffffffc, 0x0, 0x0}, &(0x7f0000000900)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000940)={r1, 0x7, 0x1}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000003340)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000440)=0x8) 04:01:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:01:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xcafa) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006802}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/234) gettid() 04:01:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 04:01:24 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz'}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) 04:01:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0x10000a0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 04:01:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 04:01:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:01:24 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz'}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) 04:01:24 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz'}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) 04:01:24 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/219, 0xdb) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffda5, &(0x7f0000000c80)=0x5) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="870000002901003f000000100300000005000000000000000800000000000000a107002e2f66696c65300000000000070000000000000003000000000000000307002e2f66696c65300403000000070000000000000000100000000000000407002e2f66696c653000edff0000000000000000000003000000000000001407002e2f66696c6530"], 0x87) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x100000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0x4, 0x5, 0xfffffffffffffffc, 0x0, 0x0}, &(0x7f0000000900)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000940)={r1, 0x7, 0x1}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000003340)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000440)=0x8) 04:01:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0x10000a0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 04:01:25 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/219, 0xdb) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffda5, &(0x7f0000000c80)=0x5) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="870000002901003f000000100300000005000000000000000800000000000000a107002e2f66696c65300000000000070000000000000003000000000000000307002e2f66696c65300403000000070000000000000000100000000000000407002e2f66696c653000edff0000000000000000000003000000000000001407002e2f66696c6530"], 0x87) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x100000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0x4, 0x5, 0xfffffffffffffffc, 0x0, 0x0}, &(0x7f0000000900)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000940)={r1, 0x7, 0x1}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000003340)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000440)=0x8) 04:01:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:01:25 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz'}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) 04:01:25 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz'}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) 04:01:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0x10000a0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 04:01:25 executing program 1: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') 04:01:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/219, 0xdb) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffda5, &(0x7f0000000c80)=0x5) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="870000002901003f000000100300000005000000000000000800000000000000a107002e2f66696c65300000000000070000000000000003000000000000000307002e2f66696c65300403000000070000000000000000100000000000000407002e2f66696c653000edff0000000000000000000003000000000000001407002e2f66696c6530"], 0x87) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x100000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0x4, 0x5, 0xfffffffffffffffc, 0x0, 0x0}, &(0x7f0000000900)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000940)={r1, 0x7, 0x1}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000003340)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000440)=0x8) 04:01:26 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz'}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) 04:01:26 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/219, 0xdb) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffda5, &(0x7f0000000c80)=0x5) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="870000002901003f000000100300000005000000000000000800000000000000a107002e2f66696c65300000000000070000000000000003000000000000000307002e2f66696c65300403000000070000000000000000100000000000000407002e2f66696c653000edff0000000000000000000003000000000000001407002e2f66696c6530"], 0x87) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x100000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0x4, 0x5, 0xfffffffffffffffc, 0x0, 0x0}, &(0x7f0000000900)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000940)={r1, 0x7, 0x1}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000003340)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000440)=0x8) 04:01:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) fchmod(r0, 0x0) 04:01:26 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2324.761843] kauditd_printk_skb: 44 callbacks suppressed [ 2324.761855] audit: type=1400 audit(2000001686.501:38011): avc: denied { map } for pid=30704 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2324.886420] audit: type=1400 audit(2000001686.521:38012): avc: denied { map } for pid=30704 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2325.040101] audit: type=1400 audit(2000001686.521:38013): avc: denied { map } for pid=30704 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2325.150037] audit: type=1400 audit(2000001686.521:38014): avc: denied { map } for pid=30704 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:26 executing program 2: socketpair$unix(0x1, 0x20020000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000180), 0xa1f3ffff) [ 2325.205021] overlayfs: filesystem on './file0' not supported as upperdir 04:01:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 2325.301927] audit: type=1400 audit(2000001686.601:38015): avc: denied { map } for pid=30704 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2325.468126] audit: type=1400 audit(2000001686.601:38016): avc: denied { map } for pid=30704 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:27 executing program 4: munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='cmdline\x00') read$FUSE(r0, 0x0, 0x3de) [ 2325.606416] audit: type=1400 audit(2000001686.671:38017): avc: denied { map } for pid=30704 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2325.742483] audit: type=1400 audit(2000001686.741:38018): avc: denied { map } for pid=30704 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2325.767990] futex_wake_op: syz-executor2 tries to shift op by -193; fix this program [ 2325.847531] audit: type=1400 audit(2000001686.741:38019): avc: denied { map } for pid=30704 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/219, 0xdb) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffda5, &(0x7f0000000c80)=0x5) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="870000002901003f000000100300000005000000000000000800000000000000a107002e2f66696c65300000000000070000000000000003000000000000000307002e2f66696c65300403000000070000000000000000100000000000000407002e2f66696c653000edff0000000000000000000003000000000000001407002e2f66696c6530"], 