in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @local}}, [0x6, 0x100, 0x0, 0x1, 0x9, 0x10000, 0x6, 0x7, 0x50b, 0x7f, 0xfffffffffffffc00, 0xffff, 0x7, 0x128e, 0x9]}, &(0x7f0000000540)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000580)={0xe7, 0x201, 0x1ff, 0x6, r3}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) timer_create(0x3, &(0x7f0000000180)={0x0, 0xf, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) socket$netlink(0x10, 0x3, 0x0) timer_gettime(r5, &(0x7f0000000400)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 413.360149] net_ratelimit: 14 callbacks suppressed [ 413.360155] protocol 88fb is buggy, dev hsr_slave_1 10:34:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB='$\x00'/24], 0x20}}, 0x4008000) shutdown(r0, 0x1) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 413.530136] protocol 88fb is buggy, dev hsr_slave_0 [ 413.535241] protocol 88fb is buggy, dev hsr_slave_1 [ 413.600124] protocol 88fb is buggy, dev hsr_slave_0 [ 413.600128] protocol 88fb is buggy, dev hsr_slave_0 [ 413.600172] protocol 88fb is buggy, dev hsr_slave_1 [ 413.605285] protocol 88fb is buggy, dev hsr_slave_1 10:34:58 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x140, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') write$P9_RSTATFS(r0, &(0x7f0000000280)={0x43, 0x9, 0x1, {0x100000000, 0x6, 0x6a, 0x9a, 0x0, 0x2800000000000000, 0x5, 0x0, 0x2}}, 0x43) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r2 = semget$private(0x0, 0x4047, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000240)=0x53cb) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000080)=""/223) signalfd4(r1, &(0x7f0000000000)={0x40}, 0x8, 0x800) 10:34:58 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x63, &(0x7f0000000000)={@remote, @remote, [], {@ipx={0x8137, {0xffff, 0x55, 0x3f, 0x14, {@broadcast, @random="33d3ceb24ccf", 0x10001}, {@random=0x57, @random="e5b9a9dfff42", 0x3729}, "4dd628e7ee70d044b147a7ae686a90d57cc7ad91a86c6e0aa926717d57edc1cf5333f6f83d38ddae0db6133e5420fc8d19c7e22b90120c"}}}}, 0x0) 10:34:58 executing program 4: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)='&\x00\x00\x00\"\x00G', 0x7) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x90104) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x20, 0x6dc84ede2975e5cb) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x7, 0x4) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000180)=0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x25f, @time}) 10:34:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 10:34:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x1}) 10:34:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="f856f7bfbb3fb2bfb8ea5487dd36f0762772260c82e53fc82e8b2d9c0204d59ab696988b4d012be2b1317f66419c6616554160be2484de6043f19ec93a059d840b33ed98fa5502f4fc681b29870f89c8284dd0235accbad75e1ab88feae6cb5a0fe39dd820e8d6968278737a6e5187c9937f5de500e067dea34d", 0x7a, 0xfffffffffffffffd) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mISDNtimer\x00', 0x800, 0x0) r3 = add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="60d92212aed3cca9049faba0b66cd2ec56a6e5f795edd35087e8575ab92cd11bb1d4fe10ed9a1defaebfda70826962ea", 0x30, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a589700bf3111f6365ea2b1f00601d579bbff0683634f3beda3606579901fba568bddbd672de01c3c1b74869351f3a164c0d1af846f2e8962806f764de60abc25f", @ANYRES16=r4, @ANYBLOB="040829bd7000fddbdf25010000000000000002410000001400136574683a697036677265746170300000"], 0x30}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r2, &(0x7f0000000740)={0x2000}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x120, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x20000000) 10:34:59 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xd2, 0x10000) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@generic={0x2, 0x8, 0x3}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_sco(r2, &(0x7f0000000080)={0x1f, {0x8, 0x9, 0x2, 0x2, 0x5, 0x22e}}, 0x8) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffdcb) socket$can_raw(0x1d, 0x3, 0x1) 10:34:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x100, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000240)={0x7, 0x6d, 0x2}, 0x7) unshare(0x7fe) r1 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/223) seccomp(0x0, 0x1, &(0x7f00000001c0)={0x5, &(0x7f0000000000)=[{0x0, 0x75f08165, 0x5, 0x8001}, {0x1, 0x88a, 0x400000, 0x2}, {0x2, 0x8, 0xaad, 0x9}, {0x5, 0x2, 0x5, 0x3}, {0x0, 0x6, 0x3ff, 0x7fffffff}]}) [ 414.400119] protocol 88fb is buggy, dev hsr_slave_0 [ 414.400153] protocol 88fb is buggy, dev hsr_slave_1 [ 414.405285] protocol 88fb is buggy, dev hsr_slave_1 10:34:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x4010, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfffffffffffffffb, 0x20000) accept$nfc_llcp(r1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='veth1_to_hsr\x00'}) ioctl(r0, 0x9, &(0x7f0000000200)="0adcd97c0195e8ae319bd070ce12c10c655bca4f2b68ad5ac72aa6d407ec556407b2166fd9d3f087975841bc36ee6ed8841429a95e73b296b5e0fa195ff479312d0a753d0d12291908a7bfdf048d8b6a241d20677d8e3aa0f45085e79fbb54fa0bddd99fdb679b670990b8e754787198e1dce781e328190416b732e1cc74fe7145ea756de428f97aa4cc7ee9bd66f54b48ca3e7103e01791d3e23f05273f74ed8fbc391b65676baaf9098fb7327b4a9c80bf8479317d74110f853eae5e7659d729f8b4d437fc3d1ae36e25bc86cff7bc252b6ce72e8ca374a92d90") ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', @ifru_names='\x00\xc0p\x00'}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:34:59 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000100)=0x5, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 10:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/174) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x7) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) 10:34:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) acct(&(0x7f0000000000)='./file0\x00') 10:34:59 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) syz_emit_ethernet(0x32, &(0x7f0000000180)={@empty, @empty=[0x7, 0x4, 0x3000000, 0x8906, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57049", 0x0, "cd98e8"}}}}}}, 0x0) keyctl$update(0x2, r0, &(0x7f0000000000)="e3de3dd0a67de7d463194ff4a669f8aed5", 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 10:35:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept(r2, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x6, 0x0, "5e8efe934a3d5764c5749c45461999e0b55232fb5b0280a6569a24d358ab2a8d67da05e84a4dd5a15664c7f31a3e8de1c7da3507419fff5fa2babe567443f9e272dbd1fc3f4031fd55beba6413bbdc33"}, 0xd8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x0) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:auditd_log_t:s0\x00', 0x22) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0xff, 0x40000000000, 0x0, 0x80000000000], 0x1f000}) pipe(&(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00005cf000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2b) 10:35:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x109) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e21, @rand_addr=0x1f}}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008d}, 0x0) unshare(0x42) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r1, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040041}, 0x20000000) r2 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000080)=""/223) 10:35:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000800000000000000002b"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8000, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000140)=0x3, 0x4) 10:35:00 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8400, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x80000001}, 0x8) writev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="ad", 0x1}], 0x1) 10:35:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x8, 0x4) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:00 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) syz_emit_ethernet(0x32, &(0x7f0000000180)={@empty, @empty=[0x7, 0x4, 0x3000000, 0x8906, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57049", 0x0, "cd98e8"}}}}}}, 0x0) keyctl$update(0x2, r0, &(0x7f0000000000)="e3de3dd0a67de7d463194ff4a669f8aed5", 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 10:35:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28000, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r1 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/223) 10:35:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/net/tun\x00', 0x6603b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff72, &(0x7f0000000580)=[{&(0x7f0000000540)="c714b9cd90dc390ce479ce549f6f53a2f9fec56efa278e713803674ac7977fa1d5926ed1dd72b2949e5c58519753e42dd1acbeb2b0c0f2c0b0"}]}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f00000005c0)) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000b00)={0xbfa, "b3515035b51037e1a15b4ba36e591d194f9e64d09772e15492cc7db014ac7a2c", 0x0, 0x2, 0x3, 0xb000, 0x400, 0x8}) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000200)=""/176) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x4, @remote, 0x4}}, 0x1, 0x8, 0x0, 0x80, 0xfffffffffffffff7}, &(0x7f0000000040)=0x98) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0xffffffff, 0xfffffffffffffffa, 0x80000000, 0x3, 0x8, 0xb5, 0x4, 0x3, 0x1fa3, 0xffffffff, 0x8, 0x7, 0x0, 0x4a3d2bfe, 0x1000, 0x4], 0x107000, 0x4000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r4, 0x7}, &(0x7f0000000100)=0x8) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000740)=0x3) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000a40)={0x9, 0x0, [], {0x0, @reserved}}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000700)=0x0) perf_event_open(&(0x7f0000000680)={0x7, 0x70, 0x10040000000, 0x5, 0x8, 0x5, 0x0, 0x5, 0x480, 0x4, 0x2, 0xffffffffffff35ca, 0x12, 0x7, 0x8, 0x5, 0x200, 0x1816, 0x0, 0x0, 0x7, 0x7f, 0x3, 0x40, 0x2, 0x8, 0x4, 0xffffffff, 0x400, 0x6, 0x1, 0x124b, 0x5, 0x6, 0x2, 0x0, 0x2, 0x1, 0x0, 0x7e, 0x4, @perf_bp={&(0x7f0000000640), 0x2}, 0x0, 0xfffffffffffffff8, 0x3b, 0x5, 0xffff, 0x9, 0x5}, r5, 0x8, r2, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000900)="414917e2e893dfb972475ffbc240db1a0aa518a6fda973df4236b88509f9fb81", 0x20}, {&(0x7f0000000940)="fbe0c198a710b9aa6b89830fa0865e5fb9f15ca19329dec6e168fd7f47f13bc0041064cb207906563a16a08baf2d6f2095ce6ccc548451bd00cb7f2dc5e3d6cdb09928469aa6188b3b75256ab454e6e6f944975deb1c4038ed326685d8d0d6d2e8d5cb1f5de6562e3bb92481aa4620c5035df5642af9deb9bdaca74b6a84e0bb807c72ad31bf5020453e46cf1f393e90d15762445d3276c2bf84", 0x9a}], 0x2, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x602080}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x80, r6, 0x101, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf32}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2ad968fc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5be3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x90) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x80, 0x12) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000600)={0x7, 0xfea, 0x804, 0x20}, 0x10) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000440)=0xb84) 10:35:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(0x0, 0x48c6, 0x50000) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000140)=""/200, 0x24d) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xfe06) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x0, 0x3, @mcast2, 0x4}, @in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @empty}, 0x5}, @in={0x2, 0x4, @empty}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @dev}}], 0x74) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x1, @output}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, 0x0) 10:35:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xffffffb3, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x24040040) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00\x9cj\x9d\xc3\x9e\"_{c<\x87\x03F\x17\xfaP/\xc8\x82\x82P\xa9\x15\xddp\xd3\xd5\xa7\xe9\xe9u\xee\xfa!\x84\x9f6\xec\xeb\x81X(\xf9\x89\xec\xc9\xc6P\xces@\a\xe2\xab\xf9E\x8f\xceJ^\\\xbfn\x89\xe0i\xea\x17Vl\xe7\xcb\xd5\x03\x92\xee\xd2\xc5Q\xd5\x06C\xbdU\xd9\xdet\xdc\x0f\"\xe0\xb9\xc4\xde\xcc\xaf\xd6\nn\x1c\xca|\xeclU\x15\xd60\xc4\xe1\xb1\xc4\x1fE/\xf0\x9c\xe6\xb2\xef)\xaaB', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x2997157) clone(0x8000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_\x01\x00l_access\x00\xb9\xfc\xee;M\xc3&\x10w\\\xf8\x8b\xa8A6(\xccn*\xab\fb\xc4\xe8\xb3w,\xca\x1e\xa4\x86\xac8\x98l[)\v\x87\xb2^\x8d\xd5\xf0D\xe3\xc1\x87k-\xe8\xa5\xf8\xdd\x1a\x1b\x0f\xd9@\xf81ED\x84\xb6\xf4\xc4\xd5\x86\x13\xc2i\xf5\xfa\xc7\xfe', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ftruncate(r1, 0x0) [ 416.500839] kauditd_printk_skb: 307 callbacks suppressed [ 416.500849] audit: type=1400 audit(1555842901.501:3084): avc: denied { map } for pid=18743 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:01 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x80) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x208000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffffffffffffffd, 0x5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r3, &(0x7f0000000180)=0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x755, 0x5}, {0x100000001, 0x6}], r4}, 0x18, 0x1) [ 416.710342] audit: type=1400 audit(1555842901.511:3085): avc: denied { map } for pid=18743 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r0 = semget$private(0x0, 0x2004047, 0x10) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/223) [ 416.908879] audit: type=1400 audit(1555842901.511:3086): avc: denied { map } for pid=18743 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:02 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100, 0x482000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc010}, 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={r0, 0x0, 0x8000, 0x6, 0x8}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r3, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/614], 0x258) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #'], 0xc) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) userfaultfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xc5f, 0x0, &(0x7f0000001180)="ccb1d10a52f6006330a39427a4a2e7b907d30139b027b09e020e65e6b23198e13ad4843dc525e491e21a9b9f475e96bea05884724848abac5e3d2714e7f5b2e8eed724f8bde1c4018bca86735af1f0a0d1d799c5d4345fbcc76dce6e2a235a774c3000c43696d0f14649fbc1f73cde55d2170fd9d3d88dac4717eb976224b47cc3ca74d94d980cceae5e143977b45614ac1fe4c09ee00313137ece690b819c5781ec1d9636011ec8890f58ce2d35d8aabe51e60f5d13771f67ea7849f672fac6d1db3464c9b93a7865266f1c1416c34ef1cae54fe9f2273efbaf9fc876199cc1efab880c0ddb2e966eeef0b1c16b08151a7538951402898f43575ec1d20aff774ded8df31f43bcce52954818ded488d2a6c8321b0d9a2b5f17da0c59422b3a2d013b02cb086faeed0e26b213bebda9d5d1ad4d890f521d4aafcef6b0f360c0a279368d090d91c93006f99ec45fec92cc45313fbefccfaf3933f97618868881d56fd30d8f284710d04e785cac36ad8952796c9fc58d7add33d4336f98e3a76ac8f95f6abd28f116c9fc89fe1fa46f4c24973658c0423757de5b55724e8b5aa0e356bd43b4813b0813d5ea070bd7eea983fb23d6302c38c592fa8474d747bda17ad13e52297c56b8ea759ade0ac532fb8ca930a0aea48456ee5c5490098d6b85a2c4b9f25750f6e62d4638b8454a5d359a0d6ab66c35173a93dabd852b85db0d0486b0a5625733926cda453d10073fe64d59e0e7774ef507855c6525dafb7d838efca4dd3cda129162987852b7a543aa9eb66ed0f39aebaadd463244d40954270b90ba4a4057aace594c504624bc852da2a5469fe14fb8d5ce9bda7c0dc0a96b5f7e163b91b5fd33e0ddc8211bbb6d4189a8710cbeb7d9e513dfb35f0fddce8fc427fda965ea710bc04e70d2b7f779660b217ed2b206d49e7407249de61456583afbbc2f15a10738e3a9e1c8cc407bfb72baef8217e8e0f8d081a459312e3265f5b4fce80cc7fc2a0cdbf6456c1325137492e11726010902ff026032402f79aebe561d0aee47b052054d718d07bee48032c2a87990385409f9ab15a1c3c7e7b4b7872a00ed6d53e0c3a3338bb3615e85cc566cbf0376ce53f956528e33820205b8298d45b030886d6cabcc813af0bfcb7558e2f4c62e02518d123841c8d141049a493f7bdecfc88119cb37e40540116a4180c8505e42e03912b1ab11192fbcfc7a903339bf240b872863e4f25ae1497c1127b032492be05d4bbbe9216347f59b43c5aa3c152d65c6f43a91c71dcc86a460727587b9b708bbbb8f4420c517b71ce041ae88e044cf05a46ea5e8fcd2a7239e6b3b7a2be551416cdd20fa4f55c2516a46c87eab5ef9b14648dd508fdeb885df6154c17687a430fe3f4a8e28147eee0dd4fc9f401817d3fe89007fd6b07b9e46f5aedd4d259e8eae5bbfc019615fc7d6f0055dfbcc4067dfe4b22079b1706ab0db5d5b2d2633e5db47180ad37003d9570aa8953b592eb8c894345d53667e8eaee9ca3ce9348777c9c13bd50ea576618f2e4a3945bd152f98c5ca7e8b2607dc120500abb0f6095c5cd650636ae14d16f0f1252ba792d54c1457efbb1958160a565a77aa87b42c91e48d89beeed865d779b604ec0c5cbd43f5c40da1c6a7f19451b2959dd701d7420d267e66d072f391341abcb5de638662080bd569dd4a445ac126e090d899199da07feab3a8a63e06a1b4a7cc2f2918311e34fe3bb5bc974cf9db53863684440c90faa8ec2d5d6d7cacdc0bb9ace793657e6e110186a27a890f8ba6afa514b68cda2326e6942d08b59a0225c47e545d82378f248b01945cd182c5731d46dbc410e8833de44fab17651fadc46a2329503fc1d18d841ef983776b3822ce97455b2eba28c6758ccd153ce5ccf3b88399878cc53b4e4293f326a92438a8db7299c60edbad678e4573dabe633d06ed1903d6ccff8f6203c4c8671a6c5db028a275e5cea366e6233e1c5dcf34e3a028db1021993cb00ec3afaea3da2f5babcb1b0fad4a552e05d67308ac8cde912d736d9f82f00d450b83a6e2dd3411fd6b1bf8be9d9914b31dee999947beeaf4609fb5e420420085724595f2224f2e52e7f1f8108664ed08566282ab58da11a31869b39b4b384622c1c5b9b401ceee2263c470b5a34ef4c38fd6193ebe5bcbbe1487f3741a5bfa7f0b23b83b50a621d57d51a9cf96ca5f578973e0c4e6c7184a441e7b3f8d0b59c6d3ccc20730f6c7736f3af1c75a4e7f0b60b6999ce7914b68d762e7af185ab7baa89d25076c5c3294a940de222835e885fb67a4f3bbfc9a2995a3a8b201a6f28ecee040b6de8b9ac09833134ce9b214189a3574c7a2be2414f3eb82d12ead62d7c3398abcaa0cb8ff20895c6288eb5a78861d69250f33097a95f088303e450f20ac91fc7ae4be91de3cdd6976fbdfc75ea87565f4f9ce26372912aecd0bb1f1036f3746afa49d19629fe854e17505cf8943611dfac99b06333ff44db5537b28fba91d09743fa98da641ef6a8bde585fc4899238ac4536e9abd74228f717ab5ac92c6c215d988081ab4eec200d11bbdae532b4c9f742f25bc9a1ad7ac201b4ff5d933e307710dfa36bd17aa3c04b1d0501b3012a3084ddd3d32c1b22852dd8bd900de6581326f71cf2187c779d3bf37edea13cca2ebd065e575828953ca460c50c10fdfc01c43dc20d47dc7f6cc3ea292f721d8b571cfd385e2abb5c638caa83a19db82ef83f0ef746e38a31deffe9d6294c4f079ff990d8abb7a323e4ef4d26a8bb1a118fcf346cb256078a4f3f19f376aef204d73948fb97cb56e14043fb6f29616c3ecc0e652bd660cb88939cae18d726ad53a47fd881b98a7af8757ab1b5de4df20fc1d5f9f7b1fe5b03faffa9aa2ed11c26b6011d3aba1aae8fed7bec9d6a48307415e1573354c6d000c6902b5f78b8c506691b8374e24b04d0415012404d2bc7a7ec46704542ba9abd0027eebc56c016e988522182bcd48516eef99240c6c76cb52cfe73ff37989dd0c5d3219b4d672724176ef1b5317a0cf192f935728a0259781bd4dfdcdca802f82b0603b74e7ff1c1e2c9dc88062cc31b0c781db1fdfc3525bc4ee471a7981c83b7b20bb6e357365516898a76cea9ca394939b7a47ec6725773fb2b2482ec95c54b1ad7d2220f5f0dcc8c695e0255feba8bf532a8c156eea8e263d30894cbdfa3cbf35713095fd534e08a337a1ec2e29cb741fe86db10b06afeb137d7a143e7dc8161d42a3cfcb7181ef5df748da2868c41400eca56bfce970b7493fb779884258bcc424a45dfad256ee3078f5d67749e0c78812fceafff75aa0635e513caa0e54546209c84ae48c270884da48536074f107c4fe96674c98b2931dfc7c4ac3f10f4465857c9580019fb62e71ed779c095e8712eebc8b98984bd97f09d041d9a19034dd41ba53fcb50ba0e30a97e8922c5fadf05614b8daf69d1c16d485a81d083672a7d1f64ff2666a99921b79ec3baa1b08f709cc4cab0497b0da67d8f4b2168753cb79645bb91a0157a5a837cab81d269abdfe3e3200c61d2094e77a5ded56b7d761f621adfe246c5e09c32334f27432f7676f9b0c28dce73ef817a5da9f3c19ca01828d32b1850638e8ae38f4466cbccce877de5560d46e7536291ca942cd6cb5b33857949c4a6d1536f2ac7ce7ac568863c6cacb21d7934d30edeef28f0083aba9058567c02a4f48288ee6f8ec31560f7fcfee976bd0a976a7fffa2e039024eba267ebb839a808c466c9ae2723b2c8ce1e4c2a0facd15fb53963ce5a87a872513d1a6a48ec0f2a0400cd2e808eedb69158e21466de6b8972b547263184623ece99c5c21627738bcf2442a1ddf97be7cfa6a43e6d1b552641c99584f3b948075d12bbd03ebeec7b86dc3d7f79b3db362abaf41989f33ad75f456362b7fa3acd86d632e63d5e1ee2baf9255a468fae1e39b271c5e4f049f94a95144ca50d3dff53b2d5a50e618a457fe65502428e33dfa544496ee45838b4c8fb20ccf250ab1e5a4a1aa8d4564dad351b164e6c84fb8cbfd03f4dc67f2a609a45c03f5a67145b8c09a45cb82e7fe04674d2da0d2c5a74a39416c6907e600552b5a2932566a4476342138fba18fdc0077de0ca1296c7b425d847d3d891ba6f41f42e4326698c7f9cf2b2aa24e1f3bf903e2f3a3594686ffa7439f55a3036af9d525209d89ee33228ab112d08f305740e5d0d9a96b67579f3cd203d0ebeda16a9cba08d65cef8c05d552349ce6ebb0b54c3b71d110d17cf2a3bdf4778d70ab5fa80ac8f592b5400136c6558064f0eebba59dd4bf4e449e8cdecfafbc133eb3b098f7ecd674eb620b60ba8c1c85b5ae39b660ef0785f1836e66d7f124013093b1fd7cf59c4590587ab1ea89527fe69806a6122eb850f7735dc58884ca99a636e421c95643bc33cd2eea5f1ed4bfaeb787a5d78f531deaa1bb2eb94b0759505bed86e2aad694936248626114988257498edf0e", 0x0}, 0x28) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x3}) 10:35:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x10000000000002c}, {0x80000006}]}, 0x10) r3 = semget(0x1, 0x6, 0x400) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000040)=""/155) 10:35:02 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x280, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000002c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0xffffffbf}}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0xfffffffffffffda2, &(0x7f0000000000)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x70) [ 417.181591] audit: type=1400 audit(1555842901.511:3087): avc: denied { map } for pid=18743 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 417.377930] audit: type=1400 audit(1555842901.501:3083): avc: denied { write } for pid=18739 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11fb, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80803, 0x2f) syz_emit_ethernet(0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaac548298f901c337b90220ef091a9aaaaaaaa910047008100400000008c36bf497be9a823533c19e88af60d6ae4f4b2db7021a3fa200e108064037c49db0656f6e9a0d483658cf86593c5bce70f5124b5853c992a7c667e4a"], &(0x7f0000000000)={0x0, 