Warning: Permanently added '10.128.0.175' (ECDSA) to the list of known hosts. [ 24.091290] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/30 03:15:24 fuzzer started [ 24.183319] audit: type=1400 audit(1575083724.318:7): avc: denied { map } for pid=1771 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 25.166154] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/30 03:15:26 dialing manager at 10.128.0.26:41483 2019/11/30 03:15:26 syscalls: 1395 2019/11/30 03:15:26 code coverage: enabled 2019/11/30 03:15:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/30 03:15:26 extra coverage: extra coverage is not supported by the kernel 2019/11/30 03:15:26 setuid sandbox: enabled 2019/11/30 03:15:26 namespace sandbox: enabled 2019/11/30 03:15:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/30 03:15:26 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/11/30 03:15:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/30 03:15:26 net packet injection: enabled 2019/11/30 03:15:26 net device setup: enabled 2019/11/30 03:15:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/30 03:15:26 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 27.884837] random: crng init done 03:16:33 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r1) setpriority(0x6, 0xffffffffffffffff, 0x4) r2 = accept(0xffffffffffffffff, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={'veth0_to_hsr\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000200)) r3 = memfd_create(&(0x7f0000000240)='/selinux/policy\x00', 0xf) ioctl$FICLONE(r2, 0x40049409, r3) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000340)={r5, 0xab29, 0x4}) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) vmsplice(r6, &(0x7f00000016c0)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="a9f7e27f9912dcde615d8a2dd548da35be002560692988d3d22b802df264788761816782272160ece237a19d477a4900743563e8100847b7fe4a921ef569f6f58e7eb0badb342bcf6c52bee663bd2e8b9a877a3a36995a807cb913155fb7200fd3effa704bbd37a615f8b4f7837cf7b8f601687b807c7f6b2789459d0b75e34db2b561c9062be9f7138cc561ed9fd9e4e89b4dd06fbba5e012e011b00583de4111a48599059d4c9e509a93905d653fb0deaad972587c262df4042b49ec", 0xbd}, {&(0x7f0000001480)="aedadc66fa06430d4df95f5ed0940382c51ef78e05788d534de326f395e02bc99b32ed1fec627ca1ca15a58559ef5bec5a61e2b4ce34b79569c6db84421420d1bee7c3a7e3ac2f3d35cc777c4639c57c9d9a95e534d01d20f65fdecc9908b6338fe32eff657c68854256f366ae5eedf675f02d3384d2be2121cb1741dccfdd7e8cf5dc7e0b0660e474e4b34f71474e02836ad57819e19a12c7f4328666d1069dcb3a4bf16d76c222318fdacbb0cf1351781f28b878eecd5d77475429f8bd765da1ef26dc9b5e181242e0253557f40a48cd86866b2555141f29334b450e180c87a1aaff2659acd30e7ca9eaca7ff29801b752e513", 0xf4}, {&(0x7f0000001580)="89d68ef327c605f2192e3c18b89910b9e9ecf6e422f6", 0x16}, {&(0x7f00000015c0)="8acbf153e643cd38d9c74dad51945edcb1534cc9ac31f6805ace84f1deba0742352e2768a293c9f39bef66838bc099f1e29191ae743410fc92b32a208844302836d0da5d4291711a29b98088248e0703aab1403388d5a5a9e888eb4e5cb6cc7df0bdf7008f283f2f5ab59e3c9c139f6cb91f229ac8d2bf6ac8c11be41d27bcaefd7c4c85b32a151889d9286efbba04f7f966e96e8bf6c0fc6f522208cf4006c49df09bb51af54a944eb2bdcc2f295675d2dfa24fd9d9dab09419e59ba342bdeb9204d736e4", 0xc5}], 0x5, 0x1) pipe2(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x184000) sendfile(r7, r4, &(0x7f0000001780)=0x200, 0x1) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001a00)={r8, 0x0, 0xbd, 0x1c, &(0x7f0000001800)="bde91b97b89934197be0723294ef97d9388d7aeb95f77ed03be0c49f283a4d2a794677fe24bc85521209606b7e8a74bdfc19e7bac82c05ee31198d2f80c3e8ca70789bbb04ea2b9b610500befd16e80638df031336d564859fbe138918501d2710cc21a13f46ab1628f28d0f7b812f878068afdedde3630bc90a44ff3af72bf8fff9cd9cd4f0cf80682830a3465ef93ef97a96c1233031e2674ae401566fa8c037a1918f4c1d3fa917b65b4e1ebc10867495a8cbf00031827a8ceb4219", &(0x7f00000018c0)=""/28, 0x8, 0x0, 0x22, 0xa4, &(0x7f0000001900)="98fbfc7cac5ac16b81c049e06f82e23d45c78afb10247061ed516d039cf55b443963", &(0x7f0000001940)="6e808009da6fe15a0d52ac82d65edfa15b701995f17b8b19693b1f9f434274d6b57f341a1a5ed8417354f74d2bbdc19767ebe4a22105140157ba4c92f0651410e437535ab21bf177247e6858608fb24b36fe7c0dbfb36ccdce77521c7808a8815747c8dae49fb4b4749dfae4844efbe5e0f301c3cbc3abf4661c1832bd7885603769e57b04c1206e6bec78a29682c11200593c36cab696d74680772cff65f9ab83c5b8c5"}, 0x40) r9 = dup2(r8, 0xffffffffffffffff) write$ppp(r9, &(0x7f0000001a40)="711e66c1a2fd910465897afeafc4e152d2c2d4f3e452003e469c7b73dd0465539fcc7f2871b1d5418a7fb57ec989d9eb889adcf9e102c3bd979178e92730bdc62cf5360d525d5064247f1f", 0x4b) r10 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001ac0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000001b00)={0x0, 0x4, 0xd98, 0x8001}) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/null\x00', 0xe2cf894fd3f52882, 0x0) getpeername(r11, &(0x7f0000001b80)=@nfc_llcp, &(0x7f0000001c00)=0x80) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/full\x00', 0x290882, 0x0) ioctl$UI_SET_FFBIT(r12, 0x4004556b, 0x10) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e80)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xea, 0xea, 0x7, [@volatile={0xb, 0x0, 0x0, 0x9, 0x1}, @datasec={0xc, 0x5, 0x0, 0xf, 0x2, [{0x2, 0x4}, {0x5, 0x1, 0xfffffffc}, {0x2, 0x80000001, 0x7}, {0x3, 0x9614, 0x6}, {0x4, 0x8, 0x200}], "c7cb"}, @var={0x8, 0x0, 0x0, 0xe, 0x3}, @enum={0xb, 0x6, 0x0, 0x6, 0x4, [{0x2, 0xe3}, {0x4, 0x100400}, {0xe, 0x609b}, {0x8, 0x2}, {0x3, 0x2}, {0xc, 0x7fff}]}, @restrict={0xd, 0x0, 0x0, 0xb, 0x2}, @struct={0x2, 0x4, 0x0, 0x4, 0x1, 0xffffffff, [{0xf, 0x1, 0x81}, {0x7, 0x4, 0xeed}, {0xa, 0x2, 0x7}, {0x5, 0x4, 0x5e43}]}]}, {0x0, [0x2e, 0x57, 0x30, 0x10, 0x39]}}, &(0x7f0000001dc0)=""/161, 0x10b, 0xa1, 0x1}, 0x20) fcntl$dupfd(r8, 0x406, r13) pwrite64(0xffffffffffffffff, &(0x7f0000001ec0)="99b51e13ed379d501ec91605a2a7db3492d7a54559489cf4fe2f7d69f9d7bed8c89ac89a711710d0a6b35c97c48de6df8662319227f95e4b4e6dddd3b363162f04050a3f0212121ba007fb4ffb8418d55d78d9d60e2b90f902ab66429c22b3fa6ec7bfc7c85f2c6d71507e2e042337067b1d59535533331080178e79bc1643a16e201acd484cb801f8525c6bc5483fefb68656d7c1bcabfd05a98c3f065553e45be6df07b18aa0c9f628f2c83ad0d6ddde98fb874feb7dde3373b1e2441d07e6c6be0a74ff6087bbe4b9215f567036119aacc2", 0xd3, 0x2) ftruncate(r13, 0xfffffffffffffff9) 03:16:33 executing program 1: umount2(&(0x7f0000000000)='./file0\x00', 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x202, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:dhcpd_state_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x400, 0x20, './file0\x00'}, 0x65) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)={0x1, 0x4, 0x6, 0x6}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file1\x00', 0x8, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000001c0)={0x4}) getsockopt(r0, 0x0, 0x3f, &(0x7f0000000200)=""/205, &(0x7f0000000300)=0xcd) stat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000480)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x0, 0xff, 0x5, 0x13bb}]}) chroot(&(0x7f0000000540)='./file0\x00') getcwd(&(0x7f0000000580)=""/223, 0xdf) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x100000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x13a8, 0x1a8, 0x1a8, 0xc0, 0x1a8, 0x1a8, 0x1310, 0x1310, 0x1310, 0x1310, 0x1310, 