0x87) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x100000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0x4, 0x5, 0xfffffffffffffffc, 0x0, 0x0}, &(0x7f0000000900)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000940)={r1, 0x7, 0x1}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000003340)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000440)=0x8) 04:01:27 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/219, 0xdb) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b80), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffda5, &(0x7f0000000c80)=0x5) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="870000002901003f000000100300000005000000000000000800000000000000a107002e2f66696c65300000000000070000000000000003000000000000000307002e2f66696c65300403000000070000000000000000100000000000000407002e2f66696c653000edff0000000000000000000003000000000000001407002e2f66696c6530"], 0x87) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x100000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0x4, 0x5, 0xfffffffffffffffc, 0x0, 0x0}, &(0x7f0000000900)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000940)={r1, 0x7, 0x1}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000003340)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000440)=0x8) [ 2325.959084] audit: type=1400 audit(2000001686.781:38020): avc: denied { map } for pid=30704 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2326.417699] device team0 entered promiscuous mode [ 2326.422577] device team_slave_0 entered promiscuous mode [ 2326.466536] device team_slave_1 entered promiscuous mode [ 2326.482117] futex_wake_op: syz-executor2 tries to shift op by -193; fix this program 04:01:28 executing program 1: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') 04:01:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 04:01:28 executing program 2: socketpair$unix(0x1, 0x20020000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000180), 0xa1f3ffff) 04:01:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 04:01:28 executing program 0: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') [ 2327.015747] futex_wake_op: syz-executor2 tries to shift op by -193; fix this program 04:01:28 executing program 2: socketpair$unix(0x1, 0x20020000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000180), 0xa1f3ffff) 04:01:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 2327.639562] futex_wake_op: syz-executor2 tries to shift op by -193; fix this program 04:01:29 executing program 2: socketpair$unix(0x1, 0x20020000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000180), 0xa1f3ffff) 04:01:29 executing program 5: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') 04:01:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:01:29 executing program 1: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') 04:01:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2328.320356] futex_wake_op: syz-executor2 tries to shift op by -193; fix this program 04:01:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:01:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2329.564896] device team0 entered promiscuous mode [ 2329.576847] device team_slave_0 entered promiscuous mode 04:01:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2329.605369] device team_slave_1 entered promiscuous mode 04:01:31 executing program 0: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') [ 2330.275021] kauditd_printk_skb: 23 callbacks suppressed [ 2330.275033] audit: type=1400 audit(2000001692.008:38044): avc: denied { map } for pid=30801 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2330.389999] audit: type=1400 audit(2000001692.078:38045): avc: denied { map } for pid=30801 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2330.528300] audit: type=1400 audit(2000001692.088:38046): avc: denied { map } for pid=30801 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2330.574589] device team0 entered promiscuous mode 04:01:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2330.597793] device team_slave_0 entered promiscuous mode [ 2330.628425] device team_slave_1 entered promiscuous mode [ 2330.668517] audit: type=1400 audit(2000001692.098:38047): avc: denied { map } for pid=30801 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:32 executing program 1: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') 04:01:32 executing program 5: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') [ 2330.847009] audit: type=1400 audit(2000001692.118:38048): avc: denied { map } for pid=30801 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2330.980302] audit: type=1400 audit(2000001692.178:38049): avc: denied { map } for pid=30801 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2331.109498] audit: type=1400 audit(2000001692.198:38050): avc: denied { map } for pid=30801 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2331.246036] audit: type=1400 audit(2000001692.228:38051): avc: denied { map } for pid=30801 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2331.339227] audit: type=1400 audit(2000001692.228:38052): avc: denied { map } for pid=30801 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2331.465281] audit: type=1400 audit(2000001692.288:38053): avc: denied { map } for pid=30801 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:33 executing program 0: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') 04:01:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:01:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:34 executing program 5: syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x3000008, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x4ea, 0x0, 0x5}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'erspan0\x00'}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x0, 0x1, 0x1, 0x0, [0x0]}}, 0x29) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000003c0)='GPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='/dev/zero\x00') bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00@\xff\xff\xff\xc0\x00\xfe\xff\xff\xff', 0xfffffffffffffffd}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') 04:01:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:01:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r1, 0x80047437, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) 04:01:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x80, 0x0, 0x0, 0xf9d}) 04:01:35 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10001, 0x0) 04:01:36 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x1000000, 0x0) 04:01:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000480)={0x7, r0}) 04:01:36 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10001, 0x0) 04:01:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r1, 0x80047437, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) 04:01:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r1, 0x80047437, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) 04:01:36 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000f80)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47789597"}, 0x0, 0x0, @fd, 0x4}) 04:01:37 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10001, 0x0) 04:01:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup3(r0, r1, 0x80000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x4, 0x4) 04:01:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r1, 0x80047437, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) 