0x3, [0x79c, 0x825, 0xbda, 0xff]}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x400000000001}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@rand_addr="8680c7235bf6dc2f3ff3df464ccc9dbb"}}, 0xe8) dup3(r0, r1, 0x0) [ 417.547280] audit: type=1400 audit(1555842901.551:3088): avc: denied { map } for pid=18743 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:02 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x7) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r2 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000080)=""/223) [ 417.770254] audit: type=1400 audit(1555842901.561:3089): avc: denied { read } for pid=18739 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB="200000000000000000000000fedbdb250d0000000c0000000800000000000000"], 0xfffffffffffffd93}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:03 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) fsetxattr$security_smack_transmute(r0, &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='security.apparmor\x00') r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffff9c) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, [{[], {0x8100, 0xc8, 0x7fff800}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) 10:35:03 executing program 0: r0 = socket(0x10, 0x80000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newtaction={0x54, 0x30, 0x701, 0x0, 0x0, {}, [{0x40, 0x1, @m_connmark={0x3c, 0x0, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c}}, {0x4}}}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x24000000) [ 418.022484] audit: type=1400 audit(1555842901.631:3090): avc: denied { map } for pid=18743 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/614], 0x258) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #'], 0xc) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) userfaultfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xc5f, 0x0, &(0x7f0000001180)="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", 0x0}, 0x28) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x3}) [ 418.243281] audit: type=1400 audit(1555842901.631:3091): avc: denied { create } for pid=18739 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 418.430745] audit: type=1400 audit(1555842901.651:3092): avc: denied { write } for pid=18739 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100), 0x0) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f045, 0x0, [], @value64}}) poll(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xb8f, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @ib={0x1b, 0x7f, 0x4, {"70ad96fa3521d66cae81a5c7f4b11ab7"}, 0xa2d, 0x6, 0x8}}}, 0x90) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f00000000c0)={{0x80, 0x100, 0x6, 0x101, 0x6, 0x80000001}, 0x8}) 10:35:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x20101, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10000000000001}, 0x0) unshare(0x8000000) r1 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/223) [ 418.560123] net_ratelimit: 18 callbacks suppressed [ 418.560129] protocol 88fb is buggy, dev hsr_slave_0 [ 418.560162] protocol 88fb is buggy, dev hsr_slave_1 [ 418.565179] protocol 88fb is buggy, dev hsr_slave_1 10:35:03 executing program 0: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), 0xe) socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8400085}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x200, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4811}, 0x1) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x2, {0x4, 0x40, 0xffffffffffffff34, 0x4c4}}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000140)=""/149) 10:35:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000000000000000000000000000c070000000000000000000045e0232e9b7ef3673c2d64d9405aae8f6adc2fd57a9b45d686eb3898ad0208d6a2f03fab92cf23e132b8c5011edf1ce8adfb333f542ae7859de6c34ececd4756d224185f734c1dbb0637fcf51251ca481607330b92cdd0d5c43caab5a8ff322852d976879605da09752720ce736b181796e8f5dde97feae4bf976155bdba0ffab4011a3dbbcd58b5ec2689350eeb982fe1eface18d3a7e0a898600605152dbf17966f6d72cd969ac1d9fe06d23d75d4f664a"], 0x20}}, 0x4008000) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000300)) r2 = msgget$private(0x0, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) r4 = getegid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000000780)={0x0, 0x0}) r8 = getpid() msgctl$IPC_SET(r2, 0x1, &(0x7f00000007c0)={{0x4, r3, r4, r5, r6, 0x6, 0x100000000}, 0x3, 0x8001, 0x3, 0x1, 0x401, 0x4, r7, r8}) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x8000}, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100), 0x4) sendto$netrom(r1, &(0x7f0000000140)="cccded68421f59fc0213b6f8269f4260b81ffcdce8ad9c15f3b0d7797ae382f777fd12939820c9aaf9680b456aeba7da019aa91679f5e56a533711cb8ba294", 0x3f, 0x40, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @bcast]}, 0x48) recvmsg$kcm(r1, &(0x7f0000000840)={0x0, 0x1c3, &(0x7f0000000880)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1, 0x0, 0x45}, 0xfffffffffffffffc) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x102, 0x0) ioctl$SG_SET_DEBUG(r9, 0x227e, &(0x7f00000002c0)=0x1) msgsnd(r2, &(0x7f00000008c0)={0x3, "fded6e71c8e5af5763059cf9f03b3d965512c3016c3a6cfdd017c5b5a6f6a955efb8d8e4476e29bce470c5486f6dea2131c5e0bfc91f7ffad419d4678cc24fea483503f081399427105bc66a7309387317bb6ea54c50e3238357678d6d15664a749b4e0e99fecafddfa715f6687567ee8ffcbd27dfcce8d1d53fc1345e998b6ce5924ae0722cecd6193e001b158fbb1f1e6746bafefa905d59402356209fba32954ffbbaaf2178fe83f91d011b760fd5f3ee13b12bf0a9b9d3f1121ebddfd8bf"}, 0xc8, 0x800) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000580)={0x1, 0xfffffffffffffffe}) 10:35:04 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 10:35:04 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x2400) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000080)={0x0, @local}, &(0x7f00000000c0)=0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x20, 0x22000) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x3, 0x3, 0x9, 0x15, r0, 0x200, [], r1, r2, 0x80, 0x3}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000180)=""/68, &(0x7f0000000200)=0x44) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8001, 0x0, 0x0, 0x0, r3, 0x202, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 10:35:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x80000000, 0x100) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000200)={0x8, 0x2b, 0x9, 0x7f1c}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd14, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x0, "24ede736365dcf382189c221fa56cfa1"}, 0x80, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4001) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="3e0f01df66b8070000000f23c00f21f8663500000b000f23f826f00fc1b0000066b92e0300000f32ba2100ed660f382441e1670f080f20c06635200000000f22c0670f01d6260f01d1", 0x49}], 0x1, 0xd, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000240)) 10:35:04 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000048c0)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000004900)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x7ffffff) r1 = semget$private(0x0, 0x4047, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x4181, 0x5, 0x0, 0x3f}, 0x10) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/223) 10:35:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x2, 0x2) clone(0x810100, &(0x7f0000000140)="c6c65e6f64c94138afb8b17120ef1c5b4745089f52f1e9be6895f621bdd1fe8226a57568b86a14c8df5bf4776b5cfc685666", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="31d7da83bd96c142d918652b66a486be5a692c01371ea51cf9aed4347d2d22e5876d8dd7f2d063313342694b85b55d65fbeaca40a775ca5201438a7bfe45498971906b34656ed8f47a39c34d7ae13747474eb7e9605cd88f4584e0a54de8addbd6fd6307fd0e61ccdf3d062b0ac87eac6056443b8c2762c2c944a924d65d8a2797f1dd6ae11ad28aec8ef887ba9ba65a8c9f06e213e9f5b293f655c0e4effecaa4240526628512431be84d4b4be4d551fe") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x104000001, 0xffffffffffffffa1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r3 = memfd_create(&(0x7f0000000180)='dev ', 0x3) write(r3, &(0x7f00000011c0)="16", 0x1) sendfile(r1, r3, &(0x7f0000000000), 0xffff) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000340)={0x1, 0x6, 0x1000, 0x3f, 0x2, 0x3ff, 0x7, 0xfffffffffffffffc, 0x6a25, 0x800000, 0x1}, 0xb) finit_module(r3, &(0x7f0000000080)='dev ', 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, 0xffffffffffffff9c}) [ 419.600149] protocol 88fb is buggy, dev hsr_slave_1 10:35:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB="20000000000000090000000000000000040000000c0000000800000000000000"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 419.760120] protocol 88fb is buggy, dev hsr_slave_0 [ 419.765254] protocol 88fb is buggy, dev hsr_slave_1 [ 419.840120] protocol 88fb is buggy, dev hsr_slave_0 [ 419.840156] protocol 88fb is buggy, dev hsr_slave_1 [ 419.845275] protocol 88fb is buggy, dev hsr_slave_1 10:35:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000000014, &(0x7f0000000140)=0x100000005, 0x53af69b643dbba27) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, "bf8229d48240bb671cc185709658eeafd535231f51cdd8c82e4e23f4f40feb41960769f7b339405dde4df1a60d1cb9e6c3a24c81d3c0a8bd9ec9473a3c1ae1dfa770b0953343c95db74ca8cbbb0cb279"}, 0xd8) r1 = accept4$inet(r0, &(0x7f0000001480)={0x2, 0x0, @broadcast}, &(0x7f00000014c0)=0x10, 0x80000) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000002c80)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$kcm(r0, &(0x7f0000001440)={&(0x7f0000000300)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000380)="687c10edb0f4eb03b240e63a248879275b47d5a450dbaf2c671a6f4888dd844eb41048ab8d14395d2d8ea686c26a492e86a2658d2e151ff21dca60bc9d5602840b8eab0fb1dfbcc10a14f2272f75a4959dec09d302028d373c775b815d3f91d738931a4e43fe1bf924a884e684b55c929ce20060b7d706d18c7bc55b847ea83feba20dbe0e5fcf", 0x87}, {&(0x7f0000000440)="b5ac2ecf2a1a3ef567714d31c2ebf22fad726e2fabdfe19d781ca2612f030f241ca6a407619cf1bd8c8cfca1983a0d3143d2ad11375daad837d171525b148281a9d1ed9cb314c0d86cddd77abcdda4668ae87443daa50fcf5b8690113147c0d23f6b46f4e7c2524a07cd293e9501acd7d0de776a9540c8e987c9616e0eed17e238c98f108513488253f1811a52217f0e4476d5e35f146bd5f7a2e645e5b0b1e1d51065fb72f8bcc03eaa01879b67954cb70033712952ca0dba85f778a8f3314609c067b4225f367a58f1448e6d46eed3619276e39cede6a6f544eb3ac568ce151f4cfeadf21ce4fea4fe4528dcd478f4b56d60f463f38dd204d6cd6558ac99812ddf126341a368607ce34c6b37a0803325623de93f5036bfe271a5f9fa45fce6552eb9ca6a95d5dba55c4f1190ca1c11b31f27c682a0a231665213692a98b58daf6b84035d05e7045b9e3be16c81e21f5e6e46829e0f51b5bf1e55b6e1f890b1c6fbc9dcbdb321928532073c3625d331ee219b60188287686540b62563256b6f92aa7509f0c91adccc896ecf6ed9d8c2d4045c54058a089ce6b8ffdbc7bfe8f2b65d4c9dea6927c9d678b6f98a27cd0e37374ecca1752440f10dcc87723caeb267c2cef0dc51d9ac31b428175ad0065a4d41b3a53c8bdc466708e630921f87d50e851aef0af835bc4a451f9a662c823d5da82983fba62d2caa31127e8509631f7b78d7aa23e995f25f32ecec587577f93eca3514e74c31136f2dc3092d42b5735b55d8e27fdd3d4092e574333037bd5767b26d4aa1a228ef29e85a6b0bb473a0f738d583581e83a2921d291a3bb7137be834e92c4249a7f5c369fd0be64b6397cc8d3d709ddd04b8270d4f18a2d3273e24342b74bb9e5199af2794373f4649efd89329fcfc094013f562e14f5f7156af4140bcad679ba251ad3edccae4f05a8193c2a00f69c5637479bd32bcb96b2573da2ba12643fa38834f6689e7404afa0c7a7e2b368ef3c02b0e1a4b61891f137f90df2c6331a43a61759323370472b23f24dd5239b9840d3038e8223951122dcb4be3687a0476cd2d5e318b054a180d584ec3a39b7bb8676bd7abb8aee61b561b20afe901fceef6507756ab95df89bb80baa67f58741dc68a05b4bc304f1c151605d13874d0658332847d1f399cfe4ddda3665f606786a1ccee6f11364083a9280d582c3876e5f187785f8382c6d539415afb972bd0aba923d80fd535ac667e88f90a767dc1d49ce72acc064a5e9eb97d6cddff950a907af6f6ff3924015c57fd0fff59ab9d9e3ba76608cc0ce715fe061ac64419b24f9ffdf0e91f484bc610b9efd9443f1fba7b2392cf7414b4491deb6fa4075eda658cbdb557a2c00c137ce92e16de43b9165c266cc440af87f58ea62906e91d2d4c8107eae4629110dc348744803257c4c120f4e838c4eaf83904e429978153e32b3fa3a6142a152d1726458f9c8f4511a0f95878a3322bea94cebeddeea0c553d69a2804a06e0565e6e409c26e4bbce450642d92ebe44f4fd7f1249c20c1436c0621ce77a41786651f3cab85cde95b0795b34bfe00ee9740a3a325a1e50250210bd750b9654cdbf73ece770b90107f7801be18519b18037762d9daddd2edf55afe142ecc9e0036821bf6212fd928a0383280a4df506a44d874fd4f35e583b2c92040cdc5902308c4fb91e73a04f3866259446267edf50693ae5edc462d4ae21c2373a230e2e816e7dc8741209a18c2fd2bff3be5498ee2075603547c5712db4dfa2952884d149f20dda4d0e6e5b350b8cf9d2f45c7ae46816b5ec749e4909b1d27369ab21bf47d551daddf10cabec54d1caf8f0a30fb6b602824a1c4bbd21e38d1cb0773c405bc4afe135f9d0a52d16a8d3710bb27d77277182608e714a80540f2809d16b52435617da33d08049bc6b93a337fff02a9629e73778a6e296965146e008af7b6afd5b297bfc3d48be7ff3e185b4fa764fa2c65b2be891e8be9849d3e8bc4cd0ecc68208d79dfac1646bd5ade3199acecd89c35cff89a878e3a8f27d9ff6e14f087aac8829d0ba7621dfa98baa8b92d4912e9ddfd3cece2d22fc3310b7d1c723d22a16c123758e6bdaa0cb6b90b9d6e362d46b5a159f31f1f3022537822f53a1e6d903e5e531254d602b07988a18f5b555afbb51fe4be972aff669f58cd8e186510f90d91244da18e24af56984ac96a262fa9c673091c831729982adada65e6adf1087fdc1152b7a2ff8c3595f838ccb3738cb1d8a43d6687277f1deb9522f51eb8e84fab9f6a88196c6cc761e668d6da9f1c6f6662ccd589587ff2f9ddda932a18d67ac5b90727fe6e7a050dc7792d2ae29a6a81559db174513ad5d94160f0156a5f1349bc81f76a47cdd5026c1eafb25e1c3f11b115006d5ab3c47caca93dc4733ebc727a7d6771ea4124da25fd6f0387c74e6ba73ef0aab23f05700b611e7a250927ac75487cf252a7c5f024cfb88a409a0445ec152ad3b2050acbe8d83b6f6daf61abc388cd47c06855d31c0146a46346043bad89f8d888ccd0ba5666207e5d1ef746071fc28ab161bfe3ba357b0d6ba4a86c6e6b7bec7040d3c93a7bab523d17854eb429b79cda27c42915bfae758ff85e82318eaaca7e4c865ee78185e053946a55a98a2319d7e04fbb1adaeaa3653a53ad73e94f18b58993fefc9984ca57f53a1c457296934fa69ba188e80a8f9679ff9e677dc2fa1da74cd1153b3e33e62c987ee0f3a70446bbc80de9fd87c888e1773952a395a06f88bf569f83d3d3e8c099e24eb91a9b3413edf8fbacace72611b233fce9a7d0d6feaf25641db41ed83a5e0d2f7ccad7a9f15861bfb3c619a68bbce63593d46677efe651b4f2de85f360277d25992b71910de33c6594c4140ca27e59454b1708d7e742554131f1cd4e2cc9a24655eb15d22087787484af32683a1b3432eaf1f24ee36d3d002c729eafd8b6dfc4542826f827f9de66a9b1d998f2b8de42d349e7bf2e9fe71f50de1c05ce56b1958664ac7af7d527ee42d6dfdc09b44e1440b5227f77381d493340fa9d73cc77fb157873c70b22dec766c0b3741e684439c98ac02c798076066f95fb97155510f11e20c286523d4409e1efb2bf97053cbb477acf8364a75d2fdf1b40b0d88d17a4dabc020c37e9a6bf765d73f05726fcaf2443731a260dcbd28fd6c4bea0d76b3b24e7154bdb0c779f924796b843bbb4aae1f01b127eca99c1b0c93178b9d578672dfd1c334cf2537064a43ca13372d9932506852455898fe5a2583752c814f9d7adbc0249fcc16852b03479959d9770e137ff9d55d89092da93fed43b8fe6917dafdc449a14d4920cb9b7b338b31da3f4ef28db2b03f3e1b6a2191e88fa9d7c67101a0a4f1401bce865f542630a0a043a8e5eed794bb22c8d0ec034fed34fbb6dd6cb67843f5af352c541ac9e46df3ae37701e9b49ad55d5973b8fdcaf96c1c6df06565e7f0a39536b5e425f4f698879e9be99f0f0cb124c58fc243472aedaec7de6052b0d320c2371982817b03860101f4f2718ba035e63f4340b5682b746c6f45b79219b6c795b3dc1f6d3dbd3e3ee9fe1f04bd97ad21b2ddc52dc251c19ca752e536d7da8bb49749785213f0f3271cfdcd6da4f3a292d644388cfd3b16c193adc03a99124d853c928a7f4904fc11e27f7d9200f821268507cf0db3f3aac7ecab0fa98fae395046a1aca55ff8761c245115543380658984eb3eaa146031433c2060b9e80e3f58767bb625c10654e2c77f18f2f2926943edda32446e2cad515a26a3310e00c427b03d41296e1a0882a55fc9194af17c5b20c564f1845426a38f0b9df910ae783b070b4c51ef83d8aef0b7d7249386d7c2e615d2eaf34aa72e0e03486397e434a0679c6f9e4cfb7801ef7d01e0c9e8f16af5781320f4477b81167967ba7dae7ffc4cfff6b5d3d06fad36fa05e30c992ccd0549d8b78393ce305c0ac0a557fadcb603a28f85c5c78e7de32121699b7e37bb94b289292aa0089701d9ffdaa48e99620834b728e42437c5e5d720db61a7de20151356481f20703735ca95c96e0c70c0b8cc9d88516fa855a8ddc722275a48fb010fd2255e3471de49226d48a125d4d6ed2928dfde873ac46843a6850f729e25fbcfb209edd6002c8f838161eeb4fabcf42254c8e1069d8e885ac3f9099f939fbaaf127cb855ab853182a3632e1e848915d8799da4a2f81b93b8e6c8fd04902fde202ad44c8dff40be0bc227399542c027db5736f5fd4fe2bc6df1c1af4910c2af28d06d719cb7e6d8bae4852024dc432f3724b267d3825ef818631c54520bd97005fcc0ae40eddd9d9b5fedd4af2f6283ea6eccad1c1b6dcc45a9cfb2081fa245c5e5d7afb276555c4473d13cbb416fd51733042cb1a20a8bf44a8b7ad974d8a548e920545890a60b9c6a3991283c92fd348094065e5e5a3555cf52601b2e239e7efa60d9120c4fa88d149efcb30fdf447a62e616515c8ddb178f123b44b8ab1a25b5251bf448cd72297e40985df7dab7854efc0de9e7e3ab0d16825a0fda7fc3c43008bb8bcd8a3a980353a743f0d941675472752f71cfd747d7d7e493a8097553838dfdd6e5353bf372cfd63d5c07aa9545ecdba070c6bfd6fdb4b9a3d9309b5a1fc662a34faa08609effc27470c1fff0513f877a1e5d45a1d42f779d7ffd099328a8078d77116a951273cbcd8e12e4bc57ec4487eede9575c0f373ab72157755d46217554a297015a940b4e6a8863eb46331d228b465d35d253dba2d2536e8e937284ca832b883f3aec839f9d6c0d89bfdbdf1c306c7a0118076d3bdf641dbd5eb0328d48fbb64f6fa264d3cd231c52e03c0276790f071c9f6af1d346ea392cea38c861ee95d66dbf134a0d5a6c0dfd14e9a4952b92ea49304dfe7767d0ded0ece6e1d7e211dae40d6858fcad0934c614c817763e1766702ba2badef3ef1e9148cb3a7e60dbbf2448f78fdb96995329d336114379a4d79e2798141746258d65d9e32c2dccc004a4138eb68b35fcd52ef2200cd0031d704cc5aa79f55132b71126d0a9432ff50e0e905024efc2794d58230cd4bffa80ac9505d0f785cfd6d320f91a37a43c7ade9579cf988b66c99f1cf8bca5f6737079761d6598ac5a957ae0e21d5cd8a0e8c20b7e345619771556e0c9b9efbce062bd0e610031b45d246c6d45cacfddea0a46200fe54260220792b4aa2981f44415b010ec6ad2e6cde17f7aa05b3729ebdec35e59b336a5ea344bac5d2d03d29287451b1676c0e15ae4b09c9f1a2f2daf9c5cb0fcc950824097a416ea3d4cc7cd857727d9337a1bded6f1146c1259484b389037ca0b7debcce826b4bfaa2040373e9d38257cbbcb56484bbe8c24e555d050d76f82311df384f1ade245aac1ca9bf780e60c392fb4332239183f7de8c9b8b6c70072001ea8f2e5592c584e2390602d697b7c0e996f6059ce858102ea33035e4fe3b1f344cd563a70278fb6c44ea0a8784e60b559c61e608f41095ee6dae114068356199cdfb86a848004ea94fece8542ef4e65ae2e1947be896b5a22c73e071c1e25adbd1a957b7031dc1a034ecbc351922f37100991897cf00acbaed6a6eb270ab4f7a94d7f31dcc5adcd8db2704914a5b22566190958b2df2ee1e7870e1ac680079a165e5d586e70787e266f9a19ad64b86a053fe66e5502d72cca95c373d4d6da3e07473efb29d1506e98d24752453fa2bbeeb4d6060510fd881c1ee60dac5c4b6f7a1627544550a820ca10f8caaa07bd80a885c463c29ac92772b3dc76db8e5e6535ccbd67e84de046f426d11f26e2b", 0x1000}, {&(0x7f0000001500)="298118691f792bc947c2f41b272fbea2008b38391cb925663e7eaec677bd61a8af2d3905a1aabd4910eb54c8bcd17408fc2f39f7161163ef9f86160dc2dc00eee127f8bbb50ae2dc4e3cc83d33f734560a7569fe196300a2d47eaac11ff2d337ce168ac794c13be4fb9aa68db61c7c276c3209675bcb0c21257205144704da3f3d2fa22cee2faa63eab424482da083eed3e50498c991e9ed7f9cb293780394e6382b9c5b43b385c1079d049ad49fada27478922ff2c69110eab7394c131ad24d538ae65da3c879874b11aa0aef2d961d8f911a2623df16aaea62b28b2c31c50c4fae7e0e47ac75e79ad457b96d11e02f91", 0xf1}, {&(0x7f0000001600)="cd815ff3039439eb4b1c87104a3be8c5450499f4f5f7156e0fe2118ac0abed6364c17e2f3c31957772f3ec7307844720fc6a0f836b4bf5a7e9889c99f7ca0b5e5f4ec7670988f9b58c4fccb73b1fc1bceff49dfe7a0bf71e2dc4c7901d36b9bd3f9744e9de25d37ffe1d8d2b5ca65ec20e470731d7b87ce6e1533ea89a761902c2010526ee831e8c980bb8de0e752619fd4a39bb3366da3a75e0d2d6c6e677a27a977f964b3ee2192f8883", 0xab}, {&(0x7f00000016c0)="cd9a4d6bbd5dcdf05e95ee53d53e3eef2fb91ce4e7717e3db7278e46a046bb0b4892dcadb4fc7f9c27e49c8dafa9407056413a7ca4a18bdc5c062c468e26b31bbf0c154258878c96cab305cd96aa", 0x4e}, {&(0x7f0000001740)="859529136e8934aba33f0d64df957627b51d9a2abb2b41e2a68e2c91fa00fdd9fdcc2e91be691a4a0f9acecd5eea21fdfc3ce5826c9016f65a2d6a944ee94bda51a2090c1f0f15eb707ff410f9e034f3b8f0d67a042e7641de9bdfab988dbaa49fc15f370b106d7a2251fbb5f01135a0d8376b618babd340faafbcbf8eb794df7a7c34ae45af867ef3a342fcedd6d47cbbad804b15", 0x95}, {&(0x7f0000001800)="db5e0c14b50e476c3d2a6039d84249739d1776cfb3fdbea12cad5d73cdd2137c161064de8ddaec4ce7fe4e0e91db78b27e87c18ba454c8b7c37a58c8e30c24ca6e430a6e0c78c473a45ee8ce", 0x4c}], 