0x4, &(0x7f00000006c0), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0xff, 0xffffffff, 'veth1_to_bridge\x00', 'yam0\x00', {}, {0x7f}, 0x4, 0x0, 0x3}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ip={@broadcast, @local, 0xffffff00, 0x0, 'gretap0\x00', 'rose0\x00', {0xff}, {}, 0x84, 0x1, 0x10}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x10, 0xff, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x1108, 0x1168, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0xfff7, [0x8001, 0x1ff, 0xffffffff, 0x80000001, 0x800, 0x6], 0x7, 0x5}}}, @common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x0, 0x1, 0x1, 0x1, './cgroup.net/syz0\x00', 0xffffffff, 0xb31d}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x401, [0x3, 0x1, 0x3, 0xffff, 0x0, 0xe8c]}, {0x2, [0x200, 0x6, 0x6, 0xf3eb07c, 0x5, 0x5], 0x6, 0xf9}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1408) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000002240)=@nat={'nat\x00', 0x19, 0x4, 0x5f0, [0x20001c40, 0x0, 0x0, 0x20001d5e, 0x20001edc], 0x0, &(0x7f0000001c00), &(0x7f0000001c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x11, 0x2, 0x15, 'rose0\x00', 'tunl0\x00', 'ip6_vti0\x00', 'team0\x00', @empty, [0x0, 0x0, 0x7f, 0xff, 0xff], @random="5748d0ebb8f9", [0xb4324293fcf92396, 0x0, 0x0, 0x0, 0xc9392e7a67e9db6d], 0xb6, 0xb6, 0xee, [@limit={'limit\x00', 0x20, {{0xdd, 0x0, 0x8, 0x3, 0x0, 0x6}}}], [], @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x3, 0x65, 0xa00, 'bridge0\x00', 'hsr0\x00', 'erspan0\x00', 'sit0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x7f, 0xff, 0x101, 0x0, 0x0, 0x1fe], @random="458bbbbdaa28", [0x0, 0xff, 0x0, 0x101, 0x0, 0x3f72cddb2f1ad28e], 0xae, 0x11e, 0x14e, [@statistic={'statistic\x00', 0x18, {{0x1, 0x0, 0x2, 0xb73, 0x4f, 0xff}}}], [@snat={'snat\x00', 0x10}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x97b67a0ed0891e1b, 0x2, 0x805, 'ipddp0\x00', 'ip6_vti0\x00', 'bond0\x00', 'rose0\x00', @empty, [0x0, 0x7f, 0xff, 0x1fe, 0x7f, 0x5f3220cdf6a14c37], @remote, [0x0, 0xff, 0xf447a12a76bd98bc, 0xff, 0xff], 0x6e, 0xe6, 0x11e, [], [@common=@nflog={'nflog\x00', 0x50, {{0x1, 0xf6, 0x8, 0x0, 0x0, "027d65979126f479d227e2f6983897eba6f493d7e865b47b38054ee7f7a3d9efd895b0a007306d32e55dea1542aa7c0ac2b15bf6e460d40ea97d92baec5df39d"}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x3, 0xe83a30263b2e3ea5, 0x10, 'vxcan1\x00', 'bond0\x00', 'vcan0\x00', 'veth0_to_bridge\x00', @broadcast, [0x0, 0x1fe, 0xff, 0xff, 0x80, 0x80], @empty, [0x1fe, 0xff, 0xff], 0x12e, 0x19e, 0x1d6, [@limit={'limit\x00', 0x20, {{0x4, 0xfffffff7, 0x2, 0x2, 0x80000000, 0x7}}}, @ip6={'ip6\x00', 0x50, {{@mcast2, @mcast2, [0xff000000, 0xff000000, 0xff, 0x101], [0xffff00, 0xffffffff, 0x0, 0xff], 0x5, 0x5e, 0x0, 0x12, 0x4e21, 0x4e22, 0x4e20, 0x4e23}}}], [@snat={'snat\x00', 0x10, {{@link_local, 0xfffffffffffffffd}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@remote, 0x7ffffffffffffff5}}}}]}]}, 0x668) pipe2(&(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOPEN(r5, &(0x7f0000002300)={0x18, 0xd, 0x1, {{0x8, 0x1, 0x3}}}, 0x18) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000002340)={0xffffffff, 0x4f5, 0x1}) ioctl$TIOCSTI(r0, 0x5412, 0x0) pipe2(&(0x7f0000002380)={0xffffffffffffffff}, 0x4000) lstat(&(0x7f0000002400)='./file1\x00', &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000024c0)={0x0, 0x0, 0x0}, &(0x7f0000002500)=0xc) fstat(r1, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000025c0), &(0x7f0000002600)=0x0, &(0x7f0000002640)) fsetxattr$system_posix_acl(r6, &(0x7f00000023c0)='system.posix_acl_default\x00', &(0x7f0000002680)={{}, {0x1, 0x4}, [], {0x4, 0x4}, [{0x8, 0x0, r7}, {0x8, 0x2, r8}, {0x8, 0xc, r2}, {0x8, 0x4, r9}, {0x8, 0x1, r2}, {0x8, 0x0, r10}], {0x10, 0x7}, {0x20, 0x6}}, 0x54, 0x1) r11 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002700)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RREADDIR(r11, &(0x7f0000002740)={0x103, 0x29, 0x1, {0x5, [{{0x101, 0x4, 0x1}, 0x8, 0x40, 0x7, './file0'}, {{0x2cf529329b22b6f3, 0x4, 0x7}, 0x784c1a6f, 0x4, 0x7, './file0'}, {{0x40, 0x3, 0x7}, 0x8001, 0x22, 0x7, './file1'}, {{0x2, 0x1}, 0x101, 0x6, 0x7, './file1'}, {{0x1, 0x1, 0x2}, 0xd51, 0x7, 0x7, './file0'}, {{0x40, 0x1, 0x3}, 0x800, 0x70, 0x7, './file0'}, {{0xc, 0x0, 0x6}, 0x6, 0x4b, 0x7, './file1'}, {{0x85, 0x0, 0x5}, 0x400, 0x7, 0x7, './file0'}]}}, 0x103) 03:16:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f0000000040)="81ec68f1322bf343e1bb67dd37a9e6fec9a8e837b3fd18b11366a9063697e83ef0f4afc4a63bb9c1fd726f03bae15cc9160a1b5ec291d3c1bec006db6a88bc7de27ea92dfeeee89cdd05dfc6f1c187b2073d5599202d10a23f4f8ca8ae43c5b49e4432d8765c043246150753d11b22934084028dd8f45d79e3b4160c6a4a2e8bb5e3fac4ca7ebc01") r1 = accept(0xffffffffffffffff, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000400)={0x0, @vsock={0x28, 0x0, 0x2710, @my=0x0}, @generic={0x1, "f4ed12cb2e117873281b1b24bb6f"}, @hci={0x1f, r2, 0x2}, 0xf063, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='irlan0\x00', 0x5, 0x2, 0x200}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) write$P9_RRENAME(r3, &(0x7f00000004c0)={0x7, 0x15, 0x1}, 0x7) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000500)={0x1, 'veth1\x00', {}, 0x2de0}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000005c0)=0x1) r5 = getpgid(0xffffffffffffffff) sched_getscheduler(r5) clock_adjtime(0x8, &(0x7f0000000600)={0x40000000400000, 0x6, 0x20, 0xffffffff, 0xffff, 0xff, 0x7, 0x3, 0x20002000, 0xb8, 0x2, 0x4, 0x6, 0x241, 0xecc, 0x100000000, 0xffffffff, 0x3, 0x9, 0x7ff, 0x2, 0x3fff8000000, 0x2, 0xb2e, 0x4d0, 0x8}) r6 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)="44fc7df34a306c08f00bdea6f708985254c17377ef82bb27c8008f85ae276c7a2c96d154d4dfe94a983b7aac252a236dbfef5495631aaf6fae608915c48e891b86d92127cb0af1976509853d59f284680065a00bb3c69a8f9239c6b1925be1e29b954d85f32c1f3624", 0x69, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r6, 0x0, &(0x7f0000000800)='/selinux/status\x00', &(0x7f0000000840)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000008c0)={0x8, &(0x7f0000000880)=[{0xfff7, 0x9}, {0x0, 0x9, 0x6, 0x9}, {0x5, 0x4, 0x7f, 0x1000}, {0xf24f, 0x60, 0x7}, {0x9, 0x1f, 0x40, 0xee}, {0x6, 0x6, 0x40, 0xff}, {0x4, 0xf3, 0x3, 0x8}, {0xffff, 0x5, 0x20, 0xffff}]}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000940)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='trusted.overlay.redirect\x00', &(0x7f0000000a00)='./file0\x00', 0x8, 0x2) r8 = getgid() lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000a40)='f2fs\x00', &(0x7f0000000a80)='./file0\x00', 0x800, 0x8, &(0x7f0000000f00)=[{&(0x7f0000000ac0)="7b4ddfcce9dfeb7dd4f3422cccd59d8caebfa333e1fc784762c09e89b2171d65ea0de528c49e40c7ada16e9e57ada5baaa20587a755a14aa52ce2b58943256135b29586fdc79d6784ff48f083e4d5145837d24a1a4d23c6f54621922943bc975cf5365b6cf0bdd2666f7de", 0x6b, 0x4}, {&(0x7f0000000b40)="15a6a8981f6935665ff2a0e982746680bb1e1338db42ee7e050605ab874cb43ca74e6f02e07d6adc825b117d235397af8e96e9d21de2a8a23a512b0e01695f66950a16e03e7119d848d9eb902104f2cab5d1a6a2162c3450bc4ab04f1b25f219f03dd4e7bda01a4b4599db1e49586962c09b2b60d5dd5fe4dea9cae66fe9bcb1de7f171dd6220a81da04d79982b12cff8f19bae24fb8cfecd890a502048ce26bcf9af4b1df7a02831aaea6f86c6ee0839e8c7d7a38f2f487eac1f6710672fb4e27949772fec9dc7130f8bade86c7e2762b4a12da6499e7acc0b0c09497f71f0ff0f3fe6fb29d29e24f71ead9e39ecb76", 