04:01:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r1, 0x80047437, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) 04:01:37 executing program 1: r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x7, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r1) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) syslog(0x2, &(0x7f00000005c0)=""/177, 0xb1) getpgid(0x0) read(0xffffffffffffffff, &(0x7f00000004c0), 0x0) 04:01:37 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10001, 0x0) [ 2335.769458] kauditd_printk_skb: 34 callbacks suppressed [ 2335.769470] audit: type=1400 audit(2000001697.516:38088): avc: denied { map } for pid=30898 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2335.891893] audit: type=1400 audit(2000001697.516:38089): avc: denied { map } for pid=30898 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2336.034927] audit: type=1400 audit(2000001697.516:38090): avc: denied { map } for pid=30898 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:37 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 2336.132652] audit: type=1400 audit(2000001697.516:38091): avc: denied { map } for pid=30898 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2336.247008] audit: type=1400 audit(2000001697.596:38092): avc: denied { map } for pid=30898 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2336.338828] audit: type=1400 audit(2000001697.596:38093): avc: denied { map } for pid=30898 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:38 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) 04:01:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000480)={0x7, r0}) 04:01:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r1, 0x80047437, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) [ 2336.463461] audit: type=1400 audit(2000001697.596:38094): avc: denied { map } for pid=30898 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r1, 0x80047437, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) [ 2336.599758] audit: type=1400 audit(2000001697.675:38095): avc: denied { map } for pid=30898 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:38 executing program 1: r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x7, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r1) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) syslog(0x2, &(0x7f00000005c0)=""/177, 0xb1) getpgid(0x0) read(0xffffffffffffffff, &(0x7f00000004c0), 0x0) [ 2336.768588] audit: type=1400 audit(2000001697.675:38096): avc: denied { map } for pid=30898 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2336.769985] device veth0_to_bridge entered promiscuous mode [ 2336.845952] audit: type=1400 audit(2000001697.745:38097): avc: denied { map } for pid=30898 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:38 executing program 5: r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x7, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r1) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) syslog(0x2, &(0x7f00000005c0)=""/177, 0xb1) getpgid(0x0) read(0xffffffffffffffff, &(0x7f00000004c0), 0x0) [ 2336.955782] bond0: Error: Device is in use and cannot be enslaved [ 2337.184514] bond0: Error: Device is in use and cannot be enslaved 04:01:39 executing program 1: r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x7, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r1) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) syslog(0x2, &(0x7f00000005c0)=""/177, 0xb1) getpgid(0x0) read(0xffffffffffffffff, &(0x7f00000004c0), 0x0) [ 2337.249416] device veth0_to_bridge left promiscuous mode 04:01:39 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 04:01:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 04:01:39 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) 04:01:39 executing program 5: r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x7, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r1) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) syslog(0x2, &(0x7f00000005c0)=""/177, 0xb1) getpgid(0x0) read(0xffffffffffffffff, &(0x7f00000004c0), 0x0) [ 2337.871255] device veth0_to_bridge entered promiscuous mode 04:01:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000480)={0x7, r0}) [ 2338.030449] bond0: Error: Device is in use and cannot be enslaved [ 2338.097956] overlayfs: missing 'lowerdir' 04:01:39 executing program 1: r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x7, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r1) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) syslog(0x2, &(0x7f00000005c0)=""/177, 0xb1) getpgid(0x0) read(0xffffffffffffffff, &(0x7f00000004c0), 0x0) [ 2338.180270] protocol 88fb is buggy, dev hsr_slave_0 [ 2338.185801] protocol 88fb is buggy, dev hsr_slave_1 [ 2338.260615] protocol 88fb is buggy, dev hsr_slave_0 [ 2338.266476] protocol 88fb is buggy, dev hsr_slave_1 [ 2338.339611] protocol 88fb is buggy, dev hsr_slave_0 [ 2338.344731] protocol 88fb is buggy, dev hsr_slave_1 [ 2338.350156] protocol 88fb is buggy, dev hsr_slave_0 [ 2338.355227] protocol 88fb is buggy, dev hsr_slave_1 [ 2338.420028] protocol 88fb is buggy, dev hsr_slave_0 [ 2338.425598] protocol 88fb is buggy, dev hsr_slave_1 [ 2338.476014] device veth0_to_bridge left promiscuous mode 04:01:40 executing program 5: r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x7, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) fdatasync(r1) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) syslog(0x2, &(0x7f00000005c0)=""/177, 0xb1) getpgid(0x0) read(0xffffffffffffffff, &(0x7f00000004c0), 0x0) 04:01:40 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) 04:01:40 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 2338.991918] device veth0_to_bridge entered promiscuous mode [ 2339.133465] bond0: Error: Device is in use and cannot be enslaved 04:01:40 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) 04:01:41 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) [ 2339.493653] device veth0_to_bridge left promiscuous mode 04:01:41 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) [ 2339.782928] device veth0_to_bridge entered promiscuous mode [ 2339.934654] bond0: Error: Device is in use and cannot be enslaved [ 2340.017251] device veth0_to_bridge entered promiscuous mode [ 2340.079191] overlayfs: missing 'lowerdir' [ 2340.205807] bond0: Error: Device is in use and cannot be enslaved [ 2340.299172] device veth0_to_bridge entered promiscuous mode [ 2340.329516] device veth0_to_bridge left promiscuous mode [ 2340.368126] device veth0_to_bridge left promiscuous mode [ 2340.414125] bond0: Error: Device is in use and cannot be enslaved 04:01:42 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 04:01:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000480)={0x7, r0}) 04:01:42 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) 04:01:42 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) [ 2340.484622] device veth0_to_bridge left promiscuous mode 04:01:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 04:01:42 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 2340.695811] device veth0_to_bridge entered promiscuous mode [ 2340.813005] kauditd_printk_skb: 111 callbacks suppressed [ 2340.813019] audit: type=1400 audit(2000001702.553:38209): avc: denied { ioctl } for pid=30981 comm="syz-executor1" path="socket:[224319]" dev="sockfs" ino=224319 ioctlcmd=0x891e scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2340.839931] bond0: Error: Device is in use and cannot be enslaved [ 2340.944229] device veth0_to_bridge entered promiscuous mode [ 2340.982112] audit: type=1400 