0x7, &(0x7f0000002d40)=ANY=[@ANYBLOB="f0000000000000000f010000080000008f55b02589a6b034620bb7b3899eff30d7243f2a43b799b3cfd57f30d8391aea1a0c8dce7f42ecb0d85727a61a7bafab1573658df6c16079e485e75a7cc646b6ddd014243a3c30eb5df0054820db52906cce42a2238bf377e3fc675921fe18f0a6f366cf58815f23a2d067dfc13a50ca7e9968628dfb22f0f6d37580eaa35a532c0225dc89056285759cfe99049ab59a9dbd404ab3ed9b2fc712feb4dce58bb71991a42d687c40dcf4b7e232db0974e8549e0af7d82a2ac350d5cf035c32c85eb3e43968a161de07eceab67ce1c4f14652f3a6937a339e8f3b3439af5b2f060080000000000000001701000005000000261a6ecb7ac57f7fb6672bb06279fce97c819fde70ee97a3024049bf2750bb4c93d3508517dcf07b2ace37c955112a15b6b0d95201f55b5cfdc782d418978cd8f2bf05394dbc218c6957c4b45dc6e3336be4a0ba82c72fab2ab29b4a2a84700aba55db2895f96be742ba000000000000300000000000000003010000030000000399f6a7f0229d5ab991edee4a118679da9e090f65e53eb818f71dfc00000000d00000000000000015010000090000008c1df1f3ac734c193519bc474d347657d2c1709799fbd6ea1d212ab4b39b781d82ea1912ec4f57e5f1aac62f7c14ad5c8c39bc29ab9a23b2837917cbe0e993b8d6c3510a796fc5bb69d46f215e5cb99c17cf18228b8fb34d257df12533a14236f32c47cf13b42b8fdd4c2e6cc94b02d7ceb340fa972979fa109590f9b3060e6f8eb1f7c3eedd09d0276fe54cb3e7d69d1f6f4952757c32744fbd4d3d4a4edabaf0b8f0a3fdc0504f03ed37757a005cda22302dbb76c9b3a68400000000000000400000000000000011010000090000005744186b96091aae630a33a0515de29df2209979d8fa3cf2e0b5c101b42d61562b39b05c930bfe5c2eddad41a4f1730018000000000000000000000004000000a91e4cfc16be960070000000000000000c010000020000004d72d0513371a2d84e293992cf13e9d16c8771a7432fb276dfbad7287b8af06d56d6266b9465e7816c0d4e6fd6989e2cfed5960c7f2f0a24096dd4747d01137f2d6de4b6a8cc96c78a6413200e96d794fde8611c218c6b17bc8f00000000000010100000000000003b00000003000000ba3f4584f099b746f6ddd39a31c742b4c36b232c7333eee364349bf18c313933de86c7c74b0fd12fdb541fb45448b5a50c5a00ce564123baa1b0f4d0c581784a2bec295258f057cfe9378fd40ed22245494b9b86f08e33263b6cc33e84acf451b0724b0ec832b00f9849646e8a5aefede53033230afd89f402c974bb35c7ec176ade3ba92d2e0cb891d380304674391996b07812372648959e8458bc06e52f2f81a3379a41d9c858312c1ba577f6415bedc67e01e322a47911cd15ecbd083dfde2a862883c1d0b03988d8a63fec74909ee1f796e5a585ff650723d360e3b7c4b3847024206c8398073c18f8e1d2770d39abf433ad77d4839cbdd24c8744033dd92230513927a47891278edcde90411c980cc2c95dbd68b620c265ae8478d547c71ec17bd5025b767fa2f1584844407fc84e900368d0679a59efcb27b6ef05f85bd2fe58f81a367a1acc7e49513fc74a591fb00dd7ee8cda3fe5600dad6e5a1d68643e2c5ffeb9fc9b6341fca4df43ba64874602917985a20f5e4fd4c44287a5e3637a6af557e4c47424013c295efb8a5070edbfcfa7d31f9f0074d818d21976a46512741c6deab4e2e2ca68ab46e191fdbb1fb7bb3ad6fd273df9026d818489f3e8bb99f9b5cfa9fb604adcbadbfbc6b5f39d49c3998b11601f4bb67113f6b3a7cc809e396648e8c8a581c5c820a513ae2180614dab2cfb400cd0e025f6e5ae275720d6c74694c5b229d49ac391b8363900802bfeabbf5d17a80cfc4f4559976b0013839e34bac23003925307e540d838695f58492c4a3b97b795d83693aedd4934c746449ad150f7c32fa9bdc8a12ecf1d5eb75b9ea8b2adbde37cb24f2632fe4d77ff177352ec481d1f032a219996441a97056f8edce04fe5225acfb86271a2c103cac38e9c8367414995295facd86b93705fcf17939eef83711d9440e39e492316134ec514c1b317fdb5c53af67e0b6e2d817d0f904e7baf26a2b37a9c0ca9127bfc3ae64bc081cd74e1b80c8052dcf71aec39c2451fd682bbfe3929ad627499ae201ca455043ea812402dc4b5802ebf5da410adffa2d10e2142341b239d3de19b348eea30a00e11c7286f9a0ca48a9f374f08f19e35e29378907b47618660bf2913fddf5be8d5e04e4cd8b3e5e8796297093924342fd963e70336bfa9f46cb88d7fb4ccc45167a0b087aaad90e8794d6864be292e6e0eca1fb6edb1068a510f6e87eef00749ea3c8ac21cf35bbe3fc106c5bc702973beadbb938c0f6950a515867c17caf55c93413d7aaf00383ac042d46c9b2b18f663327900743f47f8bb59ec787a0581ae5b6ddcc25d5b9b3cadf920edf1cb9f44a71315ab241f485ed2499a7d80270c3bb1cdabcb81f724f093ef250d75b0984b1ed1a249244fa273b6575210442e96c943d7cee55d24b3fdd352597dc7efc3e404a3703b22473b59f541237a01fb62d2859b66dc9925ad11585d99567f55d767de071424b9e423f08d462920f4d8ab99a62d70336c671e178a0df8ecad78f0cc0811a6cf50cf778db4f9f0d06f821cfcc55b29af23ebd35815ed19db2ae1c8045e4890d67e905bc83faa143fab52eee087d364e35895f74f9ae13b6d33ae5d1ee1e728da17668ac6ce4354a50a6742597750f0b388ccd791ca047dcfa851f68d043919740e5ded817f878929076c7c10b992dc26c9256e17061a11380712c83f5c4eea8f01738e897a25e8485144b7d751c6264fccbdb59c79695ef9fc6d174c20e4286b83f478d7c197a9e89c0243ff8c6866cb98d1281e0736a72127d7cd764cb4f5532640c2fd10e9659832ecb1770c0269356618b546c812d2a079a249de81bc4e2a4735225633c459c43cbb16692552e8dc213a36f0f7983262f349f8722c522ba95d09d982b1383e1590f28d2f642a61d484065f964d02ae017e6f24ee0ae69d6dca57791139b111a8b56b81c6262570f0708b34e65776f92d214998d1740073e03aba2c680eb3f5293c9f97230f2023f18dfd4f0429555c9dd94e871bbd6e54377322c1344a5784329c6ca35e3dc4b0c411af3666cee7fc474225ca8aead959c9e7dfbfbf2664a1f0281e5ca26be710f7826d21be5a80eba4b88ab876851d69a24f260e6ab20fe566b4f1b9aa9d6e5ec77bcc2f391aa6043503b4f8b7220568eafae0c9d367e3af1136b98618e4198742bec17d70e641d75763c221689a11ad8d54be779790528052d775edfb9c2d77c0117c25b63558d1cf74c4f6353ac79c1d1bd3adfd4859a876918a034c59eb4788de00f7acd50aa605f564e681c2e455841bcf6044e7707ca00ce131ba8971b336837768d16ec30780fe9cd35fcd3a4a2ae4948bb23c70a7ee05dcd34f0ee433d05748d1a67607a092a22d5b9f44b5ff74b0f58af40e1a35bc1fe64b5c66e71d8813567ae7216422bf1454710196ceab3f547d677600d317a7aa3116526e4fcca25fdf2f4a9051d1d5ae753d4e8984c1285e1d33e001af25f61bfad43fd785d0e27f26c7d86f2fdf8db8ab8ecdd3a6d25d25594daeb0a3cf1ba18fc5b24a0e2c321068f7cffd891bb633fee8e267cea888b63d5af796de8a38ac2ba9832eb0616a3b1a5af100ef4c8cbfeec20eefc4990bc48a53f75def316dc1c8c4829da19324ee33f1b523ff8ad05e5f005ff14f4e6dc9910e18964aa2d8e2b6ebe2943c29bbacd1062857ba10e65246cfb366d79c0a6bb5cdac95b887344c14f5f8a2b6067b652b95835a6ee39b280e4eff912a9d90ea20cb92eea41d41952f5ccfb9b68a738b009bd806ac2bb41b34c446330444d7df9c67b498430cd82aa62a972707cf1bca9953befcfa0048e133128a62d23ff76c8c472e0e958b0e6535a83c7ead764f25ad215d455e3cff34a30691ae2bbd4415306b122ff3627bea6bf9bc82946ae40c6bb00c86aceb11417c1aa09b93c81411c0181e349f8943c4909154d978b63af5e7fba578827342b364922e909852a09049750cf0e646018e79995f6d3e8c14c7e3c36e9d52144512ca7ff688068c9e05a8175998d310b189d477e4697891fd2f3711e45a7da216ab141f760431c97e7a2478968ae81ce86c30426be0dea7bd76917bf2f577780c09325a20c04ec3224f1318eddd02d585252b4aa8dad8a36ba1e1dda0ad84ba12a67bb12fa40f3aa632eb558348735c28955cff5db7f63ad84f486dc6779fd40b64fdf5f7d16132b3b0465b903fa4e81615b472117ea6b287403e32bd25bf282d3bc0c4fcf26e223744a0a12f777b1a5cd57fff7d78bbb3c0aa90278c8642a276d06b7d908b3dd3cf6163e1c0ef9e44855257ce88f0584627e3311ab870066527c8f1df2ad99a91144829d80d449e789f3d87a469b4718ad1c75811e43cd0640ead0d477d063f9bb16e059274026c6dc5d4e87cb9f4b4389cf70d7804e2b48954a072c6dfa31201583a7a2ea8c2e4a65e3254974e2665abf488c5157985d774dcd73e3f222089ea6c47da88c9d236d549c4cdb4f7d26363a15630c84cdd67d323d4257b4bf829467d0caffa73fb506d9cd9925e455bcdcae7774913ad4d6969ae6f6510562553f0a69e0ce5038efed410205af6a8ade7eca7df45c9a5ff2340001464a4134c1c479ca81bd1115142f0bd4c98908ea37cd1ad47e078a7dba33f3581a9c63271cd83935d1244bfcf932acd1cfb0294a85a499e58c512decaefe725c864e2316b305fa2a43a5f194dfb14da5d713e4dd85fe9c6b179872d6b819dad324429429561b59002227a41d79f4c5e7aa6b9da117123981d2e021920fd7daf31ff99185dccc84a5d1f2bbca46bf84de541c79048694d0730362f972b462759b2d47337e689063c4dfdc2165fdbd8f346709dac60bc9ea2500b39261bf68bf81434b44cfe5ef179596d9a611ffe196d084c19e4c48a2675a41e9454e1ad6718a0e9085287154c350bffdf9e955a41d5eeb1c0f134cd0177380a0fea7b070aed427a8bb6e7710a3bbaf823a6a8c4a8653b6f0d8efbff77e98e85bc7ea60b65a738fdb8448dee1314989d63c11b37cbc49280f77e28bca5c2ebbad8bc5f939e8fcb12e2d405eb0df9d4b4554283a3060cea4a7660d81db79fd0e6e784c8762850ab226e30abfa972e6762990ea885de732d21b191fe5922602029bef0948a161cc9e8473507e53084fbfefef1b77582c0070088896093e4bb7b77c79bc31983b14fb46ca13ae98d953118436435a3d564e1573e27a9616add946fe20ee6c3da86008ded93ebfc6e0cb7e28f4b8289cc60e090feb8f136ebf886d1727d15a942c9dfcf2bcd06d5d260ffd2b7573987fb996d48373ec82319d50a116955761a2729041dd3e18b1f295941c0c3e2215040cfab07625e2a5b22507c8335010e8bf87c9ab6baf5b8426c849978f9b7cf13a83f398733041258c59a5dac4aa12a84d63b29a2d71cd2295333dfd0ce67bb33b3ceeab1cb90bbf282dd4fae5a4475c3b32a618e6db27d2fba6fabb20848d7c92364e93ba101ad8da7df1ee00a74a1d7bb601ce354336f71ec7f7274e97e83bf572317cc8cef9f4173995a1eddb9d19e9b5b34e941e3b9c03698e5da811596e7e3e1228df234f114a04f0ec845aef5c35107a90a99d3996ef16cf00ea1b99e2312552cba57ff050f948b2ac9fba0390038fe5079a95c75b9814907a28e16e90de7280ba76f642643dd12a71f69e29d50e1ae7de0801dc7ce6f67d2dc27c9314f1d7d9991ca449e19c179648ae6efe8ad4855046f4460bd1bd47bce06e4550f27f8f0c8a4ab7f8fdec800932dcddb55262c592841e9ca295e8dd18a3d4ae00b7c5ac4fcfaa40bd9e3909b3defbb396eb61106397668b301c62e4dc5734503191e38fe897f1d59a1f50948e56820ae543d605c62a1703effc092306c82a125ac7dac4de114618cf00544d83a5b214912223f12460aa092ca9d4b584daf61616ce79b8595ab4a2a017150178fcd6f498bbf488f1390be9e3f884317a1a7c6ee24c4467e296aac982cbbcf2196bf0f3643a44fec4d63ff6fe43594807a19bba315cbd0300ed90319f06a74fcb0df4e51206ccf36dc78489a5db3e90e3aea83af8662b5d305ac18297f22abf3c7b4db1e8d1bc51dfb8735a6310c16795be3c67969a50e38e5f3184597a9145b5d308409fe41e1d8cfe461a245624fb7e35a85076350cf89a15f80a1ed432397f2f392b0fa22a56ed2d0dc2f2b033ce25bf1d1ec89af75cc0dabd4931e24169ad10a74539f019ac3a53474c5ac0e79a2b1ef1fffc1fc7ca9e3a5b58297c56affeca723dbba82b8d5f0b82133a6434924a8f8b2dc8cd5e129c4019b6c854d7a9af6a7f3d72520020d03f36db749cbe10bc988163712bf1431cac4a26c2be7675207ac2c78c5e03453618dae1c0a193b4196802d82f59ad757a8ca538ea157deeeaf57d39d41b117051940ccccda27035ad741e4d539145df1c4debd49af0df2e7c670897972d76a6eddaf7fa198709fac02797e7931af60f1d853763aa5c587413347840f79a2a36ea29f4f9e0f18f21c0deb477d07e579fd702f5897f62274e6d74d4d125844ff3d6a216d48704cab06642abcc40017903f00ad157a48ec7c916d42e1ba89d2047a3b520c81bee2afd4a1b56f737b8802536840b3f4a4641f0cd08fba7515ee4594ebdd6fdee12596f53d37973f480547a5c094c40b2736ee770464322192addc2aa03cb4ad22a39b300e4bab0ce55e1e8b7c215d1fbc5304c673fa366a74730b86d33b03923cbe17c3e4b8d1d8f6623e1577c30a9e215ee1759cc7d94fb524ad2d52496d1e2bfca02c9e00b93071f225949f9d5eae4db95593d98a379c5d6792365b01bfb22d718bae65d7b35a704a56016aeefaa9db59d2a247b5a930087415b2eb4c3c77e9c71c4675c8b9b64bdf30bfc15afcc3851e1804e9724aec7b2c4072bb3f3939dfd5259bb6364346766f55c88523bc5b5f880afa7d5397943ac34dfd1535bf5dc56d50d247c9f30956e41bf26755971dc5e577f6f46c7f4d1204bd99e8cfe88161ed742a76acc3ff0e64194a78e640cbd10869d9c674cfc2d1493e6c4a829f4a1e7011c3cfe0e7092e25f5c6a"], 0x1348}, 0x20000000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 10:35:04 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x10000001006, 0x0, [0xfffffffe]}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x85, 0x401, 0x1, 'queue1\x00', 0x8001}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000000002004e21ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e19f045f366bb11ac9df000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1e010100"/912], 0x1) bind$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x7, 0x1f, 0xffff, 0x4, 0x5, 0x7ff}}, 0x8) r4 = dup2(r1, r1) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)=0xffffffffffffffc0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={r2, r3/1000+10000}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0xfffffffffffffac3) fcntl$setsig(r4, 0xa, 0x400000c) 10:35:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r1 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/223) 10:35:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000008000000000000000000000000800000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800100005000000"], 0x30}}, 0x0) 10:35:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x80000) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) sendmsg$nl_generic(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:05 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800460000200000000000009078ac1414bbfffffffe4404fff00000907800000000be5a5db425584448b4889f87d8122d211ddcffcb14e39e14c1a05fcbe1277e62c5194488473fb6ba159b343ae2e44287f45e8e268f0dbbc30709ad06b1d5be1edfb421ee63f325a4cf29faccf862fb67d58e37c29e6f1e63eacb9fbe32a57e2049997618b3d58338366d55f7f55c88f62b616b69a52083b178a2acbc"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x608000, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)) r1 = dup(0xffffffffffffff9c) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e23, @rand_addr=0x200}}) [ 420.640118] protocol 88fb is buggy, dev hsr_slave_0 10:35:05 executing program 5: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x400000000000e, 0x0, 0x0) 10:35:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x8201, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000003c0)=""/171) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r2, 0x100, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x401, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x44815}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000015ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x234}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x18) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r2, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000801}, 0x20000000) 10:35:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r0 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/223) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x81, &(0x7f00000001c0)=""/71) [ 420.884344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=18860 comm=syz-executor.0 10:35:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9a0d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x500, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x9}, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 10:35:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="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", 0xee) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:06 executing program 4: socket$inet6(0xa, 0x1000000000006, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, '\x00', 0x2}, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000400)) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="7570a38bee7065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b646972d5d9097e116bcf3181884a7e000000"]) chdir(&(0x7f0000000140)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) sched_setparam(r1, &(0x7f0000000080)=0x5b7) 10:35:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @remote}, 0xfffffffffffffff7, 0x9, 0x8, 0x500, 0x2, 0x10100, r2}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x20000000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) [ 421.463513] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=42 sclass=netlink_audit_socket pig=18873 comm=syz-executor.2 10:35:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') prctl$PR_GET_DUMPABLE(0x3) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r0 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/223) [ 421.509130] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=37 sclass=netlink_audit_socket pig=18876 comm=syz-executor.2 [ 421.524704] kauditd_printk_skb: 174 callbacks suppressed [ 421.524711] audit: type=1400 audit(1555842906.531:3267): avc: denied { map } for pid=18874 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 421.687534] audit: type=1400 audit(1555842906.571:3268): avc: denied { map } for pid=18874 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:06 executing program 0: setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080), 0x2) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfff) [ 421.809654] audit: type=1400 audit(1555842906.581:3269): avc: denied { map } for pid=18874 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000040)={{0x2, 0x7, 0x10001, 0x2, '\x00', 0x1}, 0x5, 0x19, 0x2, r2, 0x5, 0x7, 'syz1\x00', &(0x7f0000000000)=['vmnet0,!/proc\x00', 'vboxnet0\x00', 'lrw(serpent)\x00', 'skcipher\x00', '\'trusted{:cpuset\x00'], 0x3e, [], [0x40, 0xd4b, 0x2, 0x3]}) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r3, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f1244123f319bd070") futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) [ 421.978603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=42 sclass=netlink_audit_socket pig=18873 comm=syz-executor.2 [ 421.987348] overlayfs: unrecognized mount option "up£‹îperdir=./file0" or missing value [ 421.991731] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=37 sclass=netlink_audit_socket pig=18878 comm=syz-executor.2 [ 422.031861] audit: type=1400 audit(1555842906.601:3270): avc: denied { map } for pid=18874 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20040, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x74, r1, 0x700, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffe00}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}]}, 0x74}}, 0x40) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000000)={0x0, 0x400300, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r3, 0x311, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 422.147707] audit: type=1400 audit(1555842906.641:3271): avc: denied { map } for pid=18874 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 422.276450] audit: type=1400 audit(1555842906.671:3272): avc: denied { map } for pid=18874 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)=0x1) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r1 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/223) [ 422.402200] audit: type=1400 audit(1555842906.671:3273): avc: denied { map } for pid=18874 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="27ba89bb5c65c69b3be6dcde43129fac887e0bb401117f7f0faaf1ce6e191590a1ec031b6ce70b394fc80cf81a347b98c6920cf896dbc88248e925735983af03b1d4b311a6ed3dfc47c74ecfe6d86bf240c77bef39d24390180ac3c39b7e7f24db209e4a9f8026a6643d372a5024750f17aa0092c7a9972b25078adbb051d61fcf1f77809e847345965042a73b488fe049f73690bb1afdced330f286a92722f11ff2c0336407e3", 0xa7) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000140)={0x4, 0x9, 0x9, [], &(0x7f0000000100)={0xb90b76, 0x5, [], @ptr=0x7}}) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) [ 422.574055] audit: type=1400 audit(1555842906.681:3274): avc: denied { map } for pid=18880 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 422.683658] audit: type=1400 audit(1555842906.691:3275): avc: denied { map } for pid=18880 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 422.786191] audit: audit_backlog=65 > audit_backlog_limit=64 10:35:08 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) 10:35:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002900)="ad6cb6d1820f0010000000000000ffff", 0xfffffffffffffcd4) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000002c00)=ANY=[@ANYBLOB="200000000000000000000000004a600e65d3ef56bbe8991e0800b99c06653297b133ec5e72b133e3e5bcf67bcea910474055eb80c34f9df538210ec4705504c29d31dcdaa698d5ed00b6dd442a2e12751823a59944568deef37e7ecc0d0102693471950360ea41b54e762e5908fb00007b070e74fd0457ca0b82d19a42145373202498fb47b7d67530c258cfe5417674fe64e271f2b1ac11cc420b2b30439a89cc6b6776b6824282b31b6d6251b66ed7983ee927f54a7a171f1f94e40c1448f26c6d4314e8c1d883120000000000000000"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) getresuid(&(0x7f0000000900), &(0x7f0000002d00), &(0x7f0000002d40)=0x0) r3 = getegid() chown(&(0x7f0000000880)='./file0\x00', r2, r3) sendto$inet(r1, &(0x7f0000002d80)="30f38111240afcaa2af16372fe1f5032d453ce6a3cbecfc1e855eada8009b6ec6dad28762ae0dd7bb857bf1d03b0035bee6a01f956d5ad", 0x37, 0x20000000, &(0x7f0000002dc0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001f80)={0x0, @rand_addr, @initdev}, &(0x7f0000001f40)=0xcb) sendmmsg$alg(r1, &(0x7f0000001dc0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="440d7264cf3716de79d7fed2d055d80034ec", 0x12}, {&(0x7f0000000040)="85a1799d96fc462a61e4310ed3155f78fa5583e250cbf94a86c207ca371e9ae1ea9723b750", 0x25}], 0x2, &(0x7f00000000c0)=[@iv={0x40, 0x117, 0x2, 0x25, "d304ea7a17bbacdfb720a17fa8258f7050afb5c2ae09f71e13b9775657e05ab446a6e96ef4"}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}], 0x70, 0x800}, {0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000140)="9de84210078fb603786d2e5bfe3d7c014a40e676b2d73cc6400b47c3b1bcdd62f49e16a08b8046c0ad39fc3dda345ba396646aa47a6ce648371199c820bd7979a419644e4bc4b3a8a420c933dfbf45e0b77540f783ca5cc1193806f61fbaa9d6fec5fc73b3886e0c9f36eee9ea36eb47c7e43cd3a3173c666fefd17f4f0bce9ebb4c581abf", 0x85}, {&(0x7f0000000280)="52bbf4487863e94e", 0x8}, {&(0x7f00000002c0)="1864378f0822b464db05f64436cda0e6b422aa01e0df1515f17e3e38ac423e1eaff520ba9fd28a9c0fac28c472583b3d00ab2dc1abae8dfda3888d3061f805f80714c0145fa72099614dcdfdaa6bc21015951bd8267b6eb43fb01fd99c75d4bb1e7b969b22852d81943fa2ddae1d623c0d897e058daf42c00174d306c6a00ad04e4a5757c2fb92a2a9f3c5d088f9e11baef9fbc0623a9a8ff6c6629090749a8b539dd2479590941267301b", 0xab}, {&(0x7f0000000600)="cf37ae359277a90bd39018ecfbde17c343998bf5b002ebd2f4453e43f76946737f1ed823a9d1e79cc98adc15eeda21569c4970b949d9b1b3da7f7eca332d21d782ff39a177482fec1917f4706ffe8fd21f543b697585c45129c80867b8f90a2e0ea4d9ab3b09fa8ec3550239edd8efdf3be98d686b489a340dabee391642271dc92dfa56e698407eea444fb092c4571f3349", 0x92}, {&(0x7f0000000380)="bed40e41827bfa", 0x7}, {&(0x7f00000006c0)="90254add1958ce86c47658b040c6a5fc7c3b17e816c907722ba1f356b94eb5d5e2a035a0508a69b082fd28d71722f2a8a767e8ff1453b52427902c57252b2370c3240f9c731e5b413c134d4e88aae57107a107aa1f4aaa7625e9a48715d91b08e7cb7ae608e37931", 0x68}, {&(0x7f00000003c0)="2bc6d2835c0121d8a60ad1724a50f7b7c232b0807b000654a11aabb47a58004f437cbff9b3865a", 0x27}, {&(0x7f0000000740)="606f12f2e38d3b99f351cebf6d3dd4f1000a86eaaf1859b225d6c386422779a588c0804185e237b2e9e8a2a9376ea0001d1d29e41a5da8c7ad99b1806f0627a307fc233395ba74bde3c3d6b4dcaf9c15d677e7d123f79525255d090c599cd111934c082f4f6a935b7f317fa4784d099a4a1010900289fbdee35cbee23c3daf15a961f13a29525da684fd729c63ef399217a9e78741927294f2fbf814004f2ac00a293b3b1f0cd500db954be4e467932c", 0xb0}, {&(0x7f0000000800)="b12534b4e5558d1c76bc2b245d877e0362d6749b1c8655503317b79cc6f77025e4da2955a6ee7591dca3eaf67ca306fe5f851867cea381a0be3e2e62240f5f218c11f92b9539772186d0549ef8716db00cfaaa43084c47f294a208eecc71c2aaac82da53", 0x64}], 0x9, 0x0, 0x0, 0x40}, {0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000a00)="39959a1afc174874aefc6993bdf15d0b1d31cc53d19dce339001ace643c263510208ef1d2958a0a030f40c309e4829d075ee99edbd71d06397041a73fe4d69e6ef882ac251a1c1c95247358c0b923e485ac239214744da025a0f039ff8b4b67e1f0e613a590af1b3d7ee8bcd8615e9ea1ea4efb4902b8c4a7f73ddad85f057a5dbb2def53330cb89d61918c142fba610584ba7267f6fbd67c433b47e2de04e9beaaa0da534a02e", 0xa7}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="c5f7758651e7e4f9c961a1d14f39aac92fbf55ac3d5d2d33a7164ebbeeb6deeb6bc9ddcca5af0f8aea44f97918641dc3c84e942feda7c0154540e6fdb061346eff9677c32fa2384d4c872e1990c67511de1c95e4242d3dc76059f7e91ae219cc358dfe1c09c1cf6520abca678f9505e5320a047f1a726556e6b3d63534f7c26f4ec47572562cb8bab6e35c9b333e25c1949eadaecb5d9c3d0a0b538f42d5e0bf8f964b2ba5c860ac195ba8", 0xab}, {&(0x7f0000000440)="6c6a8efe", 0x4}, {&(0x7f00000028c0)="84a7bf3c733c3d229ca60e80d647", 0xe}, {&(0x7f00000008c0)="03d6e751e3392b341f338a57ac38", 0xe}], 0x6, &(0x7f0000001c00)=[@assoc={0x18, 0x117, 0x4, 0x8f5}], 0x18}, {0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c40)="e24488295b2068be5599d744902e423edf706effc7dc6b81539b6a7e91cb05efbfac571e9da4fac5cb340e6595d514104722df6fefb4c2fcbd02aa3a7ba2e20223388406c07e91bfd4907f95b520a4a47cd1d694e4d124c64f1c4682731e64d674f7ef364c82fd1a8d8ed03a26b140ffbb258a0fdf866158445e93df35d22272f33806d675cc48653f628f30e4bec638b2bae546a610501ae5d5f6d8b1dd68e3ad87d5c2348479164ca52f29a26319175c70dedaee469239d83c52d9d8891d020404dea1189112f0919353880d79", 0xce}], 0x1, &(0x7f0000001d80)=[@assoc={0x18, 0x117, 0x4, 0x8001}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x30, 0x8880}], 0x4, 0x20000010) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000002940)={0x0, 0x0, 0x8, 0x0, [], [{0x6, 0x9, 0x0, 0x3f, 0x8, 0x1}, {0x41f1, 0x0, 0xffffffffffffffff, 0x5, 0x7f, 0xfffffffffffff872}], [[], [], [], [], [], [], [], []]}) recvmmsg(r1, &(0x7f0000002780)=[{{&(0x7f0000001ec0)=@nl, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001fc0)=""/99, 0x63}, {&(0x7f0000002040)=""/149, 0x95}, {&(0x7f0000002100)=""/164, 0xa4}], 0x3, &(0x7f0000002200)=""/168, 0xa8}, 0x8}, {{&(0x7f00000022c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002340)=""/114, 0x72}, {&(0x7f00000023c0)=""/127, 0x7f}, {&(0x7f0000002440)=""/191, 0xbf}, {&(0x7f0000002500)=""/141, 0x8d}], 0x4, &(0x7f0000002600)=""/47, 0x2f}, 0x3}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002640)=""/32, 0x20}, {&(0x7f0000002e80)=""/4096, 0x1000}], 0x2, &(0x7f00000026c0)=""/144, 0x90}, 0x3}], 0x3, 0x40000140, &(0x7f0000002880)={r4, r5+10000000}) 10:35:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r0 = semget$private(0x0, 0x4048, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/223) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000001c0)) [ 423.760162] net_ratelimit: 12 callbacks suppressed [ 423.760168] protocol 88fb is buggy, dev hsr_slave_1 [ 423.922349] protocol 88fb is buggy, dev hsr_slave_0 [ 423.928933] protocol 88fb is buggy, dev hsr_slave_1 [ 424.000120] protocol 88fb is buggy, dev hsr_slave_0 [ 424.001479] protocol 88fb is buggy, dev hsr_slave_0 [ 424.005218] protocol 88fb is buggy, dev hsr_slave_1 [ 424.011080] protocol 88fb is buggy, dev hsr_slave_1 10:35:09 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='userloppp1ptoc\'\x00', 0x2) fcntl$addseals(r1, 0x409, 0xa) fallocate(r1, 0x0, 0x800, 0xfffffffffffffe01) 10:35:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x21, 0x80000) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000200)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000100)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000180)={0x4, 0x7, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet(0x2, 0x3, 0x19) io_setup(0x2, &(0x7f0000000240)=0x0) io_cancel(r7, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x3, 0x46, r6, &(0x7f0000000280)="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", 0x1000, 0x1, 0x0, 0x2, r1}, &(0x7f00000012c0)) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r8 = getuid() setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84808232dfa1f926, 0x0, r8}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6}, 0x0, @in6=@loopback}}, 0xfffffffffffffefc) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0xe, 0x0, &(0x7f0000000140)) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000080)={0xffffffffffffff7a, 0x0, &(0x7f0000000140)}) 10:35:09 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x2000000000003a) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000400)='.