0xf0, 0x80000001}, {&(0x7f0000000c40)="734f5ce10a892c40db6347566765737e71ca7987cdb648b50a8671bb9200fd1edbf4bd5a2a0a8ba20ae382e332e3c0f8f2ae7eb94dcd09f0d04ad68eb32857353c18fd7176ac93397ade150d49968444f3cb25bfd5735cf907ce9a6054ff1192589c08c2741f10167e1009bd8cb596963c6845c4aebfa3e5f81e6824006e94dc5628539deda5e61e4676f709da3ffc06fe5edd507f639b636cb99d7e43e7cafe7c97760b44d196ba74be90fb6ffd4fd8ce3cc385d778cd836e7240354fc51a5005813d9bf5a365add518faea4727bc1791fad5c3ba38bd204c38c3602900fcdf857eee173b268f281c8dec", 0xeb, 0x712}, {&(0x7f0000000d40)="44fedbdad2e9ec86906b0e1c468765925e6ea9", 0x13, 0x7}, {&(0x7f0000000d80)="909d8b6dc2cc176e550479a40f0409d312d61e703432ed0fc22a649b1b0e602c55b20d4ad1b65462fa7e84b9fa332672c8363fffc43dcbf1ab94a38746e3154279ca78e27241c9", 0x47, 0x1000000000000000}, {&(0x7f0000000e00)="69b6bffcfe56c58802a19fed0495ba5f0433411f7d28f5da2f29b6ec4bac0abb9c9ce8f09178ea67f154fafee68fddf0efeed34ba6359c347c071994dab17d794e320c5f47afe6f8a5794cf70f971b2fa4ea0db97bfd0e86686117d4bc2fbfb99a891e58e878f1680b57552fe1509a0ab42b24cb", 0x74, 0x6}, {&(0x7f0000000e80)="edd8492c0566e17869be7f6c163c376a0ee56aabdb01b71f009f433ab6a9e2fedda5d2464170a470f766e37e1499cf8bb164ee0aab", 0x35, 0xe32}, {&(0x7f0000000ec0)="7942042bf309", 0x6, 0xffffffff}], 0x80000, &(0x7f0000001080)={[{@acl='acl'}, {@resgid={'resgid', 0x3d, r8}}, {@extent_cache='extent_cache'}, {@acl='acl'}, {@inline_data='inline_data'}, {@two_active_logs='active_logs=2'}, {@prjquota={'prjquota', 0x3d, '/+[user'}}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@noinline_data='noinline_data'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@context={'context', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, &(0x7f0000001340)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x820a8918}, 0xc, &(0x7f0000001300)={&(0x7f0000001200)={0xe8, r11, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xecb0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f5fa211}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x1}, 0x4) mknod(&(0x7f0000001380)='./file0\x00', 0x1000, 0x80000001) open(&(0x7f00000013c0)='./file0\x00', 0x40, 0x0) r12 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$void(r12, 0x5450) r13 = request_key(&(0x7f0000001400)='logon\x00', &(0x7f0000001440)={'syz', 0x2}, &(0x7f0000001480)='bdevsystem\x00', 0xfffffffffffffffa) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000014c0)=0x0) keyctl$chown(0x4, r13, r14, r8) 03:16:33 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x12, r0, 0xcc494000) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x100000) write$P9_ROPEN(r3, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x41, 0x4, 0x2}, 0x40}}, 0x18) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000200)=""/210) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000300)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setlease(r5, 0x400, 0x1) fremovexattr(r4, &(0x7f0000000380)=@known='system.advise\x00') getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@loopback, @remote, 0x0}, &(0x7f0000000400)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000440)=r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000480)=':@\x00'}, 0x30) sched_getparam(r7, &(0x7f0000000500)) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f0000000580)=0x401) setxattr$security_evm(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@md5={0x1, "b6128524e309a8631f69649d35622485"}, 0x11, 0x1) ptrace$getenv(0x4201, r7, 0x80000000, &(0x7f0000000680)) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) write$P9_RSYMLINK(r9, &(0x7f00000006c0)={0x14, 0x11, 0x1, {0x9, 0x2, 0x2}}, 0x14) r10 = dup2(0xffffffffffffffff, r0) ioctl$EXT4_IOC_MIGRATE(r10, 0x6609) 03:16:34 executing program 3: iopl(0x6) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40800, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) lookup_dcookie(0xffffffffffffff80, &(0x7f0000000040)=""/153, 0x99) lookup_dcookie(0x1, &(0x7f0000000100)=""/139, 0x8b) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x100, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000200)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000240)={0x1, 0x3, [@random="109fed709bf6", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev={[], 0x11}]}) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x410201, 0x7) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000002c0)=@gcm_256={{0x304}, "3178857928b4a9f3", "236c87504e6cf37b52fb7c11a17b33203e901d692eb09b4cf098308a1e7629d1", "a4edcef4", "8041acfdcaa44780"}, 0x38) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=""/12, &(0x7f0000000340)=0xc) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000380)={'team_slave_0\x00', {0x2, 0x4e22, @loopback}}) r4 = socket$inet(0x2, 0x4, 0xe0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xf827006e2a3d26ee, &(0x7f00000004c0)=""/82, &(0x7f0000000540)=0x52) r5 = socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000800)='trusted.overlay.nlink\x00', &(0x7f0000000840)={'L+', 0x76}, 0x28, 0x1) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r6, &(0x7f0000000880)="3e7ec318e8fbd601", 0x8, 0x4129f915b3c27baf, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x402000, 0x0) inotify_add_watch(r7, &(0x7f0000000900)='./file0\x00', 0x20000002) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000940)) times(&(0x7f0000000980)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000009c0)="f3c2a682e87a34e22faf4918e9c534ab", 0x10) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f0000000a40)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000ac0)=0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000b00)="804040759af59a5a9bc50fa08b3ee231c35db6c35f534d380a5d5f2f6c3e998cfb1d2eeea72cf4e1ca6733148b757c") ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000b40)={0x0, 0x1, 0x2, 0x4}) 03:16:34 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x25) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r2, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc722}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe561}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x24048840}, 0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000280)) r3 = accept4(r0, &(0x7f0000000380)=@caif, &(0x7f0000000400)=0x80, 0x100000) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000440)={{0x2, 0x4e23, @multicast1}, {0x304, @broadcast}, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'lapb0\x00'}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000540)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000500)='syzkaller1\x00', 0x9, 0x5, 0x20}) r5 = eventfd2(0x40, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000640)={0x1, 0x7, 0x1000, 0x1d, &(0x7f00000005c0)="23328efe29abb3887a7f85c75ac17174da91348e50aeedda2924019585", 0x1f, 0x0, &(0x7f0000000600)="a941585265bc180f62b87de4179a95aee336bdd590f1ef35a31c0847424e6f"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) prctl$PR_SET_DUMPABLE(0x4, 0x1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/enforce\x00', 0x40, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$RNDGETENTCNT(r7, 