audit(2000001702.573:38210): avc: denied { ioctl } for pid=30981 comm="syz-executor1" path="socket:[224319]" dev="sockfs" ino=224319 ioctlcmd=0x89f0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2341.092484] bond0: Error: Device is in use and cannot be enslaved [ 2341.224992] audit: type=1400 audit(2000001702.593:38211): avc: denied { ioctl } for pid=30985 comm="syz-executor5" path="socket:[224322]" dev="sockfs" ino=224322 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2341.263432] overlayfs: missing 'lowerdir' [ 2341.323676] overlayfs: missing 'lowerdir' [ 2341.334599] device veth0_to_bridge left promiscuous mode [ 2341.412184] audit: type=1400 audit(2000001702.643:38212): avc: denied { map } for pid=30991 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:43 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) [ 2341.519574] device veth0_to_bridge left promiscuous mode [ 2341.597691] audit: type=1400 audit(2000001702.643:38213): avc: denied { map } for pid=30991 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:43 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) [ 2341.752617] audit: type=1400 audit(2000001702.643:38214): avc: denied { map } for pid=30991 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2341.934908] audit: type=1400 audit(2000001702.663:38215): avc: denied { map } for pid=30991 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2341.990630] device veth0_to_bridge entered promiscuous mode [ 2342.062494] audit: type=1400 audit(2000001702.703:38216): avc: denied { map } for pid=30991 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2342.115349] bond0: Error: Device is in use and cannot be enslaved [ 2342.174230] audit: type=1400 audit(2000001702.713:38217): avc: denied { map } for pid=30991 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2342.199064] device veth0_to_bridge entered promiscuous mode 04:01:44 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 04:01:44 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 2342.334413] bond0: Error: Device is in use and cannot be enslaved [ 2342.371800] audit: type=1400 audit(2000001702.713:38218): avc: denied { map } for pid=30991 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:44 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 04:01:44 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 2342.474038] device veth0_to_bridge left promiscuous mode 04:01:44 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 2342.639495] device veth0_to_bridge left promiscuous mode 04:01:44 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) [ 2343.000496] overlayfs: missing 'lowerdir' [ 2343.040478] overlayfs: missing 'lowerdir' [ 2343.324794] overlayfs: missing 'lowerdir' [ 2343.352744] device veth0_to_bridge entered promiscuous mode [ 2343.601314] bond0: Error: Device is in use and cannot be enslaved [ 2343.686345] overlayfs: missing 'lowerdir' [ 2343.792789] overlayfs: missing 'lowerdir' [ 2343.943810] net_ratelimit: 20 callbacks suppressed [ 2343.943839] protocol 88fb is buggy, dev hsr_slave_0 [ 2343.954623] protocol 88fb is buggy, dev hsr_slave_1 [ 2344.022804] device veth0_to_bridge left promiscuous mode 04:01:45 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) 04:01:46 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 04:01:46 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 04:01:46 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 2345.119569] bond0: Error: Device is in use and cannot be enslaved 04:01:47 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 04:01:47 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 2345.662731] overlayfs: missing 'lowerdir' 04:01:47 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) [ 2346.151873] overlayfs: missing 'lowerdir' [ 2346.217105] kauditd_printk_skb: 115 callbacks suppressed [ 2346.217117] audit: type=1400 audit(2000001707.950:38334): avc: denied { create } for pid=31050 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2346.415507] overlayfs: missing 'lowerdir' [ 2346.467417] overlayfs: missing 'lowerdir' [ 2346.471213] audit: type=1400 audit(2000001708.170:38335): avc: denied { ioctl } for pid=31050 comm="syz-executor5" path="socket:[224417]" dev="sockfs" ino=224417 ioctlcmd=0x8922 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2346.503766] protocol 88fb is buggy, dev hsr_slave_0 [ 2346.508969] protocol 88fb is buggy, dev hsr_slave_1 [ 2346.553234] bond0: Error: Device is in use and cannot be enslaved [ 2346.583723] protocol 88fb is buggy, dev hsr_slave_0 [ 2346.588934] protocol 88fb is buggy, dev hsr_slave_1 [ 2346.664757] protocol 88fb is buggy, dev hsr_slave_0 [ 2346.670830] protocol 88fb is buggy, dev hsr_slave_1 [ 2346.676921] protocol 88fb is buggy, dev hsr_slave_0 [ 2346.682767] protocol 88fb is buggy, dev hsr_slave_1 [ 2346.688278] audit: type=1400 audit(2000001708.230:38336): avc: denied { ioctl } for pid=31050 comm="syz-executor5" path="socket:[224417]" dev="sockfs" ino=224417 ioctlcmd=0x891e scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2346.948847] audit: type=1400 audit(2000001708.280:38337): avc: denied { ioctl } for pid=31050 comm="syz-executor5" path="socket:[224417]" dev="sockfs" ino=224417 ioctlcmd=0x89f0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:01:48 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) [ 2347.160896] audit: type=1400 audit(2000001708.370:38338): avc: denied { map } for pid=31058 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:49 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 2347.309715] audit: type=1400 audit(2000001708.370:38339): avc: denied { create } for pid=31050 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2347.361396] audit: type=1400 audit(2000001708.390:38340): avc: denied { write } for pid=31050 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2347.431258] audit: type=1400 audit(2000001708.410:38341): avc: denied { read } for pid=31050 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:01:49 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 2347.518306] audit: type=1400 audit(2000001708.420:38342): avc: denied { map } for pid=31058 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2347.579326] audit: type=1400 audit(2000001708.460:38343): avc: denied { map } for pid=31058 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2347.858233] device veth0_to_bridge entered promiscuous mode [ 2348.082399] bond0: Error: Device is in use and cannot be enslaved [ 2348.088700] overlayfs: missing 'lowerdir' 04:01:50 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 04:01:50 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 2348.462619] device veth0_to_bridge left promiscuous mode 04:01:50 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) 04:01:50 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') sigaltstack(&(0x7f000030b000/0x1000)=nil, &(0x7f0000000380)) faccessat(r1, &(0x7f0000000400)='./file1\x00', 0x180, 0x1200) mount(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='reiserfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x2000000) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setpriority(0x0, r0, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, r0, 0x0) setpriority(0x0, r0, 0x6b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='-((#{{\x00'}, 0x30) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=""/98, 0x62) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 2348.864557] overlayfs: missing 'lowerdir' [ 2349.184550] device veth0_to_bridge entered promiscuous mode 04:01:51 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 