*6useruser\x00', &(0x7f0000000440)='selfem0eth1\x00', &(0x7f0000000480)='IPVS\x00', &(0x7f00000004c0)='/dev/sequencer\x00'], &(0x7f0000000640)=[&(0x7f0000000540)='/dev/dlm-monitor\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='/dev/sequencer\x00', &(0x7f0000000600)='\x00']) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x10040, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ustat(0x8, &(0x7f00000006c0)) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ec6}]}, 0x54}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@sco={0x1f, {0x51e70822, 0xe5e, 0x20, 0x9, 0x7ff, 0x5}}, {&(0x7f0000000040)=""/70, 0x46}, &(0x7f00000000c0), 0x3}, 0xa0) [ 424.118390] overlayfs: unrecognized mount option "up£‹îperdir=./file0" or missing value 10:35:09 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000000000000000000000000000000c00000008000000000000006773b1cdbf17fe8e2023c58eb0796e67b085b548030941c1da1444b57b92b95cf19e02439f2578223554b28bef7560f7952bbcf72cdc712927091e6ce66c96f702a8c4453606a0b173ef127d584a4623a300048107e2473d2e46e5434db1738ee012814232b9bc17a783c2770ccb66ba942a5ef52107981ebd1f76c5b0ad2a4fe36e26d3421d283e5cf60ab93aac"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r1 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/223) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f00000002c0)={r3, &(0x7f0000000380)=""/222}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x8) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000200)) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f00000001c0)={0x800, 0xffffffffffffffc1}) 10:35:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='\x00', r0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r4, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="210403006035e4d1c908fe800000002000268eddc07c80651bd8c240fdaa253eff4e5263e928df484bc951eee2e96e1d0bfee9b4d93cad04bf0739c509a495e7ff40c353960cd6c3997c1ab13c42f84548228f93aca63a69bceda7f27cbc09bd51cde6a071f3e27450d75bce9489f5aee673b8770bb4e63ccb028fd514e00d1fdd8f4e7970c60a622965d0c57ec55f214aabb730fab1b1612e95f07b62898d0e87d49562f9bc7a21e60e6540daf746d1f14da059f4ce019e3d9908df684910c54dec95ad69ec880d7a6f1ffda74cd836dd4c1a2ae7030ec71c68ac11822766a601fc62bdde20ac4b894369aa"], 0x1) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000100), 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x68, r6, 0x300, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 10:35:09 executing program 5: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03021b000000000000008a06c0193df22b8ab61f1209136e7bdc94a66059049f4f5ea062ee15cad3615f9d42c50d73b58da9a555fe5691ed40a62c26c19b09d8ee6b91a55c38e2c05fd0c0ee65cab9314a3f7dc0bdb95e14055835b808e252abdee712fe1e5f4c665d4be9780c4c4213315e75246684a333c41aa3b8c827b4c9a5f6a8dd74"], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") open(&(0x7f0000000000)='./file0\x00', 0x300, 0x0) 10:35:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001d0007041dfffd946f6105000700000402000000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) 10:35:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in=@loopback, 0x4e23, 0x0, 0x4e20, 0x6, 0xa, 0xa0, 0x0, 0x76, 0x0, r1}, {0x2, 0x80000000, 0x40, 0xf9, 0x2d, 0x40, 0x3, 0x401}, {0x7, 0xd877, 0x1, 0x2d}, 0xc18, 0x6e6bb5, 0x0, 0x0, 0x2, 0x3}, {{@in=@rand_addr=0x4, 0x4d6, 0x2b}, 0x2, @in=@empty, 0x3505, 0x4, 0x3, 0x8001, 0x3, 0x1, 0x9}}, 0xe8) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) 10:35:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x8}, 0x28, 0x1) 10:35:09 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x100) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000280)={0x0, 0x7, 0x5, &(0x7f0000000240)=0x4}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r3 = dup3(r2, r2, 0x80000) setsockopt$inet_dccp_int(r3, 0x21, 0x10, &(0x7f0000000000)=0xb7c, 0x4) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000001c0)=0x4, 0x4) unshare(0x8000000) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f00000002c0)={0x5, 0x8, 0x81, 0x5, 0x80}) r4 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000080)=""/223) [ 424.800120] protocol 88fb is buggy, dev hsr_slave_0 [ 424.800161] protocol 88fb is buggy, dev hsr_slave_1 [ 424.805224] protocol 88fb is buggy, dev hsr_slave_1 [ 424.860586] PF_BRIDGE: RTM_DELNEIGH with invalid address 10:35:10 executing program 5: socket$unix(0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000023c0)={@dev}, 0x14) sendto$inet6(r2, &(0x7f00000009c0)="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", 0x1f4, 0xc001, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000200), 0x6100000b, 0x0) mlockall(0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) [ 424.962642] PF_BRIDGE: RTM_DELNEIGH with invalid address 10:35:10 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={r1, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={r2, r3}) 10:35:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd(r0, &(0x7f0000000040)={0x8}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tgkill(r1, r1, 0x2c) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00006ae000/0x3000)=nil, 0x3000, 0xa) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:35:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000b00000000000000000000000000000000000c0000000800000000000000fd0aabae67ece1360078a52ff0b9fc6253cb6a1bc3253409a74b3d9ccfbe045e9a3f0903764d684444076bc2a1cd88d2877fd4e1f71374e5dc311f904667b4210825cda18afe7326a9314cb477be3dbc5090b140a27497e5b34975b51e86fae60a5cd826035188421a5e04ab0d9dafce86ab60a865cf8b4de84b15bc250a3d70129a3ec2e096e1b6abcf948c427dbfe365caeaacc6bb"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000000c0)="885f801f9b0ae79158352f7903a06187d27e55d9ae7f07117243a9416b320b620d2e72042153389f7776b358c5d5d70094d2fb9f8dcf52eafba163f66d2b2e551c085b7923f3ebeec78380733d6ead5a2d893c12d1cc724411a7a46361209d62180680420edaff3e24e044dec7cc119df583f5b2e91a3971a70949c7dd9175bb569532a85ef19ed54cc6540a158530a30eeddf2ce96f000903d9fe7b5399a3dfdda13d65484e303fe1783c07ef72628b704be6c91183b2556a642cebe4c6ba921e1e2ceea5d14d25b9797565e803b3aed32a2c5b3d47fb71499e6fdf2d38496b219c981c5857738b51e2ceedd882e17dce8b37048e6343fbfff34b7ffa63580a") 10:35:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000006400)=ANY=[@ANYBLOB="02000000030000000000000010030011000000009300"/40]) syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000680)='./file0\x00', 0xaf, 0x4, &(0x7f0000006300)=[{&(0x7f0000006040)="a49c22009874ab0d5db213a962d1ee37ffbaa479cde8a85ea72b0cc984105d22be8ad60a0fa7629c165631f02ad3579640b9d91be5aa4093f06a177f151e1bd91b6879d7b750b0c96aa65e9d5e84cb75804fa24138b20a6f19eb9bbdfb2035d8f89826a816f878d73379761e569237a3a444d80032c5256b17f4", 0x7a, 0x80}, {&(0x7f00000060c0)="a8210c04c39e1c8867b724b765edbffe7c460a02e56513c7604b00a5ba283dd6c7eb6208afeea54add1da752ea5eac4e27d4a07dffd13f943eea7b1f9c28063b3638c79ebb7822faf591a51a0e12f2db9edc83fa1da58a89d7362a2de585c9ad38a9d067c740453a2143b14899bdccd9d86f905a5c687a747b2ab96d68504a308b511cd9d837fc10ce7195de3653ccf0c6b6ebf15ce344a688ad0ed7bcbad4bae65e264361", 0xa5, 0x3}, {&(0x7f0000006180)="9d8d7aba3a196058d8fc78bead6ea33fd3594a4b7be2f7462230f22b3741f335e5944ac86ad1cd02de1c41e762d1f41966dca9014c942bebd0a2253702868b51f5a468ea04660c36a18e0a284584b5ff5d988c6f12f3cae3ab2b7efaa7929f43a12645482fdfa1f1420e7af3554b6cc458", 0x71, 0x7}, {&(0x7f0000006200)="422a59ff5a5a9ae91a9f8db49552d2c45e16ca17845b49f34c9dadb7a80d1fa7378f1c30227fe7a54454bc412d8bac4602886ee04101188cdbb8d17573b46081fee1d373c0125be7aa623bdfea71b5b0a656bd7782626aa7ebb195b2e36b8ba1dc5f19cb961a686826361a6d5f29e12c612e2d337de887fad1c84861ecf03ae5002d28987b7239f62c6185fb0004498ee5156bef9dd3e16f868b3977018bd46dd8d09547545ad3078f14bcec9d713b81fe68d360aea4c26ed981b74a61de7cda5f9030ea4933c02b19208023ce343c8a92fbaeefbb13e4ad107f7a72faacc9a84df8bffa5219db4c401671a754bd345dd41642fe0fc5ad785f09a01c00", 0xfd, 0x20}], 0x2010001, &(0x7f0000006440)=ANY=[@ANYBLOB="646f74732c6e66733d6e6f7374616c655f726f2c74696d655f6f66667365743d3078666666666666666666666666666235352c6e6f646f7473bf2c51692c6e6f646f74732c66756e633d54485f434845434bc644f965633a906fe41f11d69765b97d799ab74dbb7eb645e712a834bfc1b7150fe83903ca4d7a659e4ba09a9529b455059800bd8683e98a731bf457b6123a04902d7250a526c79da5832922c4230396"]) recvmmsg(0xffffffffffffff9c, &(0x7f0000005d00)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)=""/143, 0x8f}], 0x1}, 0x80}, {{&(0x7f0000000540)=@tipc=@name, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/108, 0x6c}, 0x3d}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/69, 0x45}, 0x6}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/228, 0xe4}], 0x1}, 0x2}, {{&(0x7f0000000880)=@tipc, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000000ac0)=""/63, 0x3f}, {&(0x7f0000000b00)=""/236, 0xec}], 0x3, &(0x7f0000000c40)=""/233, 0xe9}, 0x1}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000d40)=""/103, 0x67}, {&(0x7f0000000dc0)=""/57, 0x39}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/79, 0x4f}, {&(0x7f0000001e80)=""/230, 0xe6}, {&(0x7f0000001f80)=""/185, 0xb9}, {&(0x7f0000002040)=""/240, 0xf0}], 0x7, &(0x7f00000021c0)=""/4096, 0x1000}, 0xcb3}, {{&(0x7f00000031c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000053c0)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/130, 0x82}, {&(0x7f0000004300)=""/132, 0x84}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005400)=""/58, 0x3a}, 0x1f}, {{&(0x7f0000005440)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000054c0)}, 0x3}, {{&(0x7f0000005500)=@generic, 0x80, &(0x7f0000005980)=[{&(0x7f0000005580)=""/176, 0xb0}, {&(0x7f0000005640)=""/159, 0x9f}, {&(0x7f0000005700)=""/184, 0xb8}, {&(0x7f00000057c0)=""/35, 0x23}, {&(0x7f0000005800)=""/144, 0x90}, {&(0x7f00000058c0)=""/86, 0x56}, {&(0x7f0000005940)}], 0x7}, 0x4}, {{&(0x7f0000005a00)=@pppol2tpv3, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005a80)=""/68, 0x44}, {&(0x7f0000005b00)=""/233, 0xe9}], 0x2, &(0x7f0000005c40)=""/164, 0xa4}, 0x6}], 0xa, 0x10022, &(0x7f0000005f80)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000005fc0)={@empty, @mcast2, @mcast1, 0x8, 0x1, 0x6, 0x400, 0x1, 0x80040, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000300)={0x6000000000000000, 0x9, 0x5, 0xa4e6}) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000100)={0x2, 0x3, 0x6, 0x3ff, 0x80, 0x8d4f}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r3 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000900)=""/223) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1fc) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000006380)={0x1, &(0x7f0000005940)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000063c0)={r5, 0x8}) read(r0, &(0x7f0000006500)=""/130, 0x82) r6 = syz_open_dev$admmidi(&(0x7f00000065c0)='/dev/admmidi#\x00', 0x10, 0x108fe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x906, @rand_addr="85c186a4ca5630b7eb2c714a09a15bfa", 0x15}], 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='GPLself$[!*%-wlan1:\x00') ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000054c0)={&(0x7f0000ffc000/0x3000)=nil, 0x5, 0x3, 0x80, &(0x7f0000ffd000/0x2000)=nil, 0x5}) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000001c0)={0xa, @sliced={0x800, [0x7, 0x5, 0x200, 0x8, 0x1, 0x9, 0x2, 0xffff, 0x3000000000, 0x60, 0x4, 0x7, 0x1, 0x1, 0x5, 0xfb1, 0x3, 0x9, 0x57, 0x3, 0x970, 0x9, 0x7, 0x2a61, 0x8000, 0x10000, 0x2, 0x8, 0x5, 0x3, 0x7ff, 0xfffffffffffffff7, 0x40, 0x80000001, 0x3, 0x7, 0x3, 0x66d, 0x0, 0xb07, 0x9, 0x1, 0x5, 0xffffffffffffff2a, 0x7, 0x9, 0x5, 0x7ff], 0x5}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x100000001}, {0xffffffff}, 0x81, 0x7, 0x1}) 10:35:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1ff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) r1 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x22000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x3, 0x1f}) [ 426.063785] FAT-fs (loop1): Unrecognized mount option "nodots¿" or missing value [ 426.686221] kauditd_printk_skb: 264 callbacks suppressed [ 426.686230] audit: type=1400 audit(1555842911.691:3535): avc: denied { map } for pid=19003 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = epoll_create1(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40000, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 10:35:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x400000ecf, 0x7fe) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x6, "7fbe7a5e91260fb17eea0a57dd5caf7cb4c62398f2cecfadea1ba16cf8cb169d", 0x1, 0x0, 0x5}) 10:35:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000180)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f450121a1a0a34a42c585561708c41dd04367b9e8fef26afcab01bb61cef0710be55250a1eedc0c2c6ed2f70000000000"], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r6 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x27, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1163484000000000000000004000000000000000000000c09f1ceb000000000000000000000004"], 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000380)={0x0, 0x6}) [ 426.836915] audit: type=1400 audit(1555842911.701:3536): avc: denied { map } for pid=19003 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYRES16=r0, @ANYRESHEX=r0], @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESOCT=r1, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYPTR, @ANYBLOB="b3a20f67c67fb64fe27eb75327d33ae36d1ce4bed810a4f10729fb3c6e7062a9099d3ed170f65f021a417e9582744e77e8b9f30604d612a5236c7c42b2e136db17baba3db09b10aca4fa7f6871fedc6d0e2195ae81cee4f8d06a7688102f5ab6007475de2a007aff24296768d2f29063cb9ca87aa04d705c9e3cc84de2472905448eb9071e22b449124e06d2253aef4703d7716f16891122a0f1bc1c21e6b31228da0130c2c9538e8158d233c8b0c8e549fa4a18b208f7"], @ANYBLOB="8af393ee8428d7a15960a4785dd4f09f408f9fcafeb161d63476016ef4ab4619c986e7e8da94581496035e278bfa587fab0f4fc4dc7419edf63728369ea92c3f49a2667c3ce2831693748fa3062338164c6d046b017b285bac582fa4112b0b3913eafc86c5d8b8bae338c8ed95d5941517da6958df62b20d773c4cc48f02e1f8e3bcfbcbc27fb7ca322f0ef349753094b8620bc365e830821ee6289462cb3ec319ab5717d02993c89b0b1469d297a6a494a2e44d7656284913e4be5739c36a45c6ff842a4a04ef1d7f766778d052da6dc7005271aa6c014381048718850c54e3da51651e93f256b77235f735337847a0bfd118d43a1aeb57367b00614516265ddddc7917bf3f82862984eed0e453a8c878254d04a6cf641fdc164a03dee41ee14690e3889ef1a74cd556e1da235c09e11b142f137f5c5f5a5d5cb68b21114e366eac572cfc637a885d94fd9230dd04aece15d256b567c5306246fb8c931091cc17889c63e1dc0e3a66ad20ac950eec37a7d8d1a5f112ec3ba5cd5516ebe7f6675209ea6a2dbcb146d24cbb598fb745031c511edf0fb432e77b0f69208e6a3ea8e63a4a4d7b198a3fe9e566dee44449f616407f91fb3e467786731bb85ad9c1a2e0031246f680f4671b84db1d5a5305e8db4874d3a233bee323834d7a1df3be57af79e1884cc227bb8131a097c42a07d34b4c50428ba214ec65f303dc2e03e2bd28d000738a3b8f6136607b7a6069408dc5afcf097a8adc2b01cad15e2d838f71155a6c760aea5d1d27fb38fe4df03325b46ccbd3d0a1c818bcece0f3fdc34ec5fe3cfbe225a737618a1f26091aa369216a375c1f11465dc4a00f9cf4088d2a8ea16104567f8c091f9006bf586084afd15bb6539b1443b243b0681b1458db27b5bd8fc1ab394a26833e03f5e1114467a177a2cec6df47a9a87efa835a02bcf68fa683cd5bc193cac55b0bb36f43c7818b15eaa64bc9a37437981989770aef7d5de013c7446ab4f829af4e61b18defeed87c495bf2a9a98e6ba468486b203b4be8a4d713375259fdf012317696ef4d8877b9bb3d47707c4446a2a9c6026203ed207fa363216b1e6aaff87a5cd574d5a777600c1e77c9b384a245f4b7b43ecaaf068d4ada190d6aa75ba26842a2b007f0577268cb17e20b2edf21ae14be0aa2d30d77198a5fc527583b4db421136b44640e97161036fc10ff6ddc8a816b20400046fee34e1b5f94cd87498fdf8148b155a3b4ee66aa26e3ace636da0a9d3d7f65f5623f3ff18cbc8f889992433e7161bd42caeca2400799a484e0f48f17f2607bd54dcececa2959cf063c7b8cb338076ac5a478da82c287c42c0c57974680d4939813b14d8828d8dedbe4b8c51f85f7262535b1b8b85656ef9df704654d99845741e267b488ae5bf060b75fc1d822663f6839c2b623eb844179ff7c5205012ef66eb20409b860fbbc2e2b0888aa47abf90461fe345f5fb195f1231332b7ae3677877a735315f8bd1a9f262112110743b38a4e011e7c4ccb4dcbdeefe360956f5ea0d154f018d909c7af11c145d9e812761f59c85b1501d913be2e519150164e028cdf97899b718b7135cd5705e1d460cdc6f5cdedc9a63bbfce511bee0c04d7226bfe216570948400d3e16fd9588e70a419612d12109254d44c7479854102c026bb7fc6cfc8e83ffa2fa306fda9ba5b81e60caaeee010871e7016d86f954162960c26a8cf590fcba75433ccaff7cb2fa6ef4f674c62cbda1b8f4400cd1dfaadade4b5f75df2027dda2ea1ede676920025cee3b02d93cf57036e5a3ab9c49419f5e6ec071e78b7b64a9c84b2eb95cd82b90b58584fd35cd4325547b580939ac508da1728429f1357da454085c5c0a69c0ff4d1d565fdbf8629be076f8c334d532b5762623971d64abc60fd5586d2ad1de6185b0e9b61941d4f6a59d7c4a8dcd633f6c2bde9c7346c890b388b260525bdc56399fd0f534ff52eb72a850c43ac83675a11d0e7fb334d96613693bd9e14f52e94d3ca38477cc3632181f52ee4fb627e1b33ec8cd737eb902200968df18666cfbdd290fccbd9e8add7ba25721eeabba180ca5bc54d75de0e6700f55ab84696064bfa8c53f63cbbb2dd2f3d6aed763025092e8e58d91e5b63b521873e3f7eb8f077d15738658ba601ba223004d8d60ed6739cb27b57ed9f5e3fe9e7eef1ccfede9a5fc68ae0ff7be257f31cf96b6a601acdbda5e178ab3bb0170d0cd4068ac1ea3e8ccfe099f502f5d24aa5d25e44fddef15b855d1458afe7e01ec947af998dbc651a188524f517c3bcdc4f5b8700a48c991d65c7fb5c514c7b73e1820b53d6da94f4f71c4878ca5dad1f6b42d43c9d453fd6ed1308106a9555d93d9714865f0eb55c304c33c68119755119f3530e7395ffe8c4e21251437375e3c7cf17f67281d8e38f028eb14ba9bf7392e7a34088f3ae555b2c6d574b1d7a2fbf06477fb882974db7246b8934ac5f83ee025f8f6802046c60fde87a3c8f934c0996f85e1b4a8737409feb2ef2a8d82fa7c941ffa5746f3da02020a486d5a5c120dabe3358f4e31d8b928cde0b0f7418597d2f54620a04432e2099aca6d01523a314c49b115069340907ac53c7caf417db2acfb437a69f35eac1e317d03096bf301b655e6accc1a288192d6c5b1e421bd78ddbc88f73a86d38903cda40b4486fc8e52809b9afe4f16c3824d08fa69331f3741dd05cb1f1bd37962fa0530f9d32e42be9714b9116153cead28e39289dc46570e468b2b6701895a1237e83e116cad8eca171f58cf10e84257730a1aecc4ca86fabed29684496cd5636fa3a57e14a99970c6106ec8dac65af7b63860348003b02b2cbe613946734b257b92096e3f2408d1754befdd6cfa5a779abde5e10897aed915bdc377d73c317d7d6be15a86ebc994fa7cf6346003a6cf908515d8fca333ec57ad5d8be3ee3d9076aec73106a7211c3c65aad059196245c555f8400538d908af5c11a7ef88ce32508b67deb7c561aa987a4af78f76d4f4d89188a53c7c308f27334dd68731de006cccb9a082909c959daa629d26ff71990b8bd97a86469344f8924876c8ad2e5e45f80a7b4a005fafedfbb9b3ec19dd18c329525594205436fe74f3dec9c72514282761a46660c140a712418d1899eba973a4140be65255fed45fd8ea956d67f82c97c1d21adcfb4c382c7be5d3bb215cf0157e7774d8d6ed3aaa646c37ac06dbfe5f9dbdc8597508911d99c6fc4b46879d9d295e8fde6939b8aeabee69bb1b7f9bd1e5342d85891e303ddb51b0c7552c8227f7d883a5560d9d89a7db9a22ca7c44526cc8d4ed17abd7dfc6d2575624f623c164cf6fe6dd1a12cc85f1a658e7f9f99e4f2d009e986eea63f4851be98771118b08eac9345971a4efc14ec19178ef3d35fbe4c74a2823c4a6717fbf406a9be12dc40b261a7391dbce4ab6d019091c63788d2ba4c782ed060d98ebb76927f38ac2975be90cad4ae36855ad1288381e85c632ce4895e6aa1dab311df75b59fbd9ea1b8351ef3e8dd99e5cd850919da95d7ef89b0864a4d69a7f4e180168ffa50126f0f4e1522ec841f33b97b95d1e2b52210f41a5c7877e01f3bbd5bff6593fcf90e96a041f57cb83cc84ab40565d7e6fdbae95fc0e987049117dccd6ac028e89a6beaa0ea47047f0d6c214be863ac4c037a61c822d262c2e0c4282a1e51a80b4a486eccc8518345a49090d55a28ba0882d3fa3f368b8426602a9f2ec00d072a7df8f57c4bf67be1cbdebdbc15d66f4dcf2e59fd692c943eeab24214278611974531ee897fb268fc12222555decd0d13ab86ecaa25736aff786ae93d0325ede625bb882648dd0324917b57874759b887ee2915f115ab745c52e5fd523e77d00a01e7b7f4a89250ddd6b71c84fd55bc6c8839a9e23fe74dc284c3b73d7c23aa93536e98ed19bb9ad78d2e616c52fb7359d1b924b0530f21cb40ba727b19665d154b486a371f9fe85e305c2859ce51a815721455fcac56ffeedc5599d352c0fd12283d794f8420d7cd011fc033a3ea43f264b78c986f9e0a8647cbc95cfefe32ada3ebf1ae5691a60c682687a3ea8c118e042524f36418db951f4000558ac3a193db17bbf725ca270f101f103ae07806c449d13aced5ddd97fbe81f9c931679f91cd4cb69453c9066cd9686be541ce4a56be11be3d5afa70e6f97f489bb82d304a2af77cea18f71597c8d8844fcb82c586cb188c9110cfcba963d9cd161fbf6ad1377dd6a836acc6c35866d2176acd6ba469c0332b962ace9a45edb2108aa614ce48c9eb0b89780509a72f30b8cd0deae11b2629e466488bfbb11ce9d8fed23420834678b47b28be57519b8b9afe9a4fb979772cf4958941c211413c9d0f6e0e46b72a4973f0943399d3aadaa3ec2d56d402b2ee009ad2897ec2e39fd7c29e3a56617406a1ba5b232aba00465e2ee1b455be98054e27cd71c548268287087d890b9c9ac566e9e0d1185d69f406ba62a99f4ec4777ce1adceb826ecec7bfb0960a13034712515d95ce6ebe0cde22ddeb3a30c2f15d966b58be63102928a36e9da959e2cde878fde4014768955a2c37236b21e2436b3769c1d75c16706455cd3ad427fc194d7878bb097872095e2ed8e0d3aff907b3fd4cbebb0759b7bf99d7b65b0d55849b3deff27e0bd6b4391dd98bac0543473117ef4777d73916d34debaf40f9ca44c72c1696c1c7608a33131b759234998388d60ef85103c4fedca12cea450a0306cd586e567177a2dc539f3cbda977f600c885a3e57b75c8be757c697c0a9439aa007bb34aa17ac244ff2d236f70c1086245ab1db2763e52d7b5fc58bf7ff9d29cf24ed0f2ba121708050d8b193fb1ff19772bde9cead6df73c46c6b774d2dcc714fb9cb87ad0d8e72090653ffbc459bccce0c42060a4b2b53ccbe05f8c578efdde6b6a0cc2f40db8a57d174778debac320439f6b735f5477dfdf65650511cada1c5c7d9eab2e94d2a1e7bd6298f613ba8f69b5610b6f1881eac74a8c20db86b624ce09db37c518e180bcc8e7d223c29396a3ae4fe520600506fcbf0ee3e5b8d11f8c08948b3f55f8e038b6a341bf2828355c418d12cff6431fc2f09c8891a01f406f3a26b2de770e6657987d730e10d45c02ff5580ac052c3e50e0089a22606b6b96016047fee78c44b565b178dbcf6d7f065046305b3396fc4ec406567b52893ba0836f3378fe71c77af915457077ca1d64ae2fd23de35e0e8fbee7f74a2668658807f082a258489a29731c8c7784cac7aece25373db377bee22ea0955d395f5e873ce84b1aa4f8146bad94b44bef934c0538dcd20b1b8f40adfba0531479802a0a247183d0c9497e99410f0453d64156fd094c56d21b814d9df01e04c82b85e0a5431248f64fe56318a6fd2f2c0a9c8f8b8495c268c7aa6bb7a6a27c7150a11a2581ee635caab6a8ca6ef5c0010aef85962826094da75c3e3c0c64e6c081bc00bde8f2249af08c260c51fdd687221b5e153a26d62879f20703d3fd2e48675a873a0227363d1749be1ce89bc8ee57d47dea8a78ddbb8f54c022705ac0147f1bdf406fbc63a664d6c72d061e29a0138a179b8f08806fc7ec3cda499e65e6a1e39fa44a15464c6aa897015a987f77ab33f1c0c65ea8df2d3f9f61c034c6cf1124d282e3783de461036a911926aca5e35db90f63634c30482058daf6a4945174beb83915647ef47b9be0185e8e9b720611f3e7f3f21ef0c8058f4451b6e2e11aea3df2b6841c2eb93b11b3dcebe25d84f765a5c5a3b6faac8cb144773255bd2ae907fa98468ad0216c2882", @ANYRESOCT=r0, @ANYRES32=r1], @ANYRESDEC=r1, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESDEC=r1, @ANYRES64=r1, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0], @ANYPTR=&(0x7f0000001640)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES32=r1, @ANYRESHEX=r0]]], 