0x80045200, &(0x7f00000007c0)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r8, &(0x7f0000000800)={0x2, 0x4e21, @broadcast}, 0x10) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001e00)='/selinux/status\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000001e80)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r9, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x24, r10, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24002090}, 0xd02996111ad6472b) lsetxattr$trusted_overlay_opaque(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)='trusted.overlay.opaque\x00', &(0x7f0000002000)='y\x00', 0x2, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r11, 0x29, 0xd2, &(0x7f0000002040)={{0xa, 0x4e24, 0x200, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, {0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x1a}, 0x80000000}, 0x8, [0x7f8, 0x81, 0xd55, 0x8000, 0xffffffff, 0x4, 0x8, 0xfffffffb]}, 0x5c) r12 = dup3(0xffffffffffffffff, r5, 0x80000) ioctl$KDGKBMETA(r12, 0x4b62, &(0x7f00000020c0)) [ 93.851714] audit: type=1400 audit(1575083793.988:8): avc: denied { map } for pid=1829 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 03:16:38 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000003f00)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 98.233062] audit: type=1400 audit(1575083798.368:9): avc: denied { create } for pid=3219 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 98.257309] audit: type=1400 audit(1575083798.368:10): avc: denied { write } for pid=3219 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:16:38 executing program 2: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x1}) fcntl$dupfd(r4, 0x0, r3) ioctl$sock_ifreq(r3, 0x8946, &(0x7f0000000100)={'rose0\x00\x00\x00\x00\x17\x00', @ifru_hwaddr=@local}) syz_genetlink_get_family_id$tipc2(0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="1f3300000000000008000a00", @ANYRES32=0x6, @ANYBLOB="180012000c000100697036746e6c00000800020004001300"], 0x40}}, 0x8014) [ 98.287576] audit: type=1400 audit(1575083798.378:11): avc: denied { read } for pid=3219 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 98.312851] audit: type=1400 audit(1575083798.388:12): avc: denied { map } for pid=3219 comm="syz-executor.2" path="/proc/3219/net/pfkey" dev="proc" ino=4026532377 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 [ 98.335008] device ip6tnl1 entered promiscuous mode 03:16:38 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={0xfffffffffffffffd}, 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x35d, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='en4v\x96\xa1,\xb3\xd5?', 0x0, &(0x7f0000000880)='user\x00', r1) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000380), 0x0, r1) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) pwrite64(r2, &(0x7f00000008c0)="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", 0x1000, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet6(0xa, 0x80000, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) close(r0) r5 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r6 = gettid() fcntl$setown(r5, 0x8, r6) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) 03:16:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, 0x0, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r9 = fcntl$dupfd(r7, 0x0, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) write$selinux_user(r9, &(0x7f0000000640)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a756465765f7661be5f72756e5f743a733020726f6f7400c3de3a0254adedcc82ae74ac2397f7d09d012834fca7c8c10370684e2b18994e200f469c23bdb52a690aa15675a90fd00f9fd428dacec9c7a4a8c994ed225ff052ace9e289443c8802f15c141eea35c5b62531284e60acbee01796cafc9b1344b93a6b9afd9400a7f4b829508ff8377f02378ca3df0576877af30aff3c8645d9ba32bf84171d0661daa37efa9677c0663c119349e3ae"], 0x29) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1000000, 0x80}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) ptrace$peek(0x1, r11, &(0x7f0000000100)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r15, 0x0, r14) setsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in6=@mcast2, 0x4e21, 0x7, 0x4e24, 0x2, 0x14, 0xa0, 0xa0, 0x10e, 0x0, r8}, {0x3, 0x0, 0x9, 0x2, 0x0, 0x208e, 0xef}, {0x0, 0x380000000000000, 0x800, 0x9}, 0x1ffc, 0x6e6bbf, 0x2, 0x0, 0x2, 0xc1eb45512e6f3710}, {{@in=@local, 0x4d6, 0xff}, 0xa, @in=@multicast1, 0x3501, 0x4, 0x3, 0xff, 0x6, 0x1d200000, 0x6}}, 0xe8) [ 98.520890] device ip6tnl1 entered promiscuous mode 03:16:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) tkill(0x0, 0x17) ftruncate(0xffffffffffffffff, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x1, {{}, 0x401}}, 0x18) getgid() accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000034c0)={@mcast1, @mcast2, @empty, 0x7, 0x40, 0x0, 0x100, 0x0, 0x226, r1}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000380)=0xffffffffffffffc1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) gettid() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) getresuid(0x0, &(0x7f0000000600), &(0x7f0000002f00)) fstat(0xffffffffffffffff, &(0x7f00000004c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x8, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x2}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1400000000000100000000100100603a5604fa95085c3c8e024b1b48e57cebaa185b06d9984c22340ba1d5603e564e1bea842174cb980f7c0db132dfc7", @ANYRESOCT=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x800}, 0x686a5486316af098) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) accept$inet(r7, &(0x7f00000001c0), 0x0) 03:16:38 executing program 2: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x10400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0)=0x596, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x23) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x800) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/66, 0x42, 0x22, &(0x7f0000000300)={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @random="3ac99d913fd1"}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 03:16:38 executing program 3: creat(0x0, 0x0) socket$inet(0x10, 0x3, 0x20000000006) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x20000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000001c0)={0x8, 0x1, 0x2, 0x5, 0x3b5c}, 0xc) r5 = creat(0x0, 0x0) write$binfmt_elf64(r5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r10, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x401200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="010029bd7000fedbdf25070000000800060000000000280001000800010056f70000080004004e200000140003007f0000010000000000000000000000000800060000000100080004006f0000001400020008000e004e200000080006000400000008000600018000000800060095b400000800040006000000"], 0x80}, 0x1, 0x0, 0x0, 0x800}, 0xc9a721571fa9975e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40000, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r12, 0x4c80, 0x0) [ 98.622660] hrtimer: interrupt took 42610 ns 03:16:38 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) keyctl$session_to_parent(0x12) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 98.713333] loop0: p1 < > p4 [ 98.725405] audit: type=1400 audit(1575083798.848:13): avc: denied { create } for pid=3262 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 98.728507] loop0: p1 size 2 extends beyond EOD, truncated [ 98.854429] loop0: p4 start 1854537728 is beyond EOD, truncated 03:16:39 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000140)=0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r6, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r5) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) keyctl$unlink(0x9, r8, r7) keyctl$unlink(0x9, r6, r7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) io_submit(r4, 0x3, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f00000000c0)='\a', 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, 0x0]) 03:16:39 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x10679) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r5, 0x1) 03:16:39 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x0) lseek(0xffffffffffffffff, 0x10000, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) gettid() r1 = creat(&(0x7f0000000240)='./file0\x00', 0x40) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000300)=r2) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="23210700000000000000009e44c800fe90e4c4070143"], 0x16) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 03:16:39 executing program 2: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x10400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0)=0x596, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x23) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x800) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/66, 0x42, 0x22, &(0x7f0000000300)={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @random="3ac99d913fd1"}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 03:16:39 executing program 2: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x10400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0)=0x596, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x23) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x800) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/66, 0x42, 0x22, &(0x7f0000000300)={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @random="3ac99d913fd1"}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 03:16:39 executing program 2: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x10400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0)=0x596, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x23) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x800) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/66, 0x42, 0x22, &(0x7f0000000300)={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @random="3ac99d913fd1"}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes [ 121.486837] audit: type=1400 audit(1575083821.618:14): avc: denied { map } for pid=3587 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 284.630199] INFO: task syz-executor.1:1835 blocked for more than 140 seconds. [ 284.637964] Not tainted 4.14.156-syzkaller #0 [ 284.643606] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.651869] syz-executor.1 D24320 1835 1 0x00000004 [ 284.657500] Call Trace: [ 284.660277] ? __schedule+0x88c/0x1f80 [ 284.664185] ? __sched_text_start+0x8/0x8 [ 284.668312] ? lock_downgrade+0x630/0x630 [ 284.672609] ? lock_acquire+0x12b/0x360 [ 284.676579] ? __mutex_lock+0x2dc/0x13e0 [ 284.680789] schedule+0x92/0x1c0 [ 284.684149] schedule_preempt_disabled+0x13/0x20 [ 284.688895] __mutex_lock+0x595/0x13e0 [ 284.692870] ? lo_open+0x19/0xb0 [ 284.696259] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.702029] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.707488] ? lock_downgrade+0x630/0x630 [ 284.711733] ? check_preemption_disabled+0x35/0x1f0 [ 284.716754] ? lo_compat_ioctl+0x160/0x160 [ 284.721069] ? lo_open+0x19/0xb0 [ 284.724433] lo_open+0x19/0xb0 [ 284.727621] __blkdev_get+0x267/0xf90 [ 284.731489] ? __blkdev_put+0x6d0/0x6d0 [ 284.735459] ? fsnotify+0x8b0/0x1150 [ 284.739170] blkdev_get+0x97/0x8b0 [ 284.742771] ? bd_acquire+0x171/0x2c0 [ 284.746563] ? bd_may_claim+0xd0/0xd0 [ 284.750399] ? lock_downgrade+0x630/0x630 [ 284.754536] ? lock_acquire+0x12b/0x360 [ 284.758490] ? bd_acquire+0x21/0x2c0 [ 284.762262] ? do_raw_spin_unlock+0x13f/0x220 [ 284.766755] blkdev_open+0x1cc/0x250 [ 284.770507] ? security_file_open+0x88/0x190 [ 284.774917] do_dentry_open+0x44e/0xe20 [ 284.778873] ? bd_acquire+0x2c0/0x2c0 [ 284.782715] vfs_open+0x105/0x230 [ 284.786173] path_openat+0xb6c/0x2be0 [ 284.790187] ? path_mountpoint+0x9a0/0x9a0 [ 284.794418] ? trace_hardirqs_on+0x10/0x10 [ 284.798725] ? kasan_init_slab_obj+0x21/0x30 [ 284.803174] do_filp_open+0x1a1/0x280 [ 284.806981] ? may_open_dev+0xe0/0xe0 [ 284.810828] ? lock_downgrade+0x630/0x630 [ 284.814968] ? lock_acquire+0x12b/0x360 [ 284.818928] ? __alloc_fd+0x3f/0x490 [ 284.822696] ? do_raw_spin_unlock+0x13f/0x220 [ 284.827212] ? _raw_spin_unlock+0x29/0x40 [ 284.831458] ? __alloc_fd+0x1bf/0x490 [ 284.835287] do_sys_open+0x2ca/0x590 [ 284.839070] ? filp_open+0x60/0x60 [ 284.842680] ? SyS_mkdirat+0x146/0x220 [ 284.846598] ? _raw_spin_unlock_irq+0x35/0x50 [ 284.851177] ? do_syscall_64+0x43/0x520 [ 284.855178] ? do_sys_open+0x590/0x590 [ 284.859074] do_syscall_64+0x19b/0x520 [ 284.863031] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.868214] RIP: 0033:0x4143f0 [ 284.871448] RSP: 002b:00007ffed54fa148 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 284.879152] RAX: ffffffffffffffda RBX: 00000000000183be RCX: 00000000004143f0 [ 284.886477] RDX: 00007ffed54fa1da RSI: 0000000000000002 RDI: 00007ffed54fa1d0 [ 284.893805] RBP: 0000000000000006 R08: 0000000000000000 R09: 000000000000000a [ 284.901144] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 284.908471] R13: 00007ffed54fa180 R14: 000000000001808b R15: 00007ffed54fa190 [ 284.915883] INFO: task syz-executor.4:1841 blocked for more than 140 seconds. [ 284.923203] Not tainted 4.14.156-syzkaller #0 [ 284.928206] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.936282] syz-executor.4 D25312 1841 1 0x00000004 [ 284.941951] Call Trace: [ 284.944547] ? __schedule+0x88c/0x1f80 [ 284.948416] ? HARDIRQ_verbose+0x10/0x10 [ 284.952526] ? __sched_text_start+0x8/0x8 [ 284.956675] ? lock_downgrade+0x630/0x630 [ 284.960871] ? lock_acquire+0x12b/0x360 [ 284.964853] ? __mutex_lock+0x2dc/0x13e0 [ 284.968901] schedule+0x92/0x1c0 [ 284.972358] schedule_preempt_disabled+0x13/0x20 [ 284.977102] __mutex_lock+0x595/0x13e0 [ 284.981042] ? lo_open+0x19/0xb0 [ 284.984409] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.989953] ? HARDIRQ_verbose+0x10/0x10 [ 284.994273] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.999741] ? lock_downgrade+0x630/0x630 [ 285.003960] ? check_preemption_disabled+0x35/0x1f0 [ 285.008990] ? lo_compat_ioctl+0x160/0x160 [ 285.013295] ? lo_open+0x19/0xb0 [ 285.016738] lo_open+0x19/0xb0 [ 285.019914] __blkdev_get+0x267/0xf90 [ 285.023781] ? __blkdev_put+0x6d0/0x6d0 [ 285.027776] blkdev_get+0x97/0x8b0 [ 285.031422] ? bd_acquire+0x171/0x2c0 [ 285.035238] ? bd_may_claim+0xd0/0xd0 [ 285.039167] ? lock_downgrade+0x630/0x630 [ 285.043415] ? lock_acquire+0x12b/0x360 [ 