2349.354841] bond0: Error: Device is in use and cannot be enslaved 04:01:51 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 2349.563049] overlayfs: missing 'lowerdir' [ 2349.749247] device veth0_to_bridge left promiscuous mode 04:01:51 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_flags=0x2400}) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2140, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8088}, 0xc, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000240)) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) 04:01:52 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 04:01:52 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 2350.450147] overlayfs: missing 'lowerdir' 04:01:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 2350.629937] device veth0_to_bridge entered promiscuous mode [ 2350.665833] net_ratelimit: 4 callbacks suppressed [ 2350.665840] protocol 88fb is buggy, dev hsr_slave_0 [ 2350.675931] protocol 88fb is buggy, dev hsr_slave_1 [ 2350.747656] protocol 88fb is buggy, dev hsr_slave_0 [ 2350.753697] protocol 88fb is buggy, dev hsr_slave_1 [ 2350.797385] bond0: Error: Device is in use and cannot be enslaved [ 2350.825834] protocol 88fb is buggy, dev hsr_slave_0 [ 2350.831044] protocol 88fb is buggy, dev hsr_slave_1 [ 2350.836195] protocol 88fb is buggy, dev hsr_slave_0 [ 2350.841245] protocol 88fb is buggy, dev hsr_slave_1 [ 2350.916212] protocol 88fb is buggy, dev hsr_slave_0 [ 2350.922058] protocol 88fb is buggy, dev hsr_slave_1 04:01:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000240)=@xdp={0x2c, 0x2, r2, 0x21}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001900)="836faa3339938ea89fbdc6aa7ee7a3ed2b7a1015e05823ffb5816916fbbdf61e2fc673d02c09c7097dda4764bd065a37405d5346a6a2773a2802a584448bc048d023f35cc46366cac8c4af92cded1f2c9ca90e83dda0710d7179c1d23af2d7a0a24882784b0a77962cae84aad7fdf7710885f8e138b4bf40c10ccd44f9aa52943c94e45d25d9da88de5864f5693da5cabc627675c175fabc5a9053fd89cc67edc4e317b0b30143378691f4ab1df74f440dac7a461228a458853bbcdd9d8349df4b2706eedee4931c4a7a7985d939", 0xce}], 0x1}, 0xd116}, {{&(0x7f0000001d80)=@hci={0x1f, r2}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001e00)="47730ac66f401e", 0x7}], 0x1}}, {{&(0x7f00000024c0)=@can={0x1d, r2}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002640)="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", 0xfa}], 0x1}, 0x8001}], 0x3, 0x0) [ 2351.116929] device veth0_to_bridge left promiscuous mode 04:01:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 04:01:53 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 04:01:53 executing program 1: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f00000004c0)=0x4) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x1, &(0x7f0000003f40)=""/4096, 0x1000, 0x8000}, 0x5}, {{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000800)=""/57, 0x39}, 0xed6e}, {{&(0x7f0000000940)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c80)=""/94, 0x5e}], 0x1, 0x0, 0x0, 0x3}, 0x8}, {{&(0x7f0000000d00)=@nfc, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/37, 0x25}, {&(0x7f0000000dc0)=""/180, 0xb4}, {&(0x7f0000004f40)=""/123, 0x7b}], 0x3, &(0x7f0000004fc0)=""/117, 0x75}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005040)=""/100, 0x64}, {&(0x7f00000050c0)=""/109, 0x6d}], 0x2, &(0x7f0000005180)=""/66, 0x42, 0x6}, 0x7}, {{&(0x7f0000005200)=@un=@abs, 0x80, &(0x7f0000005540)=[{&(0x7f0000005280)=""/167, 0xa7}, {&(0x7f0000005340)=""/158, 0x9e}, {&(0x7f0000005400)=""/204, 0xcc}, {&(0x7f0000005500)=""/3, 0x3}], 0x4, &(0x7f0000005580)=""/125, 0x7d, 0xb51}, 0x400}], 0x6, 0x40000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x2) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r2, &(0x7f0000005a80)="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", 0x148, 0xfff, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000780)=""/24, 0xfee5, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @rand_addr=0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:01:53 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 2351.623280] kauditd_printk_skb: 106 callbacks suppressed [ 2351.623291] audit: type=1400 audit(2000001713.348:38450): avc: denied { map } for pid=31108 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000240)=@xdp={0x2c, 0x2, r2, 0x21}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001900)="836faa3339938ea89fbdc6aa7ee7a3ed2b7a1015e05823ffb5816916fbbdf61e2fc673d02c09c7097dda4764bd065a37405d5346a6a2773a2802a584448bc048d023f35cc46366cac8c4af92cded1f2c9ca90e83dda0710d7179c1d23af2d7a0a24882784b0a77962cae84aad7fdf7710885f8e138b4bf40c10ccd44f9aa52943c94e45d25d9da88de5864f5693da5cabc627675c175fabc5a9053fd89cc67edc4e317b0b30143378691f4ab1df74f440dac7a461228a458853bbcdd9d8349df4b2706eedee4931c4a7a7985d939", 0xce}], 0x1}, 0xd116}, {{&(0x7f0000001d80)=@hci={0x1f, r2}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001e00)="47730ac66f401e", 0x7}], 0x1}}, {{&(0x7f00000024c0)=@can={0x1d, r2}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002640)="182fa97ed14019aad4078f42bfa7d97ea91cc297da067b5ccfcb6e516f5c54543008dd82e84aa374ef9c35b85e6f6777da439ff11016aa129e583f9e59fe0324d8411eb10600dcc790204f17e7d318ba350afa4e6bfb7c05b54b8edd3b81edcfa86d4192c7a8dde27433cb7f4fbc424db71262f5d96d950b45f61b96a4c8e14c2d1cc2e9e91e8d44d0fc495c43b830302d960cf861f4e3b5f536edb08a44b66aed482fad95d26d5de61bf0a0f90c68bfc1a6f5ba1483f7bb37e64de2975be0601e8e78fe1f283b86b1e787055f541b8e4c3d7dca77d8d85891ed24fd1862f35ef23ba855ab6552d1b9bf1fe5277bd0b0fc13a91375cbad0b1301", 0xfa}], 0x1}, 0x8001}], 0x3, 0x0) [ 2351.679150] kernel msg: ebtables bug: please report to author: target size too small [ 2351.715530] audit: type=1400 audit(2000001713.348:38451): avc: denied { map } for pid=31108 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:53 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 04:01:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) [ 2351.856014] audit: type=1400 audit(2000001713.388:38452): avc: denied { map } for pid=31108 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2351.964219] audit: type=1400 audit(2000001713.388:38453): avc: denied { map } for pid=31108 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2352.094596] audit: type=1400 audit(2000001713.398:38454): avc: denied { map } for pid=31108 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2352.217849] audit: type=1400 audit(2000001713.478:38455): avc: denied { map } for pid=31108 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2352.294501] kernel msg: ebtables bug: please report to author: target size too small 04:01:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000240)=@xdp={0x2c, 0x2, r2, 0x21}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001900)="836faa3339938ea89fbdc6aa7ee7a3ed2b7a1015e05823ffb5816916fbbdf61e2fc673d02c09c7097dda4764bd065a37405d5346a6a2773a2802a584448bc048d023f35cc46366cac8c4af92cded1f2c9ca90e83dda0710d7179c1d23af2d7a0a24882784b0a77962cae84aad7fdf7710885f8e138b4bf40c10ccd44f9aa52943c94e45d25d9da88de5864f5693da5cabc627675c175fabc5a9053fd89cc67edc4e317b0b30143378691f4ab1df74f440dac7a461228a458853bbcdd9d8349df4b2706eedee4931c4a7a7985d939", 0xce}], 0x1}, 0xd116}, {{&(0x7f0000001d80)=@hci={0x1f, r2}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001e00)="47730ac66f401e", 0x7}], 0x1}}, {{&(0x7f00000024c0)=@can={0x1d, r2}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002640)="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", 0xfa}], 0x1}, 0x8001}], 0x3, 0x0) [ 2352.402386] audit: type=1400 audit(2000001713.478:38456): avc: denied { map } for pid=31108 