0x7}}, 0x1) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r0 = semget$private(0x0, 0x4047, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x800, 0x10000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000001c0)={0x1, 0x9, 0x7fffffff, 0x10001}) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/223) [ 427.029509] audit: type=1400 audit(1555842911.711:3537): avc: denied { map } for pid=19003 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50120}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000027bd7000fedbdf250200000004000500080005004e300000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x6, 0x3, 0x7, 0x2, 0x619, 0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 427.208333] audit: type=1400 audit(1555842911.721:3538): avc: denied { map } for pid=19003 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:12 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000001600)='.request_key_auth\x00', &(0x7f0000001640)={'syz', 0x0}, &(0x7f0000001680)=',\x00', 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000540)='\x00', 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, r0, r0}, &(0x7f0000000200)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000080)={'sha224-generic\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r2}, &(0x7f0000000600)=""/4096, 0x1000, &(0x7f00000001c0)={&(0x7f0000000180)={'sha256-avx\x00'}, &(0x7f0000000440)="56150feddd1921ac775ea99ea970dc1d0200f8a3abc3995d13b899879a4b613ca0f88c199178bd5dae76a5b0741eb4ea4be77eadd48c4b4a1b2c7b7019c57ea3065609847260814912ab4a60f26dfb32445740b26eb7d98aeff56ab64cffaadadaf354d00ae573622e8d2ee2aed8a2c869d1e300356143d983bec7a93d6d559a2c14e0881c91aa0f5164ed65ce265016cc75c7ee3292687a61d102e6430b340bd54e451f55c68e1b1b0e1afc6aef14820338763e08931f7daa75e0faad625eef062969347910", 0xc6}) 10:35:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6db73292ea54c7be", 0xfdca) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB="200000000000000000000000000000000000c5854a000c000000000000000000"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) 10:35:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r0 = semget$private(0x0, 0x0, 0x204) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000380)) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000240)=0x6) sendto$inet(r1, &(0x7f00000001c0)="a972", 0x2, 0x40000, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/223) [ 427.283109] binder: 19009:19019 transaction failed 29201/-28, size -589287465772908544-0 line 2917 [ 427.362845] audit: type=1400 audit(1555842911.751:3539): avc: denied { create } for pid=18974 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 427.551373] audit: type=1400 audit(1555842911.761:3540): avc: denied { map } for pid=19003 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 427.728673] audit: type=1400 audit(1555842911.781:3541): avc: denied { map } for pid=19003 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:12 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x41}}, 0x10) syz_emit_ethernet(0x2b4, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffdc47ffffffff86dd6076605100303afffe809c0000000000f7020200000000ffff020000000000000000000000000001880090780014008860c5961e00000000ff010000000000000203000000000501ff020000000000000001000000000007065453890c9b6bfadf09f271ba420c7b3b7cf4e5ef3560a8702a45749328087fb39efeac5aeb298c69a6f0197b85e5d70f36509b99ab5f54add01935992a3418a1a8113a950c6d3b2fd348d48e5640583f74ed42bab086760475a4c8bff8f7e15f16fe7c1bef74992c267e6cee570511d005a02a746c15331ac498bea0900869967409e161c4094af72ce4ea873171edb8c42935e628fa0af842ba99594922578a261981ee0cae2e98d5c989cd1e28f7ec11efc4dda6dbb06bdaae5ff03279005753"], 0x0) [ 427.811585] audit: audit_backlog=65 > audit_backlog_limit=64 [ 427.822036] binder: undelivered TRANSACTION_ERROR: 29201 [ 427.840759] audit: audit_backlog=65 > audit_backlog_limit=64 [ 427.851651] audit: audit_backlog=65 > audit_backlog_limit=64 [ 428.021654] binder: 19009:19037 transaction failed 29201/-28, size -589287465772908544-0 line 2917 10:35:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="6ab511e33015661dc9d26979450a5d16e0a6f7958fb57bb389a86fb101e427d10a78d6995088b613cb1ab82b76dd77150ebec05de568d95ea306dee562476c0733957e59873092f90d7d28dcb2fc26384df9dad61e3639e4dfa3b25e", 0x5c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000180)=0x3) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x100000000, 0x4, 0x0, 0x3, 0x6, 0x9, 0x7f, 0x58, 0x19400000, 0x0, 0x0, 0x200, 0x401, 0xeb00, 0x19, 0xc}}) fallocate(r1, 0x80000020, 0x264, 0x3539) 10:35:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8003, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x100, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x1000000000000, 0x30}, 0xc) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, 0x0) [ 428.090203] binder: undelivered TRANSACTION_ERROR: 29201 10:35:13 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], {0x0, 0x1c9c380}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r2, 0x15d, 0x4a}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'ghash-clmulni\x00'}}, &(0x7f00000001c0)="f470f4d3230fd23b3c3bf22df80e190a7bea99", &(0x7f0000000200)=""/133) write$sndseq(r1, &(0x7f0000000040), 0x0) 10:35:13 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x200, 0x8040) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000100)=""/69) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x8, 0x7, 0x9, 0x2, 0x0, 0x70bd27, 0x25dfdbfb}, 0x10}}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000200)='^keyringprocmime_type\x00', 0x16, 0x3) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r0 = semget$private(0x0, 0x1000000000004047, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x8) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/223) 10:35:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1, 0x0) sendto$inet(r1, &(0x7f0000000100)="55ec3275c82b65bf0172fb09eafd63709ad6b372c8d9a68995b2ed66769d34c3cc66ab906a2106abbd6f05c88a7cba85975964ea4c2b82f869e377fa70eff9fb441d5a6b442eb383649de33bf9658e3dbfa382957bb69ff2467bdb2e77368c8e182abec04d936c21b64ae7e5841b58e8e16f9ec598c482e4b580cc98d17311035d2b6b4c7d1132b35977cc0ba0361382eeb0638354c8dfbb1ada0e496f8d2e9b07aa5b88188f630a2e9e401236", 0xad, 0x40800, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x4, 0x5, 0x9}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x40010, r2, 0x0) 10:35:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") writev(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)="afbaa5ba2cc51d79cb8a8e7867a5f9e9924dcb366591a90b198b2f4fcc22f5e602b11268e1d1f9dc2c7d643e2ca8", 0x2e}], 0x1) r2 = dup(r0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) fadvise64(r0, 0x0, 0x864e, 0x2) 10:35:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x7d3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:35:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:14 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ion\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x1}) ppoll(&(0x7f0000000140)=[{}], 0xd8, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x5}) [ 428.960128] net_ratelimit: 15 callbacks suppressed [ 428.960135] protocol 88fb is buggy, dev hsr_slave_0 [ 428.960168] protocol 88fb is buggy, dev hsr_slave_1 [ 428.965173] protocol 88fb is buggy, dev hsr_slave_1 10:35:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r2 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000080)=""/223) 10:35:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000000000000000000000000000c0000000800000000000000dc3a43f764d10a2660ba071b6374650ba31e2e831484740e9202294ffd172ecd2b4114c7bb007f6221e39b4cc1f251ab6342e666335894bc58f0cfa9eaf91e880fc40f0d9607e54b4593a390cf946ed4d5442345336c4f8bbb7a33257737551e496051506d1a0ceb33af5f997d2fbf1e9e2714ae7e42b89502e5448d65a302e325bd21d30ac690976f5a766a5b127dfabfb60eae1a2f0baced85dbeda9ab19faa17f95c322bc4c4667e50325d2f46d215ada739158"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:14 executing program 4: mkdir(&(0x7f0000000300)='./file1/file0\x00', 0x800000000000000) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000001ac0)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r1 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000140)='./file1\x00', 0x0) r2 = semget$private(0x0, 0x1, 0x20) semtimedop(r2, &(0x7f0000000180)=[{0x7, 0x5, 0xd53b2166b73adb03}], 0x1, &(0x7f00000001c0)) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() chown(&(0x7f0000000240)='./file1\x00', r3, r4) mknod$loop(&(0x7f0000000280)='./file1/file0\x00', 0x0, 0xffffffffffffffff) renameat2(r1, &(0x7f0000000100)='./file1/file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x2) 10:35:14 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0x43a, &(0x7f0000ffe000/0x1000)=nil) r3 = dup2(r0, r0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7ff, 0x4) shmat(r2, &(0x7f0000fff000/0x1000)=nil, 0x1000) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002340)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000002440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002480)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000002580)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x4, &(0x7f00000022c0)=[{&(0x7f00000001c0)="142d", 0x2, 0x7ff}, {&(0x7f0000000200)="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", 0x1000, 0x7fff}, {&(0x7f0000001200)="6149b135c376e520fe27e854138e8c4d5c08321aa6683b463db59a436665a6b5701bbc106f8ad10b24e220df3954e7ce0abc115d5f5999e8a029d51337869b7b6696e4dfa355bad57baf14c28a5adb87f376b90dc0e65d7ae0a08cbfffb506d6f09a02c5337935c6379d671cf52a47bf3c39bed448651d7824684f922e8ed94670e39ec0caa47f8765ed2cdbdd4a4c9ac4f96e65cba68042c68ffd99ef56f66b49784186399e56799fdfaaa17db0b064", 0xb0, 0x6}, {&(0x7f00000012c0)="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", 0x1000}], 0x400, &(0x7f00000025c0)={[{@mtpt='mtpt'}, {@noquota='noquota'}, {@sunit={'sunit', 0x3d, 0x400}}, {@gqnoenforce='gqnoenforce'}, {@swalloc='swalloc'}, {@noquota='noquota'}, {@nolazytime='nolazytime'}, {@prjquota='prjquota'}, {@gquota='gquota'}], [{@fsuuid={'fsuuid', 0x3d, {[0x6d8526b8c92a8edd, 0x63, 0x75, 0x75, 0x77, 0x65, 0x63, 0x30], 0x2d, [0x75, 0x30, 0x30], 0x2d, [0x7d, 0x33, 0x30, 0x31], 0x2d, [0x7f, 0x7f, 0x77, 0x36], 0x2d, [0x37, 0x0, 0x35, 0x3b, 0x64, 0x0, 0x33, 0x31]}}}, {@uid_lt={'uid<', r4}}, {@fsname={'fsname', 0x3d, '#'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xfa'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x7f, 0x67, 0x77, 0x35, 0x73, 0x73, 0x66], 0x2d, [0x66, 0x3b, 0x39], 0x2d, [0x0, 0x37, 0x7a, 0x34], 0x2d, [0x7f, 0x37, 0x75, 0x35], 0x2d, [0x0, 0x37, 0x77, 0x34, 0x77, 0x7f, 0x62, 0x61]}}}, {@uid_gt={'uid>', r5}}]}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="0ad9b2d5c32e8167abfd47cc2a76374737566fd0dc29f262c83f0de97b9913282336e8391e6599751948aa782ae37941ad710d06c7436a8b6a80ee47b9716a29e3be5e6faf4f7e2876c3d15764a69e9d77925d91aa08a28cc14952cc5731436882bbfab4b1", 0x65) 10:35:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) accept4$packet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x800) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xa, &(0x7f0000000100), 0x2) 10:35:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="747c0000000000008100080000ee8b08b7960ff7aa6e041a7700fd9461bdff387982dc9ac58edb6cbf45ff863809aa0063b8f242d46212506790ebc10ef696dd2a85740fa2076e61e5b7f05ab136dcc5512461"], 0x53) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) clock_nanosleep(0x1, 0x0, &(0x7f0000000000), 0x0) 10:35:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0x200, 0x7, 0x2, 'queue0\x00', 0xa2}) unshare(0x8000000) r1 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/223) [ 430.000154] protocol 88fb is buggy, dev hsr_slave_1 10:35:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x9}, 0x28, 0x2) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) [ 430.160128] protocol 88fb is buggy, dev hsr_slave_0 [ 430.165266] protocol 88fb is buggy, dev hsr_slave_1 10:35:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) r2 = open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x18) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x300, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4084}, 0x8000) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 430.240121] protocol 88fb is buggy, dev hsr_slave_0 [ 430.240158] protocol 88fb is buggy, dev hsr_slave_1 [ 430.245231] protocol 88fb is buggy, dev hsr_slave_1 10:35:15 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x20000000005, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, &(0x7f0000000240)) 10:35:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xbb) ioctl$void(r0, 0x5450) getsockopt$inet6_opts(r0, 0x29, 0x800000000041, &(0x7f00000002c0)=""/183, &(0x7f0000000280)=0xb7) 10:35:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r0 = semget$private(0x0, 0x4047, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000001c0)=0x5) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/223) 10:35:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'team_slave_1\x00', 'ip6tnl0\x00', 'bpq0\x00', @link_local, [], @random="e0df69eb03e7", [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1b0) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xe9, "3e7fa068dbe439fa4645b13e7d5babba120294b259806631b8680b3f04a90c3393f97abd7e147061fa70f46fe9d9f7ced23c405cf851b8e76776a7366767d090eef8e1001ed40dcda4386bd0c56279753117160364f1ec08a7dd4b3e6ead5950449c83c52d0df2ab137eb41f71d4001fb04cf61ec0ed4214db966642523e4fbd73e15047c16480d8a7303dbb7e128333c31c35415c9272b60aa8f4d41551bd7e9bbcad3979ba033ed8d184c1fe963b8a9207d5ef424913e31ba1db4d8cb94d0daa9a3d1bac7f822d93eec189cf8f22176e42d7cb73257c8b9dd6813a39202e72b25ba1de52aa6ef74b"}, &(0x7f0000000180)=0xf1) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x4e22, 0xfff, @loopback, 0xff}}, 0x0, 0x641d, 0x0, "78ce7a8ea566f626ada2e9363c484c54ee8abbca21458de9be69970a1ba019a64a9beafa2cc8f16e239cbddd801d7a678bd65161011cbe93d682507d27f304446c93b1824f8280d01143b5c59cf87a1f"}, 0xd8) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)={r2, 0xc9, "1710c24b4b72120ad23f5671c0ff7568a4b8241149fab597d96b25b3685e1b533a71870cae6fd286e0220cd3502111c0746ae9e89f374d1aabba29ebb29fbdd13a2ee4e4a77e50016d89589a548d8bccde25e26c2eae0cfb75655dd0d9fb918ad49f007d128ba69c571abc6b7f157ad6956b245e51ebec2c7fc9e77640cc68368132a27ebca17aff0119cf030bda6932ef80db4e5a8146486ece9f71a225a33654943ce858322eec6f18f51d9d1fd531d1747973061a284897f915f57a0e89c61eb4313847ec56816e"}, &(0x7f0000000240)=0xd1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bond\x00', 0x0}) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xfffffffffffffe01) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000540)={0x3, [0x1c0000000000000, 0x200, 0x10000]}, &(0x7f0000000580)=0xa) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000300)={@empty, r3}, 0x14) 10:35:16 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8000ffffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) r2 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/137) socket$inet(0x2b, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 431.040150] protocol 88fb is buggy, dev hsr_slave_0 10:35:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = dup(r0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000000)) r2 = accept4(r1, 0x0, 0x0, 0x400000000004) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000000000000000000000130000000c2f8fff07000000000000009b44ee3f3d0e5b36a6228fe2077ae31c5198fe2cb5b01d5d0390035df4a449b03eb7922f35de6baa0129a48297e7da585a91bfc4c24ebad4c25d47463d889bd452eb6ac945dea04e8157779112b7091a3e5414663a5cc6674c8638a4a6156e1e95140bbfbf2f3866bd8f9ec7331edce9d6717e24411b3b8839249ac3b1ea41b0144fc14c27417e40175cca020d3333d4a48cf9918f9e67ec7a226f5a748c5e5b27c27b1459b10e421d46e61263a169a79f0ddb248b209dbfbdd6115a4bc31e9b1cdd0a2bed0f"], 0x20}}, 0x4008000) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) recvmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x7, 0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x2) r2 = inotify_init() r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x10000) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000000c0)=0xefd, 0x4) inotify_init() ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000100)={0x7, 0x8}) write(r2, &(0x7f0000000140)="e2fc5d8a1c6a56557714f178ee2c4ab48cc70e83896358f2d9429e5887400cdbb2038146878ad2d8435fefb5898cba4534ce34ea00317eb63cc41d3ca45f86e00478e69ecc030eff0531aba3755a01342d8ab343b8628986c333295600d19ee44a1be09e374b7697e4546a4bdad2c741a55a39cb1b50e8cdfa10b4275b1c42aa171b9ed3f2ee315583fe9d0715491599", 0x90) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000200)=0x1ff) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000240)=0x6, 0x4) r4 = msgget$private(0x0, 0x41) msgctl$IPC_RMID(r4, 0x0) bind$isdn(r3, &(0x7f0000000280)={0x22, 0x9, 0x8, 0x4, 0x4}, 0x6) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f00000002c0)=0x1, 0x4) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000300)=0x81) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000003c0)=0x1, 0x4) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000400)=0x7) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000440)={'vxcan1\x00', 0x200}) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000480)={0x9, 0x7d, 0xffffffffffffff9b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0x5, 0x1000, 0xffffffffffffffb9, 0x4}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000005c0)={r5, @in={{0x2, 0x4e22, @loopback}}, 0xf77, 0xffffffff}, &(0x7f0000000680)=0x90) bind$isdn_base(r3, &(0x7f00000006c0)={0x22, 0x2000000000, 0x1, 0x100000000, 0x10001}, 0x6) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000700)) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x68, r7, 0x420, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x74a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4a1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffeff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xea9f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff00000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x160}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40010) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000008c0)={r6, @in={{0x2, 0x4e21, @local}}, 0xaf7, 0x80000001, 0x7, 0x0, 0x11}, 0x98) r8 = shmget(0x3, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000a80)=0xe8) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000b80)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000c80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, &(0x7f0000000d00)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000000d40)={0x0, 