285.047429] ? bd_acquire+0x21/0x2c0 [ 285.051297] ? do_raw_spin_unlock+0x13f/0x220 [ 285.055812] blkdev_open+0x1cc/0x250 [ 285.059529] ? security_file_open+0x88/0x190 [ 285.064221] do_dentry_open+0x44e/0xe20 [ 285.068200] ? bd_acquire+0x2c0/0x2c0 [ 285.072195] vfs_open+0x105/0x230 [ 285.075653] path_openat+0xb6c/0x2be0 [ 285.079451] ? path_mountpoint+0x9a0/0x9a0 [ 285.083804] ? trace_hardirqs_on+0x10/0x10 [ 285.088088] do_filp_open+0x1a1/0x280 [ 285.092171] ? may_open_dev+0xe0/0xe0 [ 285.095986] ? lock_downgrade+0x630/0x630 [ 285.100189] ? lock_acquire+0x12b/0x360 [ 285.104321] ? __alloc_fd+0x3f/0x490 [ 285.108089] ? do_raw_spin_unlock+0x13f/0x220 [ 285.112678] ? _raw_spin_unlock+0x29/0x40 [ 285.116840] ? __alloc_fd+0x1bf/0x490 [ 285.120717] do_sys_open+0x2ca/0x590 [ 285.124710] ? filp_open+0x60/0x60 [ 285.128262] ? SyS_mkdirat+0x146/0x220 [ 285.132195] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.136687] ? do_syscall_64+0x43/0x520 [ 285.140694] ? do_sys_open+0x590/0x590 [ 285.144873] do_syscall_64+0x19b/0x520 [ 285.148749] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.154057] RIP: 0033:0x4143f0 [ 285.157249] RSP: 002b:00007fff95c2c078 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.165042] RAX: ffffffffffffffda RBX: 0000000000018359 RCX: 00000000004143f0 [ 285.172359] RDX: 00007fff95c2c10a RSI: 0000000000000002 RDI: 00007fff95c2c100 [ 285.179650] RBP: 0000000000000006 R08: 0000000000000000 R09: 000000000000000a [ 285.186964] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.194268] R13: 00007fff95c2c0b0 R14: 00000000000180f4 R15: 00007fff95c2c0c0 [ 285.201614] INFO: task syz-executor.5:1854 blocked for more than 140 seconds. [ 285.209039] Not tainted 4.14.156-syzkaller #0 [ 285.214128] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.222122] syz-executor.5 D24072 1854 1 0x00000004 [ 285.227737] Call Trace: [ 285.230368] ? __schedule+0x88c/0x1f80 [ 285.234418] ? HARDIRQ_verbose+0x10/0x10 [ 285.238479] ? __sched_text_start+0x8/0x8 [ 285.242717] ? lock_downgrade+0x630/0x630 [ 285.246992] ? lock_acquire+0x12b/0x360 [ 285.251033] ? __mutex_lock+0x2dc/0x13e0 [ 285.255094] schedule+0x92/0x1c0 [ 285.258445] schedule_preempt_disabled+0x13/0x20 [ 285.263263] __mutex_lock+0x595/0x13e0 [ 285.267230] ? lo_open+0x19/0xb0 [ 285.270642] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.276084] ? HARDIRQ_verbose+0x10/0x10 [ 285.280224] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.285676] ? lock_downgrade+0x630/0x630 [ 285.289804] ? check_preemption_disabled+0x35/0x1f0 [ 285.294886] ? lo_compat_ioctl+0x160/0x160 [ 285.299147] ? lo_open+0x19/0xb0 [ 285.302816] lo_open+0x19/0xb0 [ 285.306012] __blkdev_get+0x267/0xf90 [ 285.309797] ? __blkdev_put+0x6d0/0x6d0 [ 285.313850] blkdev_get+0x97/0x8b0 [ 285.317389] ? bd_acquire+0x171/0x2c0 [ 285.321240] ? bd_may_claim+0xd0/0xd0 [ 285.325040] ? lock_downgrade+0x630/0x630 [ 285.329165] ? lock_acquire+0x12b/0x360 [ 285.333196] ? bd_acquire+0x21/0x2c0 [ 285.336903] ? do_raw_spin_unlock+0x13f/0x220 [ 285.341452] blkdev_open+0x1cc/0x250 [ 285.345161] ? security_file_open+0x88/0x190 [ 285.349553] do_dentry_open+0x44e/0xe20 [ 285.353601] ? bd_acquire+0x2c0/0x2c0 [ 285.357401] vfs_open+0x105/0x230 [ 285.360993] path_openat+0xb6c/0x2be0 [ 285.364794] ? path_mountpoint+0x9a0/0x9a0 [ 285.369015] ? trace_hardirqs_on+0x10/0x10 [ 285.373303] do_filp_open+0x1a1/0x280 [ 285.377098] ? may_open_dev+0xe0/0xe0 [ 285.380946] ? lock_downgrade+0x630/0x630 [ 285.385087] ? lock_acquire+0x12b/0x360 [ 285.389049] ? __alloc_fd+0x3f/0x490 [ 285.392806] ? do_raw_spin_unlock+0x13f/0x220 [ 285.397314] ? _raw_spin_unlock+0x29/0x40 [ 285.401502] ? __alloc_fd+0x1bf/0x490 [ 285.405301] do_sys_open+0x2ca/0x590 [ 285.409008] ? filp_open+0x60/0x60 [ 285.412601] ? SyS_mkdirat+0x146/0x220 [ 285.416479] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.421036] ? do_syscall_64+0x43/0x520 [ 285.425003] ? do_sys_open+0x590/0x590 [ 285.428974] do_syscall_64+0x19b/0x520 [ 285.433132] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.438442] RIP: 0033:0x4143f0 [ 285.441720] RSP: 002b:00007fff92c44d78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.449690] RAX: ffffffffffffffda RBX: 00000000000182d1 RCX: 00000000004143f0 [ 285.457322] RDX: 00007fff92c44e0a RSI: 0000000000000002 RDI: 00007fff92c44e00 [ 285.464635] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 285.471954] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.479223] R13: 00007fff92c44db0 R14: 00000000000181d4 R15: 00007fff92c44dc0 [ 285.486598] INFO: task syz-executor.0:3299 blocked for more than 140 seconds. [ 285.493913] Not tainted 4.14.156-syzkaller #0 [ 285.498925] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.506953] syz-executor.0 D27936 3299 1837 0x00000004 [ 285.512625] Call Trace: [ 285.515222] ? __schedule+0x88c/0x1f80 [ 285.519099] ? __sched_text_start+0x8/0x8 [ 285.523723] ? lock_downgrade+0x630/0x630 [ 285.527880] ? lock_acquire+0x12b/0x360 [ 285.531944] ? __mutex_lock+0x2dc/0x13e0 [ 285.536178] schedule+0x92/0x1c0 [ 285.539545] schedule_preempt_disabled+0x13/0x20 [ 285.544414] __mutex_lock+0x595/0x13e0 [ 285.548309] ? __blkdev_get+0xf3/0xf90 [ 285.552291] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.557758] ? kobject_get_unless_zero+0x27/0x40 [ 285.562683] ? get_disk+0xd0/0xd0 [ 285.566140] ? exact_match+0x9/0x20 [ 285.569748] ? kobj_lookup+0x325/0x410 [ 285.573700] ? blkdev_ioctl+0x1870/0x1870 [ 285.577858] ? __blkdev_get+0xf3/0xf90 [ 285.581800] __blkdev_get+0xf3/0xf90 [ 285.585545] ? __blkdev_put+0x6d0/0x6d0 [ 285.589517] ? fsnotify+0x8b0/0x1150 [ 285.593426] blkdev_get+0x97/0x8b0 [ 285.597272] ? bd_acquire+0x171/0x2c0 [ 285.601159] ? bd_may_claim+0xd0/0xd0 [ 285.605008] ? lock_downgrade+0x630/0x630 [ 285.609147] ? lock_acquire+0x12b/0x360 [ 285.613309] ? bd_acquire+0x21/0x2c0 [ 285.617029] ? do_raw_spin_unlock+0x13f/0x220 [ 285.621690] blkdev_open+0x1cc/0x250 [ 285.625397] ? security_file_open+0x88/0x190 [ 285.629790] do_dentry_open+0x44e/0xe20 [ 285.633823] ? bd_acquire+0x2c0/0x2c0 [ 285.637621] vfs_open+0x105/0x230 [ 285.641126] path_openat+0xb6c/0x2be0 [ 285.645106] ? path_mountpoint+0x9a0/0x9a0 [ 285.649329] ? trace_hardirqs_on+0x10/0x10 [ 285.653704] do_filp_open+0x1a1/0x280 [ 285.657590] ? may_open_dev+0xe0/0xe0 [ 285.661453] ? lock_downgrade+0x630/0x630 [ 285.665603] ? lock_acquire+0x12b/0x360 [ 285.669556] ? __alloc_fd+0x3f/0x490 [ 285.673337] ? do_raw_spin_unlock+0x13f/0x220 [ 285.677825] ? _raw_spin_unlock+0x29/0x40 [ 285.682015] ? __alloc_fd+0x1bf/0x490 [ 285.685812] do_sys_open+0x2ca/0x590 [ 285.689522] ? filp_open+0x60/0x60 [ 285.693105] ? fput+0x19/0x150 [ 285.696283] ? SyS_pwrite64+0xda/0x160 [ 285.700224] ? fput+0x19/0x150 [ 285.703423] ? do_syscall_64+0x43/0x520 [ 285.707396] ? do_sys_open+0x590/0x590 [ 285.711396] do_syscall_64+0x19b/0x520 [ 285.715290] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.720534] RIP: 0033:0x414411 [ 285.723717] RSP: 002b:00007f17708339f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 285.731530] RAX: ffffffffffffffda RBX: 00007f17708346d4 RCX: 0000000000414411 [ 285.738865] RDX: 00007f1770833baa RSI: 0000000000000002 RDI: 00007f1770833ba0 [ 285.746235] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 