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 04:01:54 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 2352.557561] audit: type=1400 audit(2000001713.508:38457): avc: denied { map } for pid=31108 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:01:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000240)=@xdp={0x2c, 0x2, r2, 0x21}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001900)="836faa3339938ea89fbdc6aa7ee7a3ed2b7a1015e05823ffb5816916fbbdf61e2fc673d02c09c7097dda4764bd065a37405d5346a6a2773a2802a584448bc048d023f35cc46366cac8c4af92cded1f2c9ca90e83dda0710d7179c1d23af2d7a0a24882784b0a77962cae84aad7fdf7710885f8e138b4bf40c10ccd44f9aa52943c94e45d25d9da88de5864f5693da5cabc627675c175fabc5a9053fd89cc67edc4e317b0b30143378691f4ab1df74f440dac7a461228a458853bbcdd9d8349df4b2706eedee4931c4a7a7985d939", 0xce}], 0x1}, 0xd116}, {{&(0x7f0000001d80)=@hci={0x1f, r2}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001e00)="47730ac66f401e", 0x7}], 0x1}}, {{&(0x7f00000024c0)=@can={0x1d, r2}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002640)="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", 0xfa}], 0x1}, 0x8001}], 0x3, 0x0) [ 2352.666801] audit: type=1400 audit(2000001713.508:38458): avc: denied { map } for pid=31108 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2352.766817] audit: type=1400 audit(2000001713.558:38459): avc: denied { map } for pid=31108 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2352.874419] kernel msg: ebtables bug: please report to author: target size too small 04:01:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) 04:01:54 executing program 1: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f00000004c0)=0x4) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x1, &(0x7f0000003f40)=""/4096, 0x1000, 0x8000}, 0x5}, {{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000800)=""/57, 0x39}, 0xed6e}, {{&(0x7f0000000940)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c80)=""/94, 0x5e}], 0x1, 0x0, 0x0, 0x3}, 0x8}, {{&(0x7f0000000d00)=@nfc, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/37, 0x25}, {&(0x7f0000000dc0)=""/180, 0xb4}, {&(0x7f0000004f40)=""/123, 0x7b}], 0x3, &(0x7f0000004fc0)=""/117, 0x75}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005040)=""/100, 0x64}, {&(0x7f00000050c0)=""/109, 0x6d}], 0x2, &(0x7f0000005180)=""/66, 0x42, 0x6}, 0x7}, {{&(0x7f0000005200)=@un=@abs, 0x80, &(0x7f0000005540)=[{&(0x7f0000005280)=""/167, 0xa7}, {&(0x7f0000005340)=""/158, 0x9e}, {&(0x7f0000005400)=""/204, 0xcc}, {&(0x7f0000005500)=""/3, 0x3}], 0x4, &(0x7f0000005580)=""/125, 0x7d, 0xb51}, 0x400}], 0x6, 0x40000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x2) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r2, &(0x7f0000005a80)="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", 0x148, 0xfff, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000780)=""/24, 0xfee5, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @rand_addr=0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:01:54 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x20800a2, 0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}) ioctl(r1, 0x0, &(0x7f0000000380)) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./Ngro/syz1\x00-V\x83^\xba\x84gi\xd1\x85\xe9>\xe2\x88\x9b\x17v\xa4L\xa5\x05\x1b\xa2\xb9\x9e,c5>\xdd\x8d\xd1D\xe4\xab\xf9\xe30\xb3>\x9d<%\x977\xf7u\xbe\xa0B\xfcN\xb85_w\x19k\xd4\xa7\xd4\xbbXd\x7f^;\xb3\xd0\x11Z\x02\xfb\xb4&\x12\x8b\xedh\xa8Y\xaf\xea\v\xe5\a\xd5O\xb7\fv\x02e\xc3;\xc1\xed)\xe4\x12&o\xbc74\xaaZs\xe2\x9aG]\x1a\xa8\x18\xba2\xfb\x9c?[\v>mI\xcf,\xc2\x12\fc\x1a\xe0\x00y\fE\xad\xe5in\xd1[\x1b7<\xff\xc8[Vn6U\x8d\xce\xe9\xb76\x1ayq\xc1k\xf5:\xb2v,\x05|H\xa0\xaf\xa6\xce\x1f \xc2\x16\x1b?&>J\xd3K\\\x16\xb5;\xfe\x00\x00\x00\x00\x00\x00\x00\x88', 0x1ff) fcntl$setflags(r0, 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02\x10\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3f) recvfrom$x25(r0, &(0x7f0000000500)=""/206, 0xce, 0x0, 0x0, 0xcb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0x0, {}, 0x1}) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 04:01:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000240)=@xdp={0x2c, 0x2, r2, 0x21}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001900)="836faa3339938ea89fbdc6aa7ee7a3ed2b7a1015e05823ffb5816916fbbdf61e2fc673d02c09c7097dda4764bd065a37405d5346a6a2773a2802a584448bc048d023f35cc46366cac8c4af92cded1f2c9ca90e83dda0710d7179c1d23af2d7a0a24882784b0a77962cae84aad7fdf7710885f8e138b4bf40c10ccd44f9aa52943c94e45d25d9da88de5864f5693da5cabc627675c175fabc5a9053fd89cc67edc4e317b0b30143378691f4ab1df74f440dac7a461228a458853bbcdd9d8349df4b2706eedee4931c4a7a7985d939", 0xce}], 0x1}, 0xd116}, {{&(0x7f0000001d80)=@hci={0x1f, r2}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001e00)="47730ac66f401e", 0x7}], 0x1}}, {{&(0x7f00000024c0)=@can={0x1d, r2}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002640)="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", 0xfa}], 0x1}, 0x8001}], 0x3, 0x0) 04:01:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000240)=@xdp={0x2c, 0x2, r2, 0x21}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001900)="836faa3339938ea89fbdc6aa7ee7a3ed2b7a1015e05823ffb5816916fbbdf61e2fc673d02c09c7097dda4764bd065a37405d5346a6a2773a2802a584448bc048d023f35cc46366cac8c4af92cded1f2c9ca90e83dda0710d7179c1d23af2d7a0a24882784b0a77962cae84aad7fdf7710885f8e138b4bf40c10ccd44f9aa52943c94e45d25d9da88de5864f5693da5cabc627675c175fabc5a9053fd89cc67edc4e317b0b30143378691f4ab1df74f440dac7a461228a458853bbcdd9d8349df4b2706eedee4931c4a7a7985d939", 0xce}], 0x1}, 0xd116}, {{&(0x7f0000001d80)=@hci={0x1f, r2}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001e00)="47730ac66f401e", 0x7}], 0x1}}, {{&(0x7f00000024c0)=@can={0x1d, r2}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002640)="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", 0xfa}], 0x1}, 0x8001}], 0x3, 0x0) [ 2353.312347] kernel msg: ebtables bug: please report to author: target size too small 04:01:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x8) semctl$SETALL(r1, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x0, [@typed={0x4, 0x11}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 04:01:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000)=0x1, 0x4) 04:01:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCSETSF(r1, 0x400455c8, &(0x7f0000000040)) 04:01:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000240)=@xdp={0x2c, 0x2, r2, 0x21}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001900)="836faa3339938ea89fbdc6aa7ee7a3ed2b7a1015e05823ffb5816916fbbdf61e2fc673d02c09c7097dda4764bd065a37405d5346a6a2773a2802a584448bc048d023f35cc46366cac8c4af92cded1f2c9ca90e83dda0710d7179c1d23af2d7a0a24882784b0a77962cae84aad7fdf7710885f8e138b4bf40c10ccd44f9aa52943c94e45d25d9da88de5864f5693da5cabc627675c175fabc5a9053fd89cc67edc4e317b0b30143378691f4ab1df74f440dac7a461228a458853bbcdd9d8349df4b2706eedee4931c4a7a7985d939", 0xce}], 0x1}, 0xd116}, {{&(0x7f0000001d80)=@hci={0x1f, r2}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001e00)="47730ac66f401e", 0x7}], 0x1}}, {{&(0x7f00000024c0)=@can={0x1d, r2}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002640)="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", 0xfa}], 0x1}, 0x8001}], 0x3, 0x0) 04:01:55 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0xfffffffffffffffc, 0x1, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000984ff4)={0xfffffffffffffffc}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x20000006}) socket$isdn_base(0x22, 0x3, 0x0) 