0x0}) r14 = getpgid(0x0) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000d80)={{0x56, r9, r10, r11, r12, 0x20, 0x81}, 0x5, 0x8, 0x0, 0x9, r13, r14, 0xf7bb}) 10:35:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) 10:35:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40091}, 0x0) unshare(0x8000000) r0 = semget$private(0x0, 0x4047, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/223) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x400000) ioctl$KVM_SMI(r1, 0xaeb7) 10:35:16 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='f2fs\x00', 0x2000000000, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7570706572646469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732c00001300"/47]) 10:35:16 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd601876bd0008000000000000000000000000000000000000ff000000000000000000000000007f5ace44437155969078"], 0x0) 10:35:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'nr0\x00'}}, 0x1e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000000000000000086d8fef512d7fa8ce2e41193720000000000000000000ca52e407697ea549d88322ebee228a053943cc24724434fd69791459aa0712c680c949e69d247a7"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:17 executing program 4: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x101000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x80, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x30, r1, 0xe00, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x8080) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 432.023724] kauditd_printk_skb: 284 callbacks suppressed [ 432.023734] audit: type=1400 audit(1555842917.031:3784): avc: denied { create } for pid=19155 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x28040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x8000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x3, 0x4, 0x7, 0x2, '\x00', 0x800}, 0x4, 0x1, 0x10001, r2, 0x7, 0x3, 'syz1\x00', &(0x7f0000000140)=['-\xf1]em0\x00', 'ppp1cgroup$\x00', 'vmnet1[vboxnet1}{/\x00', '\x00', 'userkeyring\x00', 'wlan1\x00', '\x00'], 0x3a, [], [0x4, 0x4, 0x10000, 0x7]}) 10:35:17 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x7400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 10:35:17 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$alg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18}], 0x12}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x7, &(0x7f00000014c0)=[{&(0x7f0000000180)="741a557f66ffe8b20a0ef217acab5bbb2001b63634bbbf1601286a85b4aad64a0c3f3622aad84ff2bff7860d626299b729a71aa750e5459fd0d332e162b104fe1776382f0fa2f027598d2d6bb03090a11c115ef2549c379b167e6dc148ee699a292e1882", 0x64, 0x1}, {&(0x7f0000000200)="dbceb16120cce86c64c24447ac1c905d0b8d312a23", 0x15, 0x1}, {&(0x7f00000019c0)="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", 0xfecf, 0xffffffff}, {&(0x7f0000001940)="e039cd9322067216038b2584136fb088b5281bebacdd2fed3dc908ca970e3c055769d61507d5604ce9f739f6fb42376f086618f041ee1d88e46044aff6eb7412a350cc704d93cf34459066134ee061c45872f6f529f45ae3f3e2dcb0113ce6b25beb", 0x62, 0x7a}, {&(0x7f00000012c0)="ade984467209a72419ab1e713d6188610988050c40a65beb1289720f1a4fb7904eca05fc203854d4286addb8ad8b99d1396dcab0e31f936576bc07698137b6d23132acd063c9240ad853ca297a5defffc5d85000290be8952529ac2e0f4524a88c1f949d2f8c61d885a1e1d92f26ab1e4c2af9ca48fe75e2bffc7224fe8f3b4036adc0baa88a45929bca652df91d11035dc37797e130e55063f26a03de10ebbc6c1a0d10516136e1c6aaf103b5138b64", 0xb0, 0x2}, {&(0x7f0000001380)="5ce6cae5009b0bef534c62f83cb3a7a2247cbb960f175d3fc68150cf6619503af5b263209beb23385f20e7f2c05c8d70b85f4a9cbf4f8915e1c90ee2c21e1a7327550a81b50f82a14187f2b15e3ec75ca817cc16489b977c9b5af49eda0382d21409592f005082ea829fd89f1ead687e184ec2926d3a8b16830e3ce3714cf39f5fb76e6a5eec03fd01ca0b399aee94e7f319ac614693c2ec70c994eeddfdf5534f399eba1d790853a0ea37c181124604bc32ae016761c962e4a6f73648b18f7887534750a6c5bb46d30f97259c6a1d8881a6b5bc", 0xd4, 0x3}, {&(0x7f0000001480)="8efc677dec67529725d84654fbf64308e0474dd0e14df9501c9ac0f4602d2d70e4f1f922bc3ed6d026a998dc512443a7aa0c2cdf3a6daded61ad95062d", 0x3d, 0x2}], 0x300003f, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1}) syz_mount_image$nfs(&(0x7f0000001580)='nfs\x00', &(0x7f00000015c0)='./file0\x00', 0x7, 0x3, &(0x7f0000001880)=[{&(0x7f0000001600)="ae55a1955b04da66bdb2c2daaf9af538be6b7746355fd4333a6ff2d88a6bd9962fb7b6a89e71afed2d623293d173969d2b0ee3699bc355f876b8e4b0c79a788a4cb2c2fe34ef66e191c6b3cbf12ad2ef9da7c9bfea9589abc84e", 0x5a, 0x2}, {&(0x7f0000001680)="ebf5dab1cf818bd58c58a2729a594dda60e6a5196cfa580ff87e026a5c29f04401286e311745a5bd1cb61859b0afabf456800664a0f23100fe325e8d7f41d94709bbfd83ff3eae1e3de1b2179b78210df1c58c88c5ba1dc1a0363654c1cf93090a5236660676a57f2ce0e59ded4cc10d147e5bfa41e0b8aa55d043fb9d4e3c71f20ba1c2f96920125f3cd0466364ea13a03a89de96b68ea74d60c8b4c7d0ac1ad25bf67a995fe88369fc79278bde386affb6d77722afcb6a72c64e3ed0c96975fadb4ca31c29b934d67ae22cd7cdd1d2e25e58cc1b2c46fd44c0725a53c36603455e1d5e4d26769361db1d10e7826a4ba8", 0xf1, 0xffffffffffffff00}, {&(0x7f0000001780)="adba39b4b2bcc23de640a00a61d8d0f31067a0c46530b35283c89c97d47124d43ecd8ef828dde3b9b923c62958607a69850934c80ef26aa7867fd9d812f8a7cd9b67ed921d404920651b0e5d8fec013060578a7b73369da3f19cac9ff4b100ce23e02f66fe0be719dbc263753a3ba989d63ff990141b5157f398b5780de0f542ca43e48209bfa3f6e24e89315e701116170a3574d9dc0f942368af25ca0fa4a617bba1f2e77b1d27f0302edc67eda25cbef7d0b1f368a23c4473ea7b82445e5ca654fbc32964217215", 0xc9, 0x6}], 0x2d68007341a82b39, &(0x7f0000001900)='cgroupbdev,wlan0loeth1vboxnet0vmnet0\x00') [ 432.275865] audit: type=1400 audit(1555842917.031:3785): avc: denied { write } for pid=19155 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:17 executing program 5: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x4}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f12bc123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000000c0)) ioctl(r1, 0x1000008910, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r3, 0x603, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x120}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) [ 432.410124] audit: type=1400 audit(1555842917.061:3786): avc: denied { read } for pid=19155 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 432.562872] audit: type=1400 audit(1555842917.111:3787): avc: denied { create } for pid=19155 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1a63dd7151110a77) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0xffffffffffffffe1, 0x200, 0x2, {0x7, @win={{0xeed, 0x9, 0x9}, 0xf, 0x7fff, &(0x7f00000000c0)={{0xfffffffffffffff9, 0x0, 0x1, 0xd5e}, &(0x7f0000000080)={{0x8000, 0x53, 0x6, 0x9}, &(0x7f0000000040)={{0x8001, 0xfff, 0x3ff, 0x1}}}}, 0xffffffffffffff36, &(0x7f0000000100)="953cf973c0b7ee4f486c046b53df7e72437b3b8e4824f0beccbcec0ac6b2818fedd07527225ee29fec31e0429b22eadf7e8147ed6c64918171ec18c9bc0acc6a56c894ab8bd221fdbf8fe49203fef8e3a3cb90cf35fa148324a69c873d9d189db3daafa23e79f6a29dee9995ecc84f5c71b987c0f8a3aab033cbe0b5d5d8d41d57a10e82b0c6a0382a020596f961d8b9bc6e451b4f2f82a56c691cfb41ea3764c1af382ebf09a039184b9116eb150b7e792118c395d64c73d8ff541cc6c80861aa0f", 0x1}}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\b\x00'/32], 0x20}}, 0x4008000) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 432.721342] audit: type=1400 audit(1555842917.141:3788): avc: denied { write } for pid=19155 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:17 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x4, {0x7, 0x1d, 0x380000000, 0x4040, 0x544e, 0x4, 0xfffffffffffffffd, 0xfffffffffffffbff}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x40, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 10:35:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x28040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x8000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x3, 0x4, 0x7, 0x2, '\x00', 0x800}, 0x4, 0x1, 0x10001, r2, 0x7, 0x3, 'syz1\x00', &(0x7f0000000140)=['-\xf1]em0\x00', 'ppp1cgroup$\x00', 'vmnet1[vboxnet1}{/\x00', '\x00', 'userkeyring\x00', 'wlan1\x00', '\x00'], 0x3a, [], [0x4, 0x4, 0x10000, 0x7]}) [ 432.924242] audit: type=1400 audit(1555842917.241:3789): avc: denied { map } for pid=19168 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:18 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) syz_genetlink_get_family_id$tipc(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000180)=""/113) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2000000000000101, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 433.077327] audit: type=1400 audit(1555842917.251:3790): avc: denied { map } for pid=19168 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:18 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x20) semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f0000000200)=""/81) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000001c0)) [ 433.273055] audit: type=1400 audit(1555842917.261:3791): avc: denied { map } for pid=19168 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) connect(r0, &(0x7f0000000000)=@llc={0x1a, 0x20, 0x7ff, 0x4, 0x0, 0x10001, @dev={[], 0x23}}, 0x80) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 433.399366] audit: type=1400 audit(1555842917.271:3792): avc: denied { map } for pid=19168 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 433.527538] audit: type=1400 audit(1555842917.341:3793): avc: denied { map } for pid=19168 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x28040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x8000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x3, 0x4, 0x7, 0x2, '\x00', 0x800}, 0x4, 0x1, 0x10001, r2, 0x7, 0x3, 'syz1\x00', &(0x7f0000000140)=['-\xf1]em0\x00', 'ppp1cgroup$\x00', 'vmnet1[vboxnet1}{/\x00', '\x00', 'userkeyring\x00', 'wlan1\x00', '\x00'], 0x3a, [], [0x4, 0x4, 0x10000, 0x7]}) 10:35:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x4, 0x20, 0x1000, 0x101, 0x53, 0x1, 0x0, 0x4, 0x7, 0x4c, 0x94}, 0xb) [ 434.160248] net_ratelimit: 14 callbacks suppressed [ 434.160254] protocol 88fb is buggy, dev hsr_slave_1 [ 434.320115] protocol 88fb is buggy, dev hsr_slave_0 [ 434.325241] protocol 88fb is buggy, dev hsr_slave_1 10:35:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="200094c7000000000000000000000000000000000c00000008000000000000007d8e475137e5b5f3bab91c3a9739c9f3044f55553bc38f73c6c86cddce6a3db7a3a2d5fe01e903d31c2953eb368dddd06d0f33504cad7f7f5faa07f29ce7e5087b9b5e52195a74f4486567d0da580f72cbb39b3d305cad8316813b9394bb0858676b32209dd446ca9c902d7485337ffdae464c234498e92a769dd8ed3375fa7e1b53e228138d35f04ad40600000000000000e9b6b3d76ae3edf5658015ab133d95f849ecde8bf2c9caafb8f3934170ab42e0c2c4041384b21012d87635a1d26a90279af2e3abe80848b9ade5131000"/252], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 434.400122] protocol 88fb is buggy, dev hsr_slave_0 [ 434.400125] protocol 88fb is buggy, dev hsr_slave_0 [ 434.400164] protocol 88fb is buggy, dev hsr_slave_1 [ 434.405218] protocol 88fb is buggy, dev hsr_slave_1 10:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syncfs(r0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000240)={[{0x3}]}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f00000000c0)={0x5000, 0x2002, 0x3, 0x100, 0x1}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000180)) 10:35:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x28040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x8000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x3, 0x4, 0x7, 0x2, '\x00', 0x800}, 0x4, 0x1, 0x10001, r2, 0x7, 0x3, 'syz1\x00', &(0x7f0000000140)=['-\xf1]em0\x00', 'ppp1cgroup$\x00', 'vmnet1[vboxnet1}{/\x00', '\x00', 'userkeyring\x00', 'wlan1\x00', '\x00'], 0x3a, [], [0x4, 0x4, 0x10000, 0x7]}) 10:35:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x3efa, 0x8) 10:35:20 executing program 5: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)\x01\x00\x00\x00\x00\x00\x00\x00\x00\xfd~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xc0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11\xc0\x0fVEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G/S\xda\x99\xdb\xeb\xa0\xc9j\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\xff\xff\xff\xff\xff\xff\xff\xf9\xbb\xef9C\xcb(\x9f5$\xb2#\xf3\xb5\xfa@LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r3, 0x23, '+jO', "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"}}, 0x110) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x5, 0x8}, 0x2) 10:35:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000002a80)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000002ac0)={{0x0, 0x1c9c380}, {r2, r3+10000000}}, &(0x7f0000002b00)) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x800) r5 = getgid() r6 = getgid() r7 = getuid() lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000600)='./file0\x00', 0x80, 0x3, &(0x7f0000000740)=[{&(0x7f0000000640)="88aa8a272e52fe53137b9d53482bfe48a0b43f856338ab0c9a960f044162680c1533cf060b4f84679798c198de5e78c63f4f8521e4137a699d4efb6700453f38198d9f8f829e90319293160c0260ac99f1dba86619d19c7d82ab331a1b0803810ec950adf43f123da80175a34015f27aeeb38e7c6049539f3d88270263d7ced61bb3de79b82aaa4a74e7b97e8fb357dff0fcb5105a9c1c1a8c94fc8a5bb71d7af1f9fbab74ba1d01a697816449145cf526d0145eb459a9029a570b4433775227aece76d65906d13658ebabae651c238766f6223a4665", 0xd6, 0x4}, {&(0x7f0000000940)="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", 0x1000, 0x5}, {&(0x7f0000001940)="4302b3bceab27101c90b4badc2b7c591836532a53c715528b4e0f6684c3c3b2de3a699aa4853c4af309c1dac1acbe7755f65dfefab90cb548d139dff1c2a363a3674489b5094e1d80aaaea56a8bda7c0be3799bee2fb93de6f03c9d4d89610733daff407c8fe5153067bfb6869e3eec1326215e2cd15c6fc8aa3e545520724b9c0332f3f8277ec302a4300f352e00162dfbb5c6f885520fe2d4c200390cc88767c89f8c6a28e2e878569bd5602e144e421b40388f8c9de13d6f81220be15740d9fdcc5f4cd696b621f120337f09a2e444ada9686b6e89b39472bdd475f18e09517c937cd48f5cbaf318bc643980c27ae0dcdd0ff4a87f3d5d171d5b47c0926f7a10b458f4d97290ee9129455c31aec81555af683bd60601c5f1371708654bed1727b3bdfa1900c5b3e564af7cbd3fa94d75c61f5c962d792fdd54b5f5ae35d44fa283a3830d9d00aabbf71a656cca79c872c3a6976445fa692e540065040c6d999ba1521196d323516fbfec9f02d8cd505c549274eaf4e099b5f54e0037af672e27c276f54222f4cb50b3d06651b0a810b6ce89cfa37cd049f0ebe370281238f09cc3bf378092ad3f031cf33891e6f6fcdd0c029bbb0fa17af230ad9fd4a69e0bc8862ea7c10d1d9df8fccb84f47fc197980bbf9ff4773940b6fce6afc3b5e6d0409365992a20733fff6a469ab42df0348bb3ffdd16821bc8928a35ce3c8fab5ee36d9d449ed0ebf7025a5c79a9030cd3e04f9e7b19dee8c44298d8a70770e0787ed88620621ae41fa3992fee671f06981a1a41937f776909e883b411a0c507ae0dc3de356edbc1dd7ea77e56a2884a5e73914229e872236d3f6bd103cf1bdeb9f3ae8251ce74529b2de9203bd15d24a3ecb5f51936f96e7160d634b062b5a6f7c9e6f927b125e7fa5b90b6facebf056d8c16bd2ff1f76bd60520b5a319c5540f654083830dc10d7af8a6566f5aa42e2c6a38a1dee0ce79ad6ba05a7c99a92ac1ec2d788280c040192ab8c73bceb0b9b43d16a3000430d5b7cc5d41ec07401bc4ca8bf3e71eb789dd70c62214afd9e3e286178beafb3a1347f1ffa353533b85b8d4182e18bfff0a725467fa53e28ac1c6af2bfd29d2701e4b8834564dd0e9dcfa903f8c6511dff0d9f48617d249fbc58e11d733f4aa25af56dd881f216c6070832b96fed0f03a6a71b65ccd34e41bb5e47b0dc886a49c38e8fad9ef4ee901f26b02cc961b9c7950c49684c812b2873124595bea6857d04a53c234e18587be744c579ab01e29fcbd43d60042e1e01bf31cbdd9439f453a55b54f0186652092fea7f13f99cacd029217cd2f96127d938dd6d30bd7e7d8f82a3bdef90b5a7bc83db9cdbc4a48b2042fe95d583f5d4566f987168ea26387716a061e78c90eeb35eee176a41be522f90c267bacc3939cbf50c293444ba763fef17ac964465a36e8ca70a6354f1c8d98792664f538354a5a2862c4d6b3d9186169fca30207cf0a70869a4cddc3ce26f00e173843b95abd927165065fdf70ec4b10b7d6db35db9830cc162187706e252d55aec12412c35f6ca50c471b6415630bf30d0bec1b09c48f7a99521842575780933b3357538841f5d5e2aa9147afea753da36d7f2bdf93a30fa00cef7c4c834beffdecf22348a48e569e66a93e3f858306a5d78a11e3a6e7b9f0e09c1eb26b0717c46ccd6828fd7ae162394359823cf07fc1839e33553e4c4d7175656da66c3b8348150f34ecb7906c2a7fc2c57142107580bf8208a202fc6eb37e1fa663997f6bc596c56387bde0a36af833d40dec8edf1157315fed68f0bec61316d749686179fa212fc390fe550524a958142fdaf745d4c6bf61d1ee651c14904d6934a9688a94b57a3dc68fb434c3b0ffddd80efcb7da648a3fc09ad9574bf0fa46ee287628917df8efe5b57c13422dbd726b98386557ae6487660ee5258914653424046d7e5774f6400d84865629c54f3224d765dc1b6f999524721ee066122706597feb5f2229754175cb5931118730d4266232a2cd760c138fb915018225657a2e69fff4bcf294cf060f6ccc250ea912c35e93f012ae4c0c512affe5f43edf6ee60b8db516565bb0f5ec7f70a6dd5fcdb576b68f558cf694bcab2becb3c52fd0ef7e0f544b90f273e8ce06091c9cb1aeeb9def34aad72d3a942abc98a4aa91fea1107ea69c30ed53cd70e6c791d1fb0eb041829d48f32c7a3f593c0ec2e0f390c6340ad0933d061cb738d7ec329342a0f0a6136e990d7e79290c6ea5ab67cce4f0c10b232387282ddc7ffbabea904c91aadd29f0e1f5c44316ce7ffcc9777cc9f004015eda4cd6a9c1b03747ea5fc83e5c957e6a21597cc54a7e0b2092f7890d6914e57d046f28f452b6f383f6c5e1a7f2a49093260d6f50e9b6877f529907af0943c7d163e188cf62fc5e2148ad997aed3a6d0cf0a91d9e83958a062e4d51007a43e1df236a01d45e4700d28095867f496b49212285822b4498ec1f7d8659ac40f166a47c47a03f393af1ba535cf35f667274a52bd5b2e62ad07806e9b8ab7419f2a5b391684f46280f1c2ed1e7f4242b9180403a3a64428219ce684cf73f917afbd4daa248281931dfc5568e95b664d2e6b98b902535a82fa3979b5a5239a63a6001d9056e70f63719afd9adef4bcac18f901c8a64d70586dd3eb1bf017795fa1c57241201c955417bc3a496119baca4e749e61589aeb88836dc4be837c8fce7b510031f9b9743450ea2ced192d5610c65dccfe19e9ee99f3c1e3f84e10cdfc068cd32112efd450655c9c9ad100b633731b91f8fc878fede4811d735add1bd8f5aa8b471f6e91b1319eba3cb6d7f85d7e0100d4ecd0f26566d3766e4b79befef34ba6b5aa7d6f7e69dca0da6ae6a701e7394241a786b3fe85e4c83efb8d711c956773197c0a4b8e587acad0592db7ec2bde2b851ed74907127f5006da146da2fb956969685eb6a3ef18a6535acc4e508218b2a57a8dcd4b46dcc791bae66a5e2e24b051c82991e6625bcb4381c0125442994bcb022990510f3a254744fddecdb30363c5d77b8a4867da4c083aa1037d78ca990173e8c08be7d8a968589a261d0afc7ed231ba665e160131edf2ae8c9a2fb23b9009e14c04fa3a45e369e77d6221788f04709bc7b598ad808dfc182b7bcfa59bf37e57214038642834119e9fb774890835c66623abf05900c36fdec2e52fdb4da1deebc23992e3a8eab547ad89acd6d247c67c161ed49f12e3cd65f9e847fd7e078c9f8b0be6e1d2ca6ae4d63c3d6550815a347de2c467f95217933b44c365367dab55f384e7f8dcaea669345b2b49d162253b1c2e771fa7595e410904578ea792c28a12ff31b10f7fb9f5905e66ed5f77207e8161fb6181fd60f0dcd18678776dacf68c3feee3ca66ce3802b27f9dd2614ff78c1143d12743c6864097e6b806066b1ba3abe44d5e1b7c33b8b23bc575be83f47cdd873c4092c3bfe85488a3b580258c3c619790b7d6118d12329b4d4291771845bd9ff8d423d72693965c23403552e1f3348984c871a47578cc4041e7bc0f13ab38fd73ae8a4dcb68ee2c13ea61d0b1efa618b4188340ffac3e372f0d475b521f1324bfd1c1170b5874e778d4eb31b51509e0b89761f49a6200751b1f91f660f0f167837ba3cb21184a58cf5d4c08e9216263e2da5330336b30ef4ead56ec3c072522a23592869ec7b35d2b1dbe3318a18302ee8df3d31c40fc4ffe44510f31087cdcd28c7a6561f67898a92f07fed37d0646c3a07c8ad10d7238f992f378f785e4b9b8b4239485242d91ab22f03999fe9e9093d7025734293b2c50226e6521be93c38ba1b9e7ca843bcaed6bef4b5140c2b94fcdfb792e1e167838f57eaab7739ebd63d3399624e254cce61844bb086a55f7c43f1821b6f44799bfe818b1dc2a5b0ed58d0312a7f3f097d9425aa5cf9f9210a7db062473e973ebaae51c1b370f06a84aa10b31cc99dcf072c01629a7571a4d69a23aa8956e79ec767d4587f86baeb6614593791f1632a5110e9de817a1285690b78d426ad88dd3610424b32c9411bc64a54a32f3189a0c3cf08b41af759909ca8ceada342873893072e43a4937752215d25b59cc0588face05d0f19a3def5daf9cf65f3c9d34dee82a893b7cb6416e3f16b710c616d0d86f773d496b7c6cdd96675a8cc9e04f77630e482c55c876be38ed3643613880cad4e2e4f97721f045d30a5aae7829ea292a658c6dccb33b243b4c2eec55ffa48ff0a6a17536f6618287caa17298d661f19f47683b4819ad261f07069e614eda009fc6543354870ea86df10936cb5a2eb60c97c64f21ad27cf51399fc60dc87217a12a0ba85898a7966020b39844fe342a3304382f6f64f612218d7a613c2bcb9c2daccf267a2df4337fd2ea09f1ec56738ccd1db094509f9b041a0559aa5904a1bec3d5d5a3d2adc5d4e8e549df3150ca1a834bde60c29959da8ca4f632a80fec5d1ca39a4f53172dba76c6f6bccc7ba31960fc31e18ca472d95267177887f6043c3533735dde1a23499346eb7bf6051f85c5637950909e0e1229edf8547c3e7b95214160cdd8ca654c2bc052845e887e0e25f11602f4fdc2d14d70bba5f1c29458316460ead3fafec4b8d7fff9c7379e21e31f99fa1ab01a36ab5e2697c6680d149080013ae7aa41fe225f3ac89d7a2a220e2b76f2e84b9a4a26d9d4bb06251c22fce3188fe367769c4cb2cee42341ab0c1fd4c21cf6550a699ab7d77b98cb1a4277bf409ac45cbb523aae315584c48b85455eab50d53ccac082e492fde28330b6e773ed50266146770b3f79421e45af87dbdf0ce5a97bf767df1ab2e3bb22c28b31acf2357b0f03fc15343964ab95866aa2a39c05fe0a78734ef0e50cee728cb1b64814d20ae2352a6695d2f0055b570860e95f086e9a7ec993c53a041603410f110712efea99699bfd032121c7056fee7a5c8a9843fbdf37a7858d580c585784df168c53f152ac5fc8adad59dacfabbee16de0162c4239157cc89d16c9a0a7155f2d8a1667f8468190372707e63dcb1b5cbcd6c9b1a5e22e3465c17349684f0d0708a397e22d1ea4a5d551fea62f4f82ae6ab0cccb07a2c3ca3808cd89b33152ae950ab87d79ddd40a0c50aedc896a62abb3085a48ea7cc258d9107f30846451d979b2335f7ea9bbcab9b0ec2c9890c87d37949a77f5b28017d24c42b535e6da928337a58c40dc181a785eb017e555c7c3611b562c8d3190777671652f48c23339c91ec9fa31894b5d57e2d16362ff5ace66dc6472a5e7502fbf3f2cf4a7191bde358d32b5346f66afdda46c54e01ec55af068d4894474f540f335c930b4628b9214abddaf71b556fd9d415ad3af71b78010f818f8632bffc7df25344fde0be1f255cabe30508bcd5b6743941be9256c79d97d1bb4760b6f6e898ba34662d3ed5cbd8aae9316f10eef87ea1ffbc77674fe1e0a9895a5ff6c15617a43c13a8881e60e5484c6c9cc5a9bca32d00527d41571488f256997af883331a31716e99dfae3aceeef0589e99e2293a1adfa5ba7737d4f6b9b7ef9c9d0949f74b71149ba8cac95c77801ee92fe33e5b67083604106ae549f2efb97a976d0f2f3f67b3228cd8704fbe0b2e7df6b3ea8ccf52abacd0891e41af406c4f20c30f055c4559319e7cdbcb703c5b81df390a9025e71a42ef4faea1b37aead9c4f8061c0608e176c4f724d26e3e48c40892a7a58e15eb61e052e2e1aaae728e40346e2a92fcd5f60270094e302fb2e8e929499d02b90a7e76ccb515d3959af191f92956c59985df837748cc868b51e11087290", 0x1000, 0x100000000}], 0x84, &(0x7f0000002940)={[{@nodecompose='nodecompose'}, {@nls={'nls', 