285.753576] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 285.761117] R13: 0000000000000003 R14: 00007f17708346d4 R15: 00000000ffffffff [ 285.768467] INFO: task syz-executor.0:3309 blocked for more than 140 seconds. [ 285.776015] Not tainted 4.14.156-syzkaller #0 [ 285.781207] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.789230] syz-executor.0 D26640 3309 1837 0x00000004 [ 285.795222] Call Trace: [ 285.797825] ? __schedule+0x88c/0x1f80 [ 285.801803] ? HARDIRQ_verbose+0x10/0x10 [ 285.805885] ? __sched_text_start+0x8/0x8 [ 285.810147] ? lock_downgrade+0x630/0x630 [ 285.814301] ? lock_acquire+0x12b/0x360 [ 285.818277] ? __mutex_lock+0x2dc/0x13e0 [ 285.822661] schedule+0x92/0x1c0 [ 285.826035] schedule_preempt_disabled+0x13/0x20 [ 285.830887] __mutex_lock+0x595/0x13e0 [ 285.834783] ? blkdev_reread_part+0x1b/0x40 [ 285.839118] ? mark_held_locks+0xa6/0xf0 [ 285.844113] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.849613] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 285.854794] ? __wake_up_common_lock+0xe0/0x170 [ 285.859475] ? blkdev_reread_part+0x1b/0x40 [ 285.864029] blkdev_reread_part+0x1b/0x40 [ 285.868258] loop_reread_partitions+0x7f/0x90 [ 285.872860] loop_clr_fd+0x835/0xad0 [ 285.876584] lo_ioctl+0x460/0x1a30 [ 285.880260] ? loop_clr_fd+0xad0/0xad0 [ 285.884199] blkdev_ioctl+0x8d0/0x1870 [ 285.888087] ? blkpg_ioctl+0x910/0x910 [ 285.892053] ? check_preemption_disabled+0x35/0x1f0 [ 285.897235] ? perf_trace_lock_acquire+0x122/0x4e0 [ 285.903376] ? HARDIRQ_verbose+0x10/0x10 [ 285.907557] block_ioctl+0xd9/0x120 [ 285.911405] ? blkdev_fallocate+0x3b0/0x3b0 [ 285.916048] do_vfs_ioctl+0xabe/0x1040 [ 285.919941] ? selinux_file_ioctl+0x426/0x590 [ 285.924557] ? selinux_file_ioctl+0x116/0x590 [ 285.929056] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.933697] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 285.939177] ? __fget+0x210/0x370 [ 285.942715] ? lock_downgrade+0x630/0x630 [ 285.946878] ? check_preemption_disabled+0x35/0x1f0 [ 285.951961] ? security_file_ioctl+0x7c/0xb0 [ 285.956448] SyS_ioctl+0x7f/0xb0 [ 285.959822] ? do_vfs_ioctl+0x1040/0x1040 [ 285.964099] do_syscall_64+0x19b/0x520 [ 285.967998] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.973237] RIP: 0033:0x45a4e7 [ 285.976418] RSP: 002b:00007f17708129f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.984170] RAX: ffffffffffffffda RBX: 00007f17708136d4 RCX: 000000000045a4e7 [ 285.991525] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 285.998896] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 286.006271] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000003 [ 286.013592] R13: 0000000000000000 R14: 0000000000000004 R15: 0000000000000001 [ 286.020938] INFO: task syz-executor.3:3326 blocked for more than 140 seconds. [ 286.028321] Not tainted 4.14.156-syzkaller #0 [ 286.033387] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.041401] syz-executor.3 D28880 3326 1843 0x00000004 [ 286.047133] Call Trace: [ 286.049907] ? __schedule+0x88c/0x1f80 [ 286.054162] ? __sched_text_start+0x8/0x8 [ 286.058409] ? lock_downgrade+0x630/0x630 [ 286.062654] ? lock_acquire+0x12b/0x360 [ 286.066632] ? __mutex_lock+0x2dc/0x13e0 [ 286.070840] schedule+0x92/0x1c0 [ 286.074316] schedule_preempt_disabled+0x13/0x20 [ 286.079102] __mutex_lock+0x595/0x13e0 [ 286.083131] ? loop_control_ioctl+0x183/0x310 [ 286.087725] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.093350] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 286.098116] ? __radix_tree_lookup+0x180/0x220 [ 286.102775] ? loop_control_ioctl+0x183/0x310 [ 286.107291] loop_control_ioctl+0x183/0x310 [ 286.111848] ? loop_probe+0x180/0x180 [ 286.115818] ? loop_probe+0x180/0x180 [ 286.119603] do_vfs_ioctl+0xabe/0x1040 [ 286.123553] ? selinux_file_ioctl+0x426/0x590 [ 286.128326] ? selinux_file_ioctl+0x116/0x590 [ 286.132892] ? ioctl_preallocate+0x1e0/0x1e0 [ 286.137299] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 286.142641] ? __fget+0x210/0x370 [ 286.146090] ? lock_downgrade+0x630/0x630 [ 286.150297] ? lock_acquire+0x12b/0x360 [ 286.154267] ? check_preemption_disabled+0x35/0x1f0 [ 286.159263] ? check_preemption_disabled+0x35/0x1f0 [ 286.164354] ? security_file_ioctl+0x7c/0xb0 [ 286.168757] SyS_ioctl+0x7f/0xb0 [ 286.172172] ? do_vfs_ioctl+0x1040/0x1040 [ 286.176318] do_syscall_64+0x19b/0x520 [ 286.180285] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.185938] RIP: 0033:0x45a679 [ 286.189190] RSP: 002b:00007f11d537fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.196991] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 286.204298] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000013 [ 286.211711] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 286.219001] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11d53806d4 [ 286.226358] R13: 00000000004c40dc R14: 00000000004d8b58 R15: 00000000ffffffff [ 286.233756] INFO: task blkid:3329 blocked for more than 140 seconds. [ 286.240322] Not tainted 4.14.156-syzkaller #0 [ 286.245334] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.253381] blkid D28928 3329 290 0x00000004 [ 286.259027] Call Trace: [ 286.261678] ? __schedule+0x88c/0x1f80 [ 286.265575] ? HARDIRQ_verbose+0x10/0x10 [ 286.269642] ? __sched_text_start+0x8/0x8 [ 286.273863] ? lock_downgrade+0x630/0x630 [ 286.278005] ? lock_acquire+0x12b/0x360 [ 286.282034] ? __mutex_lock+0x2dc/0x13e0 [ 286.286094] schedule+0x92/0x1c0 [ 286.289445] schedule_preempt_disabled+0x13/0x20 [ 286.294253] __mutex_lock+0x595/0x13e0 [ 286.298146] ? lo_open+0x19/0xb0 [ 286.301593] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.307063] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.312772] ? kobject_get_unless_zero+0x27/0x40 [ 286.317636] ? get_disk+0xd0/0xd0 [ 286.321164] ? exact_match+0x9/0x20 [ 286.324797] ? blkdev_ioctl+0x1870/0x1870 [ 286.329111] ? lo_compat_ioctl+0x160/0x160 [ 286.333454] ? lo_open+0x19/0xb0 [ 286.336823] lo_open+0x19/0xb0 [ 286.340193] __blkdev_get+0x963/0xf90 [ 286.344256] ? __blkdev_put+0x6d0/0x6d0 [ 286.348237] blkdev_get+0x97/0x8b0 [ 286.351834] ? bd_acquire+0x171/0x2c0 [ 286.355641] ? bd_may_claim+0xd0/0xd0 [ 286.359426] ? lock_downgrade+0x630/0x630 [ 286.363628] ? lock_acquire+0x12b/0x360 [ 286.367627] ? bd_acquire+0x21/0x2c0 [ 286.371451] ? do_raw_spin_unlock+0x13f/0x220 [ 286.375963] blkdev_open+0x1cc/0x250 [ 286.379663] ? security_file_open+0x88/0x190 [ 286.384168] do_dentry_open+0x44e/0xe20 [ 286.388165] ? bd_acquire+0x2c0/0x2c0 [ 286.392038] vfs_open+0x105/0x230 [ 286.395500] path_openat+0xb6c/0x2be0 [ 286.399285] ? path_mountpoint+0x9a0/0x9a0 [ 286.403589] ? trace_hardirqs_on+0x10/0x10 [ 286.407831] do_filp_open+0x1a1/0x280 [ 286.411672] ? may_open_dev+0xe0/0xe0 [ 286.415470] ? lock_downgrade+0x630/0x630 [ 286.419595] ? lock_acquire+0x12b/0x360 [ 286.423610] ? __alloc_fd+0x3f/0x490 [ 286.427331] ? do_raw_spin_unlock+0x13f/0x220 [ 286.431875] ? _raw_spin_unlock+0x29/0x40 [ 286.436026] ? __alloc_fd+0x1bf/0x490 [ 286.439836] do_sys_open+0x2ca/0x590 [ 286.443725] ? filp_open+0x60/0x60 [ 286.447272] ? do_syscall_64+0x43/0x520 [ 286.451303] ? do_sys_open+0x590/0x590 [ 286.455196] do_syscall_64+0x19b/0x520 [ 