04:01:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x8) semctl$SETALL(r1, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x0, [@typed={0x4, 0x11}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 04:01:55 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) io_setup(0xa49, &(0x7f0000000680)=0x0) io_submit(r1, 0x1, &(0x7f0000001800)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 04:01:56 executing program 1: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f00000004c0)=0x4) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x1, &(0x7f0000003f40)=""/4096, 0x1000, 0x8000}, 0x5}, {{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000800)=""/57, 0x39}, 0xed6e}, {{&(0x7f0000000940)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c80)=""/94, 0x5e}], 0x1, 0x0, 0x0, 0x3}, 0x8}, {{&(0x7f0000000d00)=@nfc, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/37, 0x25}, {&(0x7f0000000dc0)=""/180, 0xb4}, {&(0x7f0000004f40)=""/123, 0x7b}], 0x3, &(0x7f0000004fc0)=""/117, 0x75}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005040)=""/100, 0x64}, {&(0x7f00000050c0)=""/109, 0x6d}], 0x2, &(0x7f0000005180)=""/66, 0x42, 0x6}, 0x7}, {{&(0x7f0000005200)=@un=@abs, 0x80, &(0x7f0000005540)=[{&(0x7f0000005280)=""/167, 0xa7}, {&(0x7f0000005340)=""/158, 0x9e}, {&(0x7f0000005400)=""/204, 0xcc}, {&(0x7f0000005500)=""/3, 0x3}], 0x4, &(0x7f0000005580)=""/125, 0x7d, 0xb51}, 0x400}], 0x6, 0x40000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x2) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r2, &(0x7f0000005a80)="dc065d9c5afa244c644d6900184a88e70b7f3ebce4ba2923ea3a192dd6383c8f63a11e6eb328ac7f5f5d6836fbfa62bef6050f645ac7eecca7c739ee42ab7329aaa18879b5f7cdb264d7eecb2aad159fea459db0aaa05dc8c92f98f09fd69e10dd1a61978f1f8df67edbfb61afff4a5d531acda8f3b051da8a8c4579c4aa20f778a27e5ef193b1b5057f1b5eeab64b8e950ed389235e5e6b8ce823c21a8c3c98314da01b2528d38d928b9492b7a410ccceda01d0608b8888f8aeaa708e9509eac35b9f61a0589d1963a54e34b6a43555000000000000000000004ab4c9a99540a292b3b55c6d211674dd13c73c9a8dab6794d04ca6f77e08d1ef379cd71753355c4b5eaa235523f8863bcfb77be75b95a149a82f2e10069f963fcf2166de20ef207218d4b784a3cec53e54a1cf5305112c07f609746ebb146e5f854cbc0c62bf6723ed9f32361f1f", 0x148, 0xfff, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000780)=""/24, 0xfee5, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @rand_addr=0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:01:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) clock_nanosleep(0x100000000000, 0x1, &(0x7f0000000000), &(0x7f0000000600)) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000001140)=""/251) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x31fd, 0x80000000, 0x7, 0x2040000000000, 0x0, 0xba, 0x8800, 0x0, 0x9a16, 0x1, 0x6, 0x6, 0x8, 0xffffffffffff18d2, 0x0, 0x2000, 0x1, 0x8, 0x20, 0x4, 0x9, 0x3, 0x100000000, 0x4, 0x7, 0x5, 0x6, 0x1f, 0x5aef, 0x3, 0x3, 0x3, 0x9, 0x0, 0x7fffffff, 0x7, 0x0, 0xf30, 0x0, @perf_config_ext={0x81, 0x8}, 0x20, 0x401, 0x0, 0x0, 0x69b, 0x4, 0x8}, r2, 0xa, 0xffffffffffffff9c, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000180)={0x0, 0x10001, {0x7fff, 0x0, 0x3037, 0x7, 0xf, 0x7, 0x0, 0x6}}) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x128) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) set_robust_list(&(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000880)="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", 0x37a) ftruncate(r4, 0x7f) sendfile(r4, r4, &(0x7f00000000c0), 0x8080ffffff10) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x3, 0x12000}) 04:01:56 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000280)={{0xfff, 0x4}, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='wlan1-\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8}, 0x0, 0x0, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000400000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7, 0x0) close(r1) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x100) getegid() socket$kcm(0x29, 0x0, 0x0) 04:01:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0c000200000031cda7457247e9b0cdf3550806b517cbf4fad58635e1dded14e92bbca49ef5ee0eead504e4ad72faf18b48fa5bbf32fe9d9346fa49650412140613754266b0d0a23271fdadce7bbf8ad5420c4cb3ec410b858df9dda889d1a986f5b8732bc87cdb9f2961c836f50956989b3f336f11f49f62fee014b0a2f197156a5847ef424143af5da9e13363549023aefd5264f66edf65eeee194bd99272b7c41f742b2b49c062469e921073e15a04060bb8d21a1eddce9c77a458dfa29d0deb4d"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000340)='syz0\x00', 0x1ff) fchdir(r2) mkdir(&(0x7f0000000140)='./file1\x00', 0x21) faccessat(0xffffffffffffffff, 0x0, 0x10, 0x1300) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syncfs(r0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000001c00)={0x86be}) ioctl$VT_GETMODE(r1, 0x5601, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x5) readv(r3, &(0x7f0000002100)=[{&(0x7f0000000040)=""/47, 0x2f}], 0x1) 04:01:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x8) semctl$SETALL(r1, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x0, [@typed={0x4, 0x11}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 04:01:56 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) io_setup(0xa49, &(0x7f0000000680)=0x0) io_submit(r1, 0x1, &(0x7f0000001800)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 04:01:57 executing program 1: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f00000004c0)=0x4) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x1, &(0x7f0000003f40)=""/4096, 0x1000, 0x8000}, 0x5}, {{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000800)=""/57, 0x39}, 0xed6e}, {{&(0x7f0000000940)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c80)=""/94, 0x5e}], 0x1, 0x0, 0x0, 0x3}, 0x8}, {{&(0x7f0000000d00)=@nfc, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/37, 0x25}, {&(0x7f0000000dc0)=""/180, 0xb4}, {&(0x7f0000004f40)=""/123, 0x7b}], 0x3, &(0x7f0000004fc0)=""/117, 0x75}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005040)=""/100, 0x64}, {&(0x7f00000050c0)=""/109, 0x6d}], 0x2, &(0x7f0000005180)=""/66, 0x42, 0x6}, 0x7}, {{&(0x7f0000005200)=@un=@abs, 0x80, &(0x7f0000005540)=[{&(0x7f0000005280)=""/167, 0xa7}, {&(0x7f0000005340)=""/158, 0x9e}, {&(0x7f0000005400)=""/204, 0xcc}, {&(0x7f0000005500)=""/3, 0x3}], 0x4, &(0x7f0000005580)=""/125, 0x7d, 0xb51}, 0x400}], 0x6, 0x40000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x2) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r2, &(0x7f0000005a80)="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", 0x148, 0xfff, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000780)=""/24, 0xfee5, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @rand_addr=0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:01:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0c000200000031cda7457247e9b0cdf3550806b517cbf4fad58635e1dded14e92bbca49ef5ee0eead504e4ad72faf18b48fa5bbf32fe9d9346fa49650412140613754266b0d0a23271fdadce7bbf8ad5420c4cb3ec410b858df9dda889d1a986f5b8732bc87cdb9f2961c836f50956989b3f336f11f49f62fee014b0a2f197156a5847ef424143af5da9e13363549023aefd5264f66edf65eeee194bd99272b7c41f742b2b49c062469e921073e15a04060bb8d21a1eddce9c77a458dfa29d0deb4d"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000340)='syz0\x00', 0x1ff) fchdir(r2) mkdir(&(0x7f0000000140)='./file1\x00', 0x21) faccessat(0xffffffffffffffff, 0x0, 0x10, 0x1300) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syncfs(r0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000001c00)={0x86be}) ioctl$VT_GETMODE(r1, 0x5601, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x5) readv(r3, &(0x7f0000002100)=[{&(0x7f0000000040)=""/47, 0x2f}], 0x1) 04:01:57 