286.459068] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.464317] RIP: 0033:0x7f5af18d9120 [ 286.468017] RSP: 002b:00007ffc9f72da18 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 286.475790] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5af18d9120 [ 286.483090] RDX: 00007ffc9f72ff42 RSI: 0000000000000000 RDI: 00007ffc9f72ff42 [ 286.490507] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 286.497773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000ae0030 [ 286.505095] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 286.512428] INFO: task syz-executor.2:3350 blocked for more than 140 seconds. [ 286.519691] Not tainted 4.14.156-syzkaller #0 [ 286.524736] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.533520] syz-executor.2 D25312 3350 1 0x00000004 [ 286.539141] Call Trace: [ 286.541770] ? __schedule+0x88c/0x1f80 [ 286.545656] ? __sched_text_start+0x8/0x8 [ 286.549788] ? lock_downgrade+0x630/0x630 [ 286.554239] ? lock_acquire+0x12b/0x360 [ 286.558477] ? __mutex_lock+0x2dc/0x13e0 [ 286.562587] schedule+0x92/0x1c0 [ 286.565947] schedule_preempt_disabled+0x13/0x20 [ 286.570739] __mutex_lock+0x595/0x13e0 [ 286.574619] ? lo_open+0x19/0xb0 [ 286.577969] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.583470] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.589010] ? lock_downgrade+0x630/0x630 [ 286.593210] ? check_preemption_disabled+0x35/0x1f0 [ 286.598239] ? lo_compat_ioctl+0x160/0x160 [ 286.602542] ? lo_open+0x19/0xb0 [ 286.605914] lo_open+0x19/0xb0 [ 286.609118] __blkdev_get+0x267/0xf90 [ 286.614104] ? __blkdev_put+0x6d0/0x6d0 [ 286.618105] ? fsnotify+0x8b0/0x1150 [ 286.621912] blkdev_get+0x97/0x8b0 [ 286.625586] ? bd_acquire+0x171/0x2c0 [ 286.629378] ? bd_may_claim+0xd0/0xd0 [ 286.633283] ? lock_downgrade+0x630/0x630 [ 286.637533] ? lock_acquire+0x12b/0x360 [ 286.641597] ? bd_acquire+0x21/0x2c0 [ 286.645311] ? do_raw_spin_unlock+0x13f/0x220 [ 286.649813] blkdev_open+0x1cc/0x250 [ 286.653640] ? security_file_open+0x88/0x190 [ 286.658083] do_dentry_open+0x44e/0xe20 [ 286.662154] ? bd_acquire+0x2c0/0x2c0 [ 286.665958] vfs_open+0x105/0x230 [ 286.669583] path_openat+0xb6c/0x2be0 [ 286.673483] ? path_mountpoint+0x9a0/0x9a0 [ 286.677809] ? trace_hardirqs_on+0x10/0x10 [ 286.682113] do_filp_open+0x1a1/0x280 [ 286.685925] ? may_open_dev+0xe0/0xe0 [ 286.689720] ? lock_downgrade+0x630/0x630 [ 286.693924] ? lock_acquire+0x12b/0x360 [ 286.697914] ? __alloc_fd+0x3f/0x490 [ 286.701682] ? do_raw_spin_unlock+0x13f/0x220 [ 286.706174] ? _raw_spin_unlock+0x29/0x40 [ 286.710384] ? __alloc_fd+0x1bf/0x490 [ 286.714187] do_sys_open+0x2ca/0x590 [ 286.717886] ? filp_open+0x60/0x60 [ 286.721480] ? SyS_mkdirat+0x146/0x220 [ 286.725364] ? do_syscall_64+0x43/0x520 [ 286.729317] ? do_sys_open+0x590/0x590 [ 286.733247] do_syscall_64+0x19b/0x520 [ 286.737129] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.742360] RIP: 0033:0x4143f0 [ 286.745566] RSP: 002b:00007ffd7d2bb5b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 286.753322] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004143f0 [ 286.760628] RDX: 00007ffd7d2bb64a RSI: 0000000000000002 RDI: 00007ffd7d2bb640 [ 286.767878] RBP: 0000000000713460 R08: 0000000000000000 R09: 000000000000000a [ 286.775184] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 286.782487] R13: 00007ffd7d2bb5f0 R14: 0000000000000003 R15: 00007ffd7d2bb600 [ 286.789776] [ 286.789776] Showing all locks held in the system: [ 286.796175] 1 lock held by khungtaskd/23: [ 286.800412] #0: (tasklist_lock){.+.+}, at: [<000000005734c8db>] debug_show_all_locks+0x7c/0x21a [ 286.810185] 2 locks held by getty/1758: [ 286.814144] #0: (&tty->ldisc_sem){++++}, at: [<000000008f6acdb5>] tty_ldisc_ref_wait+0x22/0x80 [ 286.823221] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000483ec04c>] n_tty_read+0x1f7/0x1700 [ 286.832792] 2 locks held by syz-executor.1/1835: [ 286.837536] #0: (&bdev->bd_mutex){+.+.}, at: [<000000009f4dac8f>] __blkdev_get+0xf3/0xf90 [ 286.846315] #1: (loop_index_mutex){+.+.}, at: [<0000000016fa7f6b>] lo_open+0x19/0xb0 [ 286.854442] 2 locks held by syz-executor.4/1841: [ 286.859710] #0: (&bdev->bd_mutex){+.+.}, at: [<000000009f4dac8f>] __blkdev_get+0xf3/0xf90 [ 286.868251] #1: (loop_index_mutex){+.+.}, at: [<0000000016fa7f6b>] lo_open+0x19/0xb0 [ 286.876352] 2 locks held by syz-executor.5/1854: [ 286.881129] #0: (&bdev->bd_mutex){+.+.}, at: [<000000009f4dac8f>] __blkdev_get+0xf3/0xf90 [ 286.889633] #1: (loop_index_mutex){+.+.}, at: [<0000000016fa7f6b>] lo_open+0x19/0xb0 [ 286.897764] 1 lock held by syz-executor.0/3299: [ 286.902448] #0: (&bdev->bd_mutex){+.+.}, at: [<000000009f4dac8f>] __blkdev_get+0xf3/0xf90 [ 286.910978] 2 locks held by syz-executor.0/3309: [ 286.915721] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000757ad051>] lo_ioctl+0x86/0x1a30 [ 286.924595] #1: (&bdev->bd_mutex){+.+.}, at: [<000000007695f517>] blkdev_reread_part+0x1b/0x40 [ 286.933576] 2 locks held by syz-executor.3/3326: [ 286.938310] #0: (loop_index_mutex){+.+.}, at: [<000000007dddc741>] loop_control_ioctl+0x71/0x310 [ 286.947464] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<0000000009b76401>] loop_control_ioctl+0x183/0x310 [ 286.956965] 2 locks held by blkid/3329: [ 286.960965] #0: (&bdev->bd_mutex){+.+.}, at: [<000000009f4dac8f>] __blkdev_get+0xf3/0xf90 [ 286.969471] #1: (loop_index_mutex){+.+.}, at: [<0000000016fa7f6b>] lo_open+0x19/0xb0 [ 286.977650] 2 locks held by syz-executor.2/3350: [ 286.982418] #0: (&bdev->bd_mutex){+.+.}, at: [<000000009f4dac8f>] __blkdev_get+0xf3/0xf90 [ 286.990960] #1: (loop_index_mutex){+.+.}, at: [<0000000016fa7f6b>] lo_open+0x19/0xb0 [ 286.999023] [ 287.000703] ============================================= [ 287.000703] [ 287.007710] NMI backtrace for cpu 0 [ 287.011372] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.156-syzkaller #0 [ 287.018730] Call Trace: [ 287.021307] dump_stack+0xe5/0x154 [ 287.024830] ? irq_force_complete_move.cold+0x3c/0x7b [ 287.030089] nmi_cpu_backtrace.cold+0x47/0x86 [ 287.034567] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.039748] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 287.045009] watchdog+0x629/0xbe0 [ 287.048445] ? reset_hung_task_detector+0x30/0x30 [ 287.053267] kthread+0x31f/0x430 [ 287.056612] ? kthread_create_on_node+0xf0/0xf0 [ 287.061275] ret_from_fork+0x3a/0x50 [ 287.065053] Sending NMI from CPU 0 to CPUs 1: [ 287.069615] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffffbaea7033 [ 287.070562] Kernel panic - not syncing: hung_task: blocked tasks [ 287.082978] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.156-syzkaller #0 [ 287.090235] Call Trace: [ 287.092825] dump_stack+0xe5/0x154 [ 287.096355] panic+0x1f1/0x3da [ 287.099530] ? add_taint.cold+0x16/0x16 [ 287.103482] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 287.108582] ? cpumask_next+0x1f/0x30 [ 287.112369] ? printk_safe_flush+0xac/0x110 [ 287.117295] watchdog+0x63a/0xbe0 [ 287.120743] ? reset_hung_task_detector+0x30/0x30 [ 287.125568] kthread+0x31f/0x430 [ 287.128917] ? kthread_create_on_node+0xf0/0xf0 [ 287.133577] ret_from_fork+0x3a/0x50 [ 287.137342] Kernel Offset: 0x38600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 287.148284] Rebooting in 86400 seconds..