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000280)={{0xfff, 0x4}, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='wlan1-\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8}, 0x0, 0x0, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000400000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7, 0x0) close(r1) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x100) getegid() socket$kcm(0x29, 0x0, 0x0) 04:01:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x8) semctl$SETALL(r1, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x0, [@typed={0x4, 0x11}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 04:01:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) clock_nanosleep(0x100000000000, 0x1, &(0x7f0000000000), &(0x7f0000000600)) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000001140)=""/251) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x31fd, 0x80000000, 0x7, 0x2040000000000, 0x0, 0xba, 0x8800, 0x0, 0x9a16, 0x1, 0x6, 0x6, 0x8, 0xffffffffffff18d2, 0x0, 0x2000, 0x1, 0x8, 0x20, 0x4, 0x9, 0x3, 0x100000000, 0x4, 0x7, 0x5, 0x6, 0x1f, 0x5aef, 0x3, 0x3, 0x3, 0x9, 0x0, 0x7fffffff, 0x7, 0x0, 0xf30, 0x0, @perf_config_ext={0x81, 0x8}, 0x20, 0x401, 0x0, 0x0, 0x69b, 0x4, 0x8}, r2, 0xa, 0xffffffffffffff9c, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000180)={0x0, 0x10001, {0x7fff, 0x0, 0x3037, 0x7, 0xf, 0x7, 0x0, 0x6}}) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x128) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) set_robust_list(&(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000880)="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", 0x37a) ftruncate(r4, 0x7f) sendfile(r4, r4, &(0x7f00000000c0), 0x8080ffffff10) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x3, 0x12000}) [ 2356.693363] kauditd_printk_skb: 60 callbacks suppressed [ 2356.693376] audit: type=1400 audit(2000001718.425:38520): avc: denied { prog_load } for pid=31219 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 2356.844525] ================================================================== [ 2356.852470] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 2356.858970] Read of size 8 at addr ffff888068c68328 by task syz-executor5/31221 [ 2356.866406] [ 2356.868037] CPU: 1 PID: 31221 Comm: syz-executor5 Not tainted 5.0.0-rc1+ #16 [ 2356.875316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2356.884667] Call Trace: [ 2356.887318] dump_stack+0x1db/0x2d0 [ 2356.890965] ? dump_stack_print_info.cold+0x20/0x20 [ 2356.896074] ? lock_acquire+0x1db/0x570 [ 2356.900052] ? __list_add_valid+0x9a/0xa0 [ 2356.904268] print_address_description.cold+0x7c/0x20d [ 2356.909553] ? __list_add_valid+0x9a/0xa0 [ 2356.913706] ? __list_add_valid+0x9a/0xa0 [ 2356.917857] kasan_report.cold+0x1b/0x40 [ 2356.921936] ? __list_add_valid+0x9a/0xa0 [ 2356.926091] __asan_report_load8_noabort+0x14/0x20 [ 2356.931019] __list_add_valid+0x9a/0xa0 [ 2356.935048] bpf_prog_kallsyms_add+0x1f4/0xaf0 [ 2356.939637] ? bpf_patch_insn_single+0x500/0x500 [ 2356.944456] ? set_memory_ro+0x7b/0xa0 [ 2356.948357] ? _set_memory_wb+0xa0/0xa0 [ 2356.952333] ? insn_get_length+0x160/0x160 [ 2356.956594] bpf_check+0x71a7/0x8840 [ 2356.960336] ? do_check+0xb290/0xb290 [ 2356.964182] ? ktime_get+0x410/0x410 [ 2356.967897] ? memset+0x32/0x40 [ 2356.971207] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2356.976751] ? bpf_obj_name_cpy+0x136/0x180 [ 2356.981172] ? _copy_from_user+0xdd/0x150 [ 2356.985366] bpf_prog_load+0x10da/0x1d00 [ 2356.989445] ? bpf_prog_new_fd+0x60/0x60 [ 2356.993525] ? lock_downgrade+0x910/0x910 [ 2356.997691] ? __lock_acquire+0x2710/0x4a30 [ 2357.002091] ? selinux_bpf+0xe7/0x130 [ 2357.005907] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2357.011442] ? security_bpf+0x91/0xc0 [ 2357.015270] __do_sys_bpf+0xc52/0x4410 [ 2357.019186] ? bpf_prog_load+0x1d00/0x1d00 [ 2357.023432] ? kasan_check_read+0x11/0x20 [ 2357.027585] ? _copy_to_user+0xc9/0x120 [ 2357.031564] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2357.037144] ? put_timespec64+0x115/0x1b0 [ 2357.041299] ? nsecs_to_jiffies+0x30/0x30 [ 2357.045462] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2357.050878] ? trace_hardirqs_off_caller+0x300/0x300 [ 2357.050944] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2357.050974] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2357.050990] __x64_sys_bpf+0x73/0xb0 [ 2357.070611] do_syscall_64+0x1a3/0x800 [ 2357.074509] ? syscall_return_slowpath+0x5f0/0x5f0 [ 2357.079444] ? prepare_exit_to_usermode+0x232/0x3b0 [ 2357.084492] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2357.089346] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2357.094533] RIP: 0033:0x457ec9 [ 2357.097838] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2357.116740] RSP: 002b:00007f5fa5349c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2357.124493] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 2357.124502] RDX: 0000000000000048 RSI: 0000000020000000 RDI: 0000000000000005 [ 2357.124526] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2357.124535] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5fa534a6d4 [ 2357.124546] R13: 00000000004be236 R14: 00000000004ce4e0 R15: 00000000ffffffff [ 2357.160971] BUG: unable to handle kernel paging request at ffffc9000193d030 [ 2357.168063] #PF error: [normal kernel read fault] [ 2357.170942] audit: type=1400 audit(2000001718.575:38521): avc: denied { map } for pid=31231 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2357.172908] PGD aa119067 P4D aa119067 PUD aa11a067 PMD 219b27067 PTE 0 [ 2357.201963] Oops: 0000 [#1] PREEMPT SMP KASAN [ 2357.206459] CPU: 1 PID: 31221 Comm: syz-executor5 Not tainted 5.0.0-rc1+ #16 [ 2357.213632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2357.222989] RIP: 0010:bpf_prog_kallsyms_find+0x274/0x4b0 [ 2357.228432] Code: 03 42 80 3c 30 00 0f 85 af 01 00 00 49 8b 47 50 48 8d 78 30 48 89 fa 48 c1 ea 03 42 80 3c 32 00 0f 85 b7 01 00 00 48 8d 78 02 <4c> 8b 60 30 48 89 fa 48 89 f9 48 c1 ea 03 83 e1 07 42 0f b6 14 32 [ 2357.247331] RSP: 0018:ffff8880780673f0 EFLAGS: 00010046 [ 2357.252714] RAX: ffffc9000193d000 RBX: ffff888068c682f8 RCX: ffffffff818eb13a [ 2357.258536] audit: type=1400 audit(2000001718.575:38522): avc: denied { map } for pid=31231 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2357.259972] RDX: 1ffff92000327a06 RSI: 0000000000000008 RDI: ffffc9000193d002 [ 2357.259980] RBP: ffff888078067518 R08: ffff888070c64680 R09: ffffed1015ce5b90 [ 2357.259988] R10: ffffed1015ce5b8f R11: ffff8880ae72dc7b R12: 1ffff1100f00ce96 [ 2357.259996] R13: ffffffffffffffda R14: dffffc0000000000 R15: ffff888068c682f8 [ 2357.260008] FS: 00007f5fa534a700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 2357.319659] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2357.325566] CR2: ffffc9000193d030 CR3: 0000000099edc000 CR4: 00000000001426e0 [ 2357.332833] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2357.340094] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2357.347351] Call Trace: [ 2357.349941] ? assoc_array_gc+0x1501/0x1580 [ 2357.354303] ? __bpf_trace_xdp_cpumap_enqueue+0x40/0x40 [ 2357.359758] ? kasan_check_read+0x11/0x20 [ 2357.363995] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 2357.369295] ? rcu_softirq_qs+0x20/0x20 [ 2357.373268] ? rcu_read_unlock_special+0x380/0x380 [ 2357.378197] ? rcu_softirq_qs+0x20/0x20 [ 2357.382267] WARNING: CPU: 1 PID: 31221 at kernel/bpf/core.c:492 bpf_prog_kallsyms_find+0x2c3/0x4b0 [ 2357.391337] Kernel panic - not syncing: panic_on_warn set ... [ 2357.398334] Kernel Offset: disabled [ 2357.401952] Rebooting in 86400 seconds..