0x3d, 'maccroatian'}}, {@force='force'}, {@gid={'gid', 0x3d, r5}}, {@nls={'nls', 0x3d, 'koi8-u'}}, {@gid={'gid', 0x3d, r6}}, {@session={'session', 0x3d, 0x3f}}, {@nobarrier='nobarrier'}, {@type={'type', 0x3d, "42fc5ef7"}}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@uid_gt={'uid>', r7}}, {@subj_type={'subj_type', 0x3d, 'TIPCv2\x00'}}, {@uid_eq={'uid', 0x3d, r8}}]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r4, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB="20000000000000000000000000000000000000000c0000000800008727000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x4008000) getsockopt$nfc_llcp(r4, 0x118, 0x1, &(0x7f0000000000)=""/91, 0x5b) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r10, 0x4008ae48, &(0x7f00000008c0)=0x100000) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f00000003c0)=0x3, 0x4) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000002a40)={&(0x7f0000000280)={0x9c, r9, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x28938890}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x46351fe7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x474}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xffffffffffffff60}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$alg(r4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000080)=""/131, &(0x7f0000000140)=0x83) 10:35:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x28040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x8000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300)=0x2, 0x4) [ 435.200127] protocol 88fb is buggy, dev hsr_slave_0 [ 435.200167] protocol 88fb is buggy, dev hsr_slave_1 [ 435.205219] protocol 88fb is buggy, dev hsr_slave_1 10:35:21 executing program 4: mknod$loop(&(0x7f0000000080)='./bus\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0xc41d, 0x4900) write$rfkill(r0, &(0x7f00000004c0)={0x5, 0x0, 0x1, 0x1, 0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000300)={0x3, {{0xa, 0x4e23, 0x8001, @remote}}}, 0x88) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000500)={0x235, 0x17, 0x8, 0x400, "aca95d799d4ae7b580f0be52516eab0c265316ead8723f9c8dda11ce7c2086cf"}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000003c0)={{0x4, 0x8000, 0x5, 0x38}, 'syz0\x00', 0x42}) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x9, 0x3, "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", 0x5b, 0xff, 0x8001, 0xfffffffffffffa7e, 0x4, 0xfd7b, 0x8, 0x1}, r3}}, 0x128) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000440)={@hyper}) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:var_run_t:s0\x00', 0x11, 0x0) [ 436.250620] IPVS: ftp: loaded support on port[0] = 21 10:35:21 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 10:35:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x20) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000040)=0x78) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r2, 0x504, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8080) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\b\x00', @ANYRES16=r2, @ANYBLOB="2508000000000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 10:35:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000000000000007001400000000000c00000008000000000000002f8eddf955a8e37fbd51d4c6c5d2a9c2c5a25884126ec816c8fd3702c03ab6225327dc6052ac291351fca85ada080b40e25ff5c4053f5fc94a36d5d8b3a5e80acc6683a36a5f1642cca73ef70a331e4eebbfb88555d152cd1ab065cdfce59519b70dc017006d281f88c94cfe7fec2ccf61b741680ab686f6a8a5ee80145c3b0302b28cbe67cc85b87df4c809b3cf20295f556fe2b2774be1285c4cfd4c28690bc028814e24382bdf769256619fe626"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 10:35:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x796, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x3, 0x3ff}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x0, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0x9, 0x5, 0x209e20, 0x8000000001}, 0xf) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) 10:35:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x28040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x4, 0x8000) 10:35:21 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="122fc7d00e86b0ff0053a1fdcc313e4b74e22cf24aef3d6b2c35569d981228e6ee9251c5aa07bfffe5270000000000030982192cc0f5ff7a2973"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:35:21 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000400)=0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create(0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @local}, &(0x7f0000000540)=0x10) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) r2 = fcntl$dupfd(r1, 0x0, r0) signalfd4(r2, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000300), 0x2) write$P9_RLCREATE(r2, &(0x7f00000004c0)={0x18, 0xf, 0x2, {{0x8, 0x0, 0x2}, 0x5}}, 0x15) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r4, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000280)=0x80, 0x80000) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000380)=0x4) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000480)) connect$bt_rfcomm(r6, &(0x7f00000002c0)={0x1f, {0x7f, 0x8, 0x400, 0x1, 0x3ff, 0x82da}, 0x80000000}, 0xa) getdents(r5, &(0x7f00000003c0)=""/16, 0x10) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000580)) 10:35:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x28040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 10:35:21 executing program 4: r0 = socket$unix(0x1, 0x104080000000001, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x8, 0x4, 0x1001, 0x9, 0xa, 0x7, 0x0, 0x7}}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setrlimit(0x7, &(0x7f0000000000)) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 10:35:21 executing program 1: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={0x0, 0xffffffffffffffc1}, &(0x7f0000000080)=0xffffff2a) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r0, 0x7, 0x2, 0x10b}, 0x10) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/4096, 0x1000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={r0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x1ffc00000}, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r0, 0x128}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) 10:35:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x8000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000600)={0x0, 0x0, 0x2080}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f00000000c0)=r5) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x3e, 0x0) [ 437.188426] kauditd_printk_skb: 262 callbacks suppressed [ 437.188434] audit: type=1400 audit(1555842922.191:4044): avc: denied { create } for pid=19279 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:35:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000001, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000080)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) r4 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000100)={0x7fffffff, 0x0, r3, 0x0, r4, 0x0, 0x10000, 0x100}) [ 437.383206] audit: type=1400 audit(1555842922.251:4045): avc: denied { map } for pid=19280 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 437.565525] audit: type=1400 audit(1555842922.261:4046): avc: denied { map } for pid=19280 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 437.765860] audit: type=1400 audit(1555842922.281:4047): avc: denied { map } for pid=19280 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 437.895555] audit: type=1400 audit(1555842922.291:4048): avc: denied { map } for pid=19280 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.016136] audit: type=1400 audit(1555842922.331:4049): avc: denied { map } for pid=19280 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.057417] audit: type=1400 audit(1555842922.361:4050): avc: denied { map } for pid=19280 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.102818] audit: type=1400 audit(1555842922.381:4051): avc: denied { map } for pid=19280 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.137033] audit: type=1400 audit(1555842922.431:4052): avc: denied { map } for pid=19286 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.206123] audit: type=1400 audit(1555842922.431:4053): avc: denied { map } for pid=19286 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:23 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 10:35:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x28040, 0x0) 10:35:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3819000010000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100fe7265000c0002000800020700000000"], 0x38}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/psched\x00') epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x50002000}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x200) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x7, 0x0, {0x53, 0x8, 0x10001, {0x3f, 0xfffffffffffffffd}, {0xfffffffffffffff9, 0x20}, @const={0xabb, {0x5, 0x0, 0x9, 0x5}}}, {0x57, 0xb1, 0x6, {0x0, 0xfff}, {0x6, 0xfffffffffffffff7}, @cond=[{0xfffffffffffff801, 0xfffffffffffffffc, 0x9, 0x5, 0x5a, 0x4}, {0x5, 0x8, 0x6, 0x6, 0x7, 0x470}]}}) 10:35:23 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000400)=0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create(0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @local}, &(0x7f0000000540)=0x10) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) r2 = fcntl$dupfd(r1, 0x0, r0) signalfd4(r2, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000300), 0x2) write$P9_RLCREATE(r2, &(0x7f00000004c0)={0x18, 0xf, 0x2, {{0x8, 0x0, 0x2}, 0x5}}, 0x15) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r4, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000280)=0x80, 0x80000) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000380)=0x4) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000480)) connect$bt_rfcomm(r6, &(0x7f00000002c0)={0x1f, {0x7f, 0x8, 0x400, 0x1, 0x3ff, 0x82da}, 0x80000000}, 0xa) getdents(r5, &(0x7f00000003c0)=""/16, 0x10) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000580)) 10:35:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x101000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 10:35:23 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x2, [@empty, @broadcast]}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x0, 0x1b, 0xffffffffffffff3f, 0x5, "a3bff99022768a743ccc4ed9d1799ccda8283b95208509657b65a62d0d209622"}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0xa, 0x7, 0x0, 0x5, 'syz1\x00', 0x9}, 0x0, [0x0, 0x7ff, 0x5, 0x9, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x9, 0x3ff, 0x0, 0x1, 0x2, 0x85ef, 0x6, 0x5, 0x4, 0x0, 0x0, 0x0, 0x6, 0x3ff, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4dd3c45d, 0x3, 0xd2, 0x0, 0xe3a, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2000000020, 0x0, 0x100, 0x6, 0xac, 0x2, 0xf6, 0xfffffffffffffff8, 0x7, 0x1, 0x0, 0x0, 0x200, 0x0, 0x80, 0x3, 0xffffffffffffface, 0x0, 0x1, 0x1f, 0x74, 0x0, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xff, 0x0, 0xfffffffffffff800, 0x0, 0x1f, 0x100000, 0x2, 0x0, 0x0, 0x3, 0x4704, 0x3, 0x0, 0x4, 0x0, 0x0, 0x7, 0x100000001, 0x790, 0x0, 0x13, 0x9, 0x7, 0x0, 0x71, 0x9, 0x0, 0x0, 0x3ba, 0xfff, 0x2, 0x2, 0x897b, 0x5, 0x36, 0x0, 0x8000, 0xfff, 0x9, 0x7, 0x0, 0x0, 0x3, 0x401, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x1001], {0x77359400}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x1, 0xffffffffffffdd4c, 0x1, 0x89, 0xffff, 0x6, 0x1, 0x80000001, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="02004809b46d3c7a3b8de7bcddab3bdce1090ddd704f10007c8928eb2afc8b83089c7b0b54e3e1ddd8148fd279c7374e133eb083e3880c0ffb8ac45774fb8b65b2ade4ca4843b9000000000000"], 0x50) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000200)={'\x00', {0x2, 0x4e20, @empty}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$int_in(r2, 0x5473, &(0x7f0000000180)=0x1) 10:35:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x500, 0x0, [{}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3, 0xffff}}, 0x10) 10:35:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad567f000000ae9d6dcd3292ea54c7be", 0xfffffffffffffe46) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB="20190000000000000000000000000000001af8f5b60000000800000400000000"], 0x20}}, 0x4008000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="d583b64a8c55749f4233f594f03985e489c6ab88c80a984e9fadbf5562b3ae598a44840f334bf0fc42d3e94273da3647fb9bec530ac78fe7c217ee3f6506bd85c2e0753c95dd75b7d6b62344a0305bfba4b2d9abdcb4db7b7fdfbb09907a1ea166be3ae2ed9773cd369de75a9f2e8218abfaac2c3d3c3174e02d71c12f60a71bb46f96d2ddfa1b7c31f46aa428d5f645d02d3b724ea8b37420d70d0d124e72474d565ffe388a6360cb49cd96", 0xac) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x24, "6befeffd25c69aeb5dc44cbba9ed0147725418c3a475f8beed52b255aca8aa202b9ad896"}, &(0x7f0000000280)=0x2c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x580, 0x400000) recvmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x3dd, &(0x7f0000000140)=[{&(0x7f0000000480)=""/143, 0xeb}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'veth0_to_hsr\x00'}, 0x18) 10:35:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB="580000001800070700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000380012000c000100697036746e6c0000280002000800080000000000080007000000000014000200ff010000000000000000000000000001"], 0x58}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x101103) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000100)={0x1, 0xfffffffffffffffa}, 0x2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)=[0x0, 0x8]) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) [ 439.360123] net_ratelimit: 16 callbacks suppressed [ 439.360129] protocol 88fb is buggy, dev hsr_slave_0 [ 439.360163] protocol 88fb is buggy, dev hsr_slave_1 [ 439.365162] protocol 88fb is buggy, dev hsr_slave_1 10:35:24 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0x80044325, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) [ 440.400219] protocol 88fb is buggy, dev hsr_slave_1 [ 440.560112] protocol 88fb is buggy, dev hsr_slave_0 [ 440.565288] protocol 88fb is buggy, dev hsr_slave_1 [ 440.640122] protocol 88fb is buggy, dev hsr_slave_0 [ 440.640509] protocol 88fb is buggy, dev hsr_slave_0 [ 440.645298] protocol 88fb is buggy, dev hsr_slave_1 [ 440.650245] protocol 88fb is buggy, dev hsr_slave_1 10:35:26 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0/file2\x00', 0x100) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES64=r2, @ANYRESOCT, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r3, @ANYBLOB="9cce3362f23de6e033b89b0172036603e4f9ee20c1cc836efab3819953e7d06bb83a5d6ab628cc68553c372dc7a46706eef313462842334af4c0a3e831737c60d735b5464fb3df846b80c6cdd90304f7486967acb27d622e291a7a4089e2ea42eb986d2e064eaa8e833477afe42926c1b19c430f1f9b7afd64b5b009aac81c8dace7ef4b8a41bc5c1630d58802"], @ANYRES32=r2], 0x37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x5) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000000c0), 0x4) 10:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xf, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={{0x77359400}}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000340)={0x9, 0x0, [{0x9f0, 0x2, 0x0, 0x0, @adapter={0xffffffff, 0x100, 0xff, 0x80000000, 0x7}}, {0x200, 0x1, 0x0, 0x0, @adapter={0x7ff, 0x8, 0x3, 0x44, 0x8}}, {0x7, 0x3, 0x0, 0x0, @irqchip={0x101, 0x3}}, {0x12b9, 0x7, 0x0, 0x0, @irqchip={0x40, 0x7}}, {0xf305, 0x0, 0x0, 0x0, @adapter={0x9, 0x4, 0x2, 0x3, 0x2}}, {0x8, 0x20000000000007, 0x0, 0x0, @adapter={0x100, 0x2, 0x4, 0x2c965dc0, 0x7}}, {0x2, 0x6, 0x0, 0x0, @sint={0x7, 0xffffffff00000000}}, {0x800, 0x3, 0x0, 0x0, @irqchip={0x7, 0x6}}, {0x200000000002, 0x3, 0x0, 0x0, @sint={0x2, 0x8}}]}) openat$vfio(0xffffffffffffff9c, 0x0, 0x408002, 0x0) 10:35:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:26 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001500)=ANY=[@ANYRES32=0x0, @ANYBLOB="0d000000226a05483e45281c3cb6062e0d33b50266ef05f3acf894015e77de8f7edd6e32"], &(0x7f00000000c0)=0x15) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x5}, &(0x7f0000000140)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000180)=0x6) r2 = socket$inet(0x2, 0x100000000805, 0x5) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x3, &(0x7f0000001540), &(0x7f0000000080)=0x3ea) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000240)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x1d}, 0x9}}, 0x80, &(0x7f0000001480)=[{&(0x7f00000002c0)="f016bebbfcd86d756b4ed82e645c7a2679088744f9f9f611ef0df108d85cef9f6ae1db41e0552b9a9ef71c628dcb8a80dd29152eabb6b96e38cbbfd5ca08144b38c001b5a411e2ca95577c7e6f20fa29e692712a44a75b054f7d3d1c675265af391628c4edcc56313a7ed249f725f332517d3949402963f593bb7bd05986b0169f561346756ae50f0a763d0f0daa8b4ef38a937e5dc7c1429b22f6a0aa64447c979974168ecb8c90626496002cd12162a30c", 0xb2}, {&(0x7f0000000380)="046bf078e539bee3f124d2fb528cd340b8d7f54598dab80905bc4eb56f35d81fd6a21253e046bc11c809406044794d67457be16b91b86ed0be3da2aaa1a448bb10d9a13def41a3489309b9e392842540e2c67b5360dae916b21c0ec260461b3de80a6bace7e4f00c4de3f6966e01ba419a42b6a8be28e558098100c6aabb439b36f95731485e310ee7d9ce53a2c4b434785531c0fd1cfe5c59ce544f4c0e6e71736d2ccad00094d7e715d27050052b304d245dde206933b8f0ea96f1d5a46f7a165f8aa3ff774472e04f2b5984960819842df22c9fc5dab3b2ffb0e72b6d837ff297992619082eeef86aeae8edce9976", 0xf0}, {&(0x7f0000000480)="9651ad83583870608f62eaa566ad470d68bff869b9fc7cd06b22e19aec97e10ba884cf227731df757c2e95e6712304c28d7866fe7cb63c2e20194280e53a58aa127536e8f01eea7446a883bf76848131e79a9ecfff0e4277877ac797509e726dfae1266150b3fad6df2b89d7a9f698e32ec82bc9eb4cfef28466270d17a677216973ba7bc08c8fe87c31ce4a642117402adc65389411d76ccd29a4be470f73b63b3b1d7903f0d2e70c90e1ec1693b9cf439a3fcd3d130bbe6b0e080b47dfe9d97aa2fe65f0520e8edaf895ff24275e146bd029418fa7905478cc1785c4a6b0fd82c062050ffd612d556fb341bed3f266beeb7490e3c7fe3871e8e1129461bd2cf1a397784ee922507c59171340d2e8e290d36e14d6bee8aa76b826d872bddf818c3a09ef8fad2fcd4ea46c21c44f8d75c6235528a827477fcb8f750a5057320f38ca8874a9080430b9b4979f47a77df3cd0915e14c349b820dbabf128a0314e3957e9acba12170e683f2e0b79cbb8eeb5233a00a537586f5286bfeca9080ecdd7c098134cea79ab362b93f46e4bab8ca02b02fcb44c9ccef2df67f358fdf0383d2e24a36f6d1b4820e727260ce20b0b1a57ddf660c0caab67a90b521cedc0f0c2f1e83567f5922ce1eb12945f3524a95c05f920ab2d449a4fcdbb3d69967dd06d393b5824b11a857ff340fb2bcbefee146e0f171ece9cbb4cf1923e7ba1304b364dae9d1eab11c4e8580575286018d87fcf2376f5f63bb92a182844760652fc602fa072705c055d9801b27a1eed2478381037e7bcfdfd88952e5ac85a6f242b9148cfe08dba7d82faa3912f4fde8f1592841f9766c13f2ec1d884d0e82daba13457a8d6e1abd952be4f86026bfd2107ca38de853c81df1db08658dcc4f7dc637702255173b32eb0224bd5270ed94437956e207fdeb0ad5bbcca43924813c64cb4039981fea2e3e1398b1b5f5ba1011eb1d71b24a4439493bfcd509c2ff418dab92ccde301906e289e104675e1866c03dd45ae76ea27d4ca63546bf41ec6b73b4087bdb529742bdc5d6ca2517f8b1a807e338cb4a93237d7580a4f257c13074391d635af461bed0d844b1053a7b74e2484da4a826e5f670875c8d8b9f316fda0829fb5828c16ef2958a3681a96ebf799a962b3c96cf9515cda697a1eb489ed0c943e4098e79300c2ef805266b58995800a4881de1d0d9e04a188b4ba756ba14e2fcbfba47608e636f46359b8ee06abc4ae7b38f632c03670ce30bd0d3e39e549cb7ac7c7800f7eb40807486521cddf28d5bc54afd3e83b2b6919ac8a2c81fa37c44de56b005f03b8e6f644381cbfe3032d4561ae55486b14bce58c340f8cef4a66ab73c536bb51fcd2edd8ca57e8e2ce0de32d732a59ffc0bf4e0cef8df04443c46558fb5163c30af5f748ca3fba436766437461f1c6431eabc5600b5f7fb347aea2d6fc21b47a58be7f305c17772e11ab6fdca67010b744b69fad3d3178a801266d1fa278007c48e3986d27ff27c049b68bb060afc0a12ee713d0d1b114cc64c2e4cad87a877ec1502b5495ea9468016aa3555f57744e5dc471cede17f5d4dbcdb8e5a0792ed2865ca70ded1a8e44211d5342e1aab1b2005f1cb7cfcf31031bf45eeda942481dce8270aadbfa52b21d6a035284b57d9803d252dfa2d445e97061a59ce25a517b25df0a48fc58bb978ccbe3d54c2c4f7dd5917bc73c65b861175ac61c535a2eab195442e7e8213094b9733520b04705d902832bbaadc2245c59d023349126591a120c94751bb8c227e9a1e4e537ac0ebf7fd5399990ee0607077affd57314e5a77ca9b724bbac608e652ec9c77b3fb6582a260f0b60402051d74e7952ee36ee3955650d158eb3ad7c8556c4e3f9ca5ccaef9d5f8c7bfeb66310c16430e9e4cbad0e9b9975505cdb953a985fa9641ab25ec6db9f40c0b8e1e809e7a052ab7b4481d2a8e4c56685561a69a6083b43ffd037584f2560f104083ec6c0d2d5df0889db1ab3c7374ebbc6cabc8eb8185a92a394f827fc9f6f55e75f464baa9c4a17c640778434c9853c79c5e3c8f373a9fff8561cae83b4be5809f9c758b7985b4512867238eb24b543118d0f9293cc5f2380af694a11502622067a50244afca0bfc5b9d109db90dc6b915d221634d318896174833bb91e919db309fc27975ff586afc7a6761971b650c109244cec9e2acb7ffa645235eb24489baae500a28efe3681b32b07fed9634932fe6fba6bec8d4826aef89371ec937f07f140fabfb0355d9d57b0e6e629cc36321dc96445d632a027ea48c3fba4c4c0002343ed7f4bcb28950b1d460bfb5847d7038379c446c2bc32994862461206ef2d6740c6b5aaa3446c191ae0bc5d6028d451e542814385afa9b8c22e9498f863782b9da1499082d20174e5138c927a03cde8c9f99109f3ce661414e94302e17b0155839cae93ecd8c27ea2c3ac70df4c9c2b171a9ba9330d0722d59ee0bae3e6462d716e703d1e97315f31e9f4ed4a78d423e46386cfb22e57c99c23e97e75224501ced7a3173d79f487438d74a5674d353fd5e00cd38c35047559223d45d76eb1e863fa693ff85966895ea74a2e1c64dd552e2a3152d6040f943646c2acab97959cce82ff0d12d65248bb8d089da565a6f19335dfe76c441d1d3cfa707707d23d3998b939c8eb185794940fe8b741255e75420da4fa7b8170bf312c516c4b8899be41fcdca27db0f5880e4577c4c5a45ba2be05aabf74f01f4bb67a7d284c169be51349836b28514cb8545b93e4e5c408b2c3ed5abdab4530d84084645d4b5bebd7d06a4c4c75484038ccf9aeb99837956afb9bc7f283bd002acdc824ad74d78b62fbf9f06aa1bcd811d69cc63f66aab102ac3976dadfb23c39772e79543321d82a6f8effd0e7886ecf5dc0fd6eaafee828dac24b5d1725c01125d73232fd7146fc888d7858289ebb76be3446f288f8fbc17af7c6b8537908dfd36ff7604012ef3d896926e2129bbdd0ae01e7af084cf4c7a2f3660796744ad574649baa3b587f93292a85c56e0c0bc383466c26c7d8eb6186755764846b02bbf6c9fb1cffecd04385f49ca3210d34abc73ff5b4b57e770968bdd959eaa45fee2b80221b43dd959c9d6db5e01d0257c0229c94495e7e345559691fc61b404b857c500068b4f5e74c90432915d640404e1e5c7fcc95226f6f4194b11ef8a7e198ab130ba598c5aed631b1367b36ffd62b0b7a1594d6493960b57d3d760a5b75aa406b25cea2eed65eb3f5ca09ace127215d03b0e368011aa2240088f39f4dac83a8a0d3dee9ac447bc579563825e9a472d4d248017f99ac6e172436ab553fb19105aeff3ad8df166d2ffb34d55f94c83ab9d84d31e92446c3910028e9006a554a0487705cc14d5eb3af461a93719afb9e52f91a02f760984583260e020a728154e5c09c439579b14f5bffb54fcdfae4515340f80771dd31fe6db74762a730917af299dca15c5b1b358c67caec303ced1b6b241dd770eacf38c27d5512343a1f94caa313ac1b9bb7cd1e83220ade62e4df955507418e136b395a454da4a7570f816a6fc8cb453ed0a16c2e473ecfee2fefde22d7d159f4785cebec70ab7b564b9ca588a261ab623e5cba48d855d75703ca05d4501b82aba1aa3c0eb3754eddb977a5c1510c4f43d8eb1c704cfe3bef86697d575a6c168f1730079d6be9f53604624b097fbce90afc9858078ee8683d51982ddbee65e599e1c2a696d604978bde4f69233c8063b15eb64290e110617f29b31b01f62b4ba9762975eaa321c941ac2165953c17744e5d20d2fb7e3690c5e93f993cb3153c813b3c3712a808b8d6cac7c15aa1382a510abb5784a969fe65113f8cda48d4ee4122be28f26f51507b12618ff6de592fe08df8635842c32e300d92db26d9db74f6fd4e3275f7b665e11edba98062072e6e56e12de6e87ea1ebf2d6c160247e39bc38495f358831d32fdc4b70003e1baeff9115caa1cc9dbdd3166e3939d1f0dfdfb787b5da0ee3a612dc801a063d050179f831fd652489b59f2bd7c4258de62ebeb32a8fcd8f45a61d78317c790cf321b56548f13e18a2e9db611fec609e4606127bb205858d9943ede791f3539a8144cbe895c8609072e5bebd2b432a1694817e6372b6db84705e0df2d253eed0efd780153b92dc22d91b6db480f3bd96bba120ac644509a6d3765256feee98679bf452fe5b376bf807ad811174900e9c8a6c6124abcb807db9c453bf15c6fd270a223cf4c2044385e0fc5c19656a9a09d5b9c826011e715a5d35bf94f353677a6f452646493de7b5c5b15a42721c9187e3e4505cc4a875599faf4356e5609e0170d954f1c4a12a21b87ec03b377f8dd7bf067e3863831fc400c7cd67e1114cd5ed8c97acd61ae7d4dd468af271d52157cb186ca352873b09cbd0b51086378ce0d3250f501f48c6fc5f33c60d4654545a66e79a12412571e983f9256806a88ec249b8346f25faddeb54e047a7ed76536f2d3ce66614a47bd5ef50af2652fca43665d85a597fe303d9b06fe4777039be5af76eeec02cd8fec6180f1fd00f8a737a8fb6adb9047bc3f21f10c7ea84daccfe4d25e62594f20d708f937bc07aa7cc8ef04bbb17673cac90df28fe06da17bd2872b398567abca7754f22987d7efa96a18e2416e8f90c9ca7fb132eef3e20168cb6f080627d6be5f07e9c8c2203dccdd9a244ef1ba45941df57f4b082d3bfa972efb1fc032ab7108b72338121cb3e5dd7079f84769bbbd5d2e230d5604307eb185ae479e5df4c12ae4ace6566abf2472876297f5dc1396fa9bbb7c38bd1e66c0b2a9f5d58bf54d108df7f00117d569270096688afdce2f20f97671f93a1407a8fa2296fcc250ff9c19177ccd7b1e3b358609725285389c9059b7e7c76fa887a9a65149b84e93d72597fdde815f3f946a18cacc437c15ae1a1afe3703fbc6028c970a2225fce99f96d35fcf869ede8754e33090e8bfe059280663e40a713a4ce61106ebf2dde42c12cfeed2bd05ac8f89cf002d8d3e946df7080bce729713c915252aed08b2e02b3701e4d7a2dddc697a28109eedb99e953fdae0fadf0b21269583613699ad724c6fba3abb3d649d0e6b3a51cb6be176e4d0177de4cf69c65382390cfc595851d16231891d5c8b3aa825a6d813ac323c701d85f9500d7833d7a3b0cd67633f646930f48ff0ea8fc7ff7dcd47f8121f9d97689779fba3790fb2e4176879eec32fca6f2c764cef0a4ee26681c49c645d71ce4d7082c6a3eace33b8e70dd3a77af8e8394d6509f02be87795dbf6474aadda039c18d45db3e7a4843ad9926bf156d3344759ac55b86d83b226271b511584a9c855e5d8da4d5d03157a27b297f232069db71d10564a393c7db24497ab82f10e21c818cd3549c0a1913e00bdec2f5bce80cf78fa08cf6a3e4a72108f067d506f1f4c290e6380ef89ab4d4c8673f83cda769d38129c028a88ea159a3f12ad0c773c5962491b28dfdf70959674d73217aced39c24104bcbf13306c657b7b8ce9221b50136378103e8da37394aede3b83f19c77064ebb714a441172c7ffbe22a8d3815eb03f971e268a5f2d79ec082bbd91a64f8bcf8c17575eed235d10afe3a9808df99339cc502088006715c962f9581e9bb2f956d830620f40bb1a7f02b0bb11f283f4ca9ec70f91a82a3ed1cbd23ffaeb919308d5748850cc84d0411c69bf85f32ebdcaa58fcc742cad48be1714658346e16c61a5566c99399c839a041c2acf96f76e05d8c6f2c1e523048d4ff916c833b8c5f64f9488540ba909cd00684509e8", 0x1000}], 0x3}, 0x800) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x48001) ioctl$KDADDIO(r3, 0x4b34, 0x0) 10:35:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r3, 0x0, 0x8, &(0x7f0000000080)='&!\'proc\x00', 0xffffffffffffffff}, 0x30) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:26 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0x80044325, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) 10:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x101000) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0x4, 0xa018, 0x64, 0x7ff, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000140)={0x800, 0x0, 0x8, 0x4, 0x4, 0x401, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff9f, 0x0, 0x0, 0xfffffffffffffd9c) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000180)=0x48, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000000c0)=0x100000000007fb, 0xfffffffffffffe6f) 10:35:26 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bc010000865618eb691544cf429214728cc8a25156e5ef82ee1c23d1f0aae36429ce14a5cb07cd76d18eee5942b58600b21b6cbce97daa57397809d24f4e1ac79d90e4ba6067c0d38b68e28ea974e551010153dd5ebacce2c4480e79b4ca331d6accc36ef1f7d918df9737507ef8e9415f4b13abb34b2cf555", @ANYRES16=r1, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040)=0x1, 0x1b4) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x194, r4, 0xe20, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x144, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a70}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe300}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x44}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xec06}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x41}, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000640)=0x7) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x81, 0x4) 10:35:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000600)={0x1f0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="fe", @typed={0xe4, 0x2c, @binary="cfc4e33153adba4072d5587b3664a44b91726b2d92543542cd63da2cb0cbf447c2e63377b57cddf88a6d54466245b75e28df0ca010f605da0e57d96ed30ea1d2da2a8169dce9ad7ec9bbcd54fca32f2c8282731ada84061b2a015f3a04bb6126fac604c39583efdf103d199f1b7b2eecca98fc109447c3c1b9f4e546da597a9a068aeb4ab9b4894544c02363287dbb16e1fa188275d8471fe699566ae1d5994e97e4cc6bfd331f955e505a5be5d3ace7ed63e8fafa66552c51fc41d0b628a03e408e5b139f53cb21be0aa3028d45754d6d4bb3b6112ab0b7c4d2e0c9a8a373dc"}, @nested={0xf4, 0x83, [@typed={0x8, 0x28, @uid=r2}, @generic="d86e78d73517e15a450267", @typed={0x4, 0x6f}, @generic="e2d993925d23fb1718c71052873282b85a785d8658ed0726bca214a539e4dd84133fddeb194040d2db5ad3764538cbfc20de8515e122b65546fa018f76ef381fc617112c52342d928c4ecc41b18464c11ef13ac1a89963bc40345f8ec28822ead48683a0f220c5406b28d2c9483dd6ea080f54534078f62f022759c5e5ba7a24887237e217ff005b400a961ce6d109b95cab139d8f3c818781e2dd82b2b408c68f7863700e6cf817d6dd610dc19452b3f09db8eabeb76f12925852ff889811b974705f4faa3866a0e746e24e55fcffa0e633b95fe5a7a3d6"]}]}, 0x1f0}}, 0x4008000) r3 = dup2(r0, r0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000000c0)) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)}, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x40, 0x0) 10:35:26 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac7607000000000000000000000000e8ffffff020006001600000002002000ac14ffbb0000000000000000030005001c0000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@mcast1, 0x15, r2}) [ 442.190537] kauditd_printk_skb: 122 callbacks suppressed [ 442.190547] audit: type=1400 audit(1555842927.171:4172): avc: denied { write } for pid=19367 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:27 executing program 2: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xb0, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x4, @loopback, 0x7fff}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0xfffffffffffffffd, @loopback, 0x4}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0xe}, 0x8001}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x9}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r1, 0x7, 0x10, 0x935b, 0xfffeffffffff7fff}, &(0x7f0000000040)=0xfffffffffffffd80) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'veth1_to_hsr\x00', 0x2}) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2, 0x4}, 0x8) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x40}, 0x8) 10:35:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:27 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0xa2, "89594b427062b787ead975770b2fd5ee94e10556016144c9cc6520ac8d7b9f87096928704abfe125e108c5a0c13b3c56fccf57a8b7bcb1e61beff4fdb939f5f0f376814de07aa90e33f0eca54814c00a885fb0a71dd5de9fde37d609bfe358aa5c0c4ad750cbc7419b101a1e71a9b2f25923981b3aca2b9a440c00845067554bec49caa0c89c0e59d6201f933c7b827e83c48ac16afd4238c38fba37ca5662834182"}, &(0x7f0000000280)=0xaa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000400)={r1, 0x4, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x2000) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f00000001c0)={0x9, 0xdd1a}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:35:27 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2842, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7ffffe, 0x20802) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x8, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000)=0x3, 0x4) [ 442.353518] audit: type=1400 audit(1555842927.241:4177): avc: denied { read } for pid=19367 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 442.483813] audit: type=1400 audit(1555842927.241:4178): avc: denied { map } for pid=19369 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00\x00\x02\x00', 0x6}) write$vnet(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="9368fc58ef359c0900524ae2da56d83e3f0e48835330f161f9d23b5e5fcce511643aceed4eee3965b95e54c25322bcc07146d23ba7fdedf07d84f4277002931cf833b1c92cb13e9a679a7b8223e6c10e99f3dbefd9c48c39ed11ff9405ab7f6836dd4437f7e5fce1f6fc325c1e5d361ec32f0abae5d780e4c7b4b74a86b385743d06af6231ef3ed717a8bcd1bf3035d813", 0x91) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev}, 0x20) [ 442.669344] audit: type=1400 audit(1555842927.251:4179): avc: denied { create } for pid=19367 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 442.843207] audit: type=1400 audit(1555842927.281:4180): avc: denied { write } for pid=19367 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="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", 0x7c) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x119, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x2d, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) r2 = semget$private(0x0, 0x7, 0x100) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000940)=""/4096) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc1205531, &(0x7f000035dffc)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180)=0x7, 0x8) [ 443.067390] audit: type=1400 audit(1555842927.281:4181): avc: denied { read } for pid=19367 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x1324c6) clone(0x82902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x281) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1000000003c) fcntl$setstatus(r2, 0x4, 0x42803) r4 = accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x800) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 443.228847] audit: type=1400 audit(1555842927.281:4182): avc: denied { create } for pid=19367 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:28 executing program 2: ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000400)={0x6, 0x8, 0x23, &(0x7f0000000000)="56b4d305871095e822e339f72ae25718ecc5a34d62380163c49099d3fd9587c47d8c6d"}) socket$inet_udplite(0x2, 0x2, 0x88) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, &(0x7f00000000c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000380)=0x201, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r4 = semget(0x3, 0x7, 0x80) semctl$SEM_INFO(r4, 0x7, 0x13, &(0x7f0000000040)=""/126) keyctl$set_reqkey_keyring(0xe, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x7, 0x0}, &(0x7f0000000180)=0x10) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000340)={0x27, ""/39}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000001c0)={r5, 0x6c, "55aefde3c00cc5dae443e7eca27745b236709e21dd40548f10e8c093584463bd63525e305350fdfb1292ce078f99b46ee2674afc37d8a2b5e8868f8c31fcb3a26f8ef8cec2fe1c4e964a59acc7e4cec48f568690927b5232239ba57c9e8aed09c405b2a4493a8ef60d8c4609"}, &(0x7f0000000300)=0x74) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRES32=r3], 0x100000530) 10:35:28 executing program 1: exit(0x1ff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x80046108, &(0x7f00000000c0)) [ 443.363876] audit: type=1400 audit(1555842927.291:4184): avc: denied { map } for pid=19369 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 443.519960] audit: type=1400 audit(1555842927.291:4185): avc: denied { map } for pid=19369 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 443.650790] audit: type=1400 audit(1555842927.281:4183): avc: denied { write } for pid=19367 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20001, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) r4 = getpgid(0x0) r5 = getegid() sendmsg$netlink(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)={0x32c, 0x32, 0x0, 0x70bd27, 0x25dfdbfc, "", [@nested={0xf8, 0x60, [@typed={0x8, 0x31, @ipv4=@remote}, @typed={0x8, 0x5e, @uid=r2}, @typed={0x8, 0x2e, @fd=r1}, @typed={0x8, 0x91, @ipv4=@local}, @typed={0x2c, 0x2d, @str='cgroupsystemwlan1vmnet1{vmnet1cpuset\x00'}, @generic="68d55d1fae84a6e4bd18b2327872887af4a14fe06c8086c3a1f8069256bb165b988045be65bf39356f45300238f544a4adbbbefd7286e4d5f610295cbdb9335a002e2c285c671d229b007b8e86ab24fed1b99a825486ecfca50f708dd1d82e43f721c024a294debfaf47ef2523e7529e64a44262d476feabdc0078bb8906ffa43b71be0f0376c8456c63bcb17fc45e1d4e8e16b4b4a81c0e4a9c5ac808b70cfeb9096c2cc8a625"]}, @generic="d332482cb81bc3321fac7c59ce9460e9c5c8af46d5ad3106afcaa17736b83a20475ae5a76603f8413d2fc7119c318d45038edd0977018015fd69fdf1acf6df7bb055e3b418c8a2e17458922aeff1277b69ab9670e7429545b510fbae957dc98e00767610f5dc2d4f1686f050b65e406ad658e26d6e947eb66a94d4938561f3abc5865104cb2765e0298aec9ff1cc2210ef9a76c56ef910985d01cf9b9fdc59c71a4f12008101fb916ed141dad6defc5fa647c314a178a956c811fc9f6b6245d2f23c345b55d602a2847438721520c294c32931", @generic="73db3020b2de22ef88f9f174501866820d52a5b9ce8f17ee5ae60800fe719912aa7e0703ea48452bbaf6847889c95ac8da2184368537550d014ab3101c070ac4f6564bc934f42811017389b45aab769ad03325a142b109d26876b6f6e7cd6ed939c2389907f0f1ed7fafaa8a88b24d5fc6ec8b2e72e3bbe39928894d69792f20879285c880c7d20ee87ec3bd36a31d51c4729704a748e5e3a552c3aac0a6c3814073a32c1a43da1b39598dd2f64f7f94d66b8a4b79b2cee2c9c7fbe5b7ab18957eedff2c215aceea329ed0f33a4a375690686c15d0b6cffdd435bf16d220a7ead758b01d55e7bf94f6af911eb94b8f961af93634", @nested={0x54, 0x60, [@typed={0x8, 0x47, @pid=r3}, @generic="d8a2a696b41900b256ae2d837266b03a7a0221ebb1b3eed5748fac226f6acc44015b8ad645ea3a2b835651b80d51ea9b4526", @typed={0x8, 0x30, @fd=r0}, @typed={0x4, 0x48}, @typed={0x8, 0x57, @u32=0x8001}]}, @typed={0x8, 0x2e, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}}]}, 0x32c}], 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100006cf1cc2463", @ANYRES32=r4, @ANYRES32, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x40}, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x66) exit_group(0x0) r6 = syz_open_dev$usbmon(0x0, 0xef, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1ffffffffff, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x4, r9, 0x3c, 0x1, @in6={0xa, 0x4e21, 0x9, @mcast2, 0x8}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000480)=0x98, 0x4) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f00000000c0)=0x1) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept$alg(r1, 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 10:35:28 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000064c0)='/dev/adsp#\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x2}}, 0x20) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x3}, 0x20) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="2cf40019c4f1ccd835cbae01097d7b8a8499fb274cf381d867e5e9130bcb31f30d0e2e4ae025fc662ed59a57b9a5fe8479596f2953f5882c642780547d74d6e7f3ccd368", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x5f8, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffff8, 0x0, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0x80000000, 0x1f, 0x0, 0x80, 0x7ff, 0x2, 0x5, {r2, @in6={{0xa, 0x4e24, 0xa7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x33d, 0x7, 0x4, 0x81, 0x100000001}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0xc7f, 0x7, 0x8200, 0x4, 0x3, 0x7fffffff, 0x9, 0x7f, r2}, &(0x7f00000003c0)=0x20) 10:35:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r2, r0, 0x0) shutdown(r3, 0x0) r4 = gettid() syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101c00) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000015) 10:35:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x2}, 0x100}, 0xe) 10:35:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 444.560154] net_ratelimit: 13 callbacks suppressed [ 444.560160] protocol 88fb is buggy, dev hsr_slave_1 10:35:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f00000000c0)={0x9, 0x10001, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) [ 444.720129] protocol 88fb is buggy, dev hsr_slave_0 [ 444.725299] protocol 88fb is buggy, dev hsr_slave_1 10:35:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 444.800128] protocol 88fb is buggy, dev hsr_slave_0 [ 444.800165] protocol 88fb is buggy, dev hsr_slave_1 [ 444.805269] protocol 88fb is buggy, dev hsr_slave_1 10:35:29 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r0}) eventfd(0x200) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={r1, r2}) read$eventfd(r0, 0x0, 0x227) pause() 10:35:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = open(&(0x7f0000000000)='./file0\x00', 0x408000, 0xd) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x10000, 0x1, 0x5, 0xffff, 0x80000001, 0x5}}, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) 10:35:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") listen(r1, 0x0) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x24, 0x2, 0x5}}, 0x14) 10:35:30 executing program 4: write$nbd(0xffffffffffffffff, &(0x7f0000000000)={0x6000000, 0x1, 0x8000000000000, 0x0, 0x0, "a3ef41749fa527660002000000bd82099cbab35a2fdbede5fbb11be0fb1f8cd557b0bdfcd7f52f63a7872a0a11e32f7a0ebe11b1f6b78b1ea580f6ba185947306a8404425fc78b343624c6c5e7be78ab9406a3ea21ad8514"}, 0x25) [ 445.170151] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.267883] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 10:35:30 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000000)="000000000000000000003775e22cec49c1ac94b926000000") munlock(&(0x7f0000ff8000/0x6000)=nil, 0x6000) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x108) 10:35:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x3f, &(0x7f0000000140)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb850) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000040)={{0xb7, @local, 0x4e20, 0x4, 'lblcr\x00', 0x31, 0x10001, 0x65}, {@local, 0x4e22, 0x10003, 0x40, 0x6, 0x1}}, 0x44) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000040), 0x34a, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) ioctl$FICLONE(r0, 0x40049409, r2) 10:35:30 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mode={'mode'}}, {@check_strict='check=strict'}], [{@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x2f}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'GPL'}}, {@smackfshat={'smackfshat', 0x3d, 'vboxnet1proc'}}]}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='GPL', 0x3, 0x2) 10:35:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:31 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x123400, 0x0) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000180)=""/232, &(0x7f0000000280)=0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x7, 0x70, 0x9d9, 0x9, 0x8000, 0x80000000, 0x0, 0x9, 0x800, 0x4, 0xfff, 0x2000000000000000, 0x9, 0xffff, 0x7d, 0xfaf, 0x20, 0x6, 0x6, 0x79f, 0x3ff, 0x1f, 0x100000001, 0xea5b, 0xe412, 0x6, 0x0, 0x0, 0xff, 0x8, 0x6, 0x3, 0x9, 0x2, 0x6ce9, 0x5, 0xf01e, 0xfffffffffffffff8, 0x0, 0x10000, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x400, 0x4, 0xff, 0x1, 0x10000, 0x80000001, 0x1}) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 10:35:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) accept$ax25(r1, 0x0, &(0x7f0000000000)) 10:35:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") getrlimit(0x8, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000240)={0x29c, r1, 0x220, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x3f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x20004001}, 0x24000004) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:35:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000100)={0x7ff, "fc3cd735fe168ff8c92b8c98c9ea6ba7d5a688a02e33d05fdf79094b584c9e90", 0x0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000080)={{0x3}}) connect$inet6(r0, &(0x7f0000000000), 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r0, r2) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)=0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000), 0x10e755) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000140)) clone(0x800000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000240)) setsockopt$inet6_buf(r3, 0x29, 0x0, 0x0, 0x0) 10:35:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x93, 0x1, [0x0]}, 0xa) [ 446.640134] protocol 88fb is buggy, dev hsr_slave_1 10:35:31 executing program 5: r0 = memfd_create(&(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x80000000003) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000000)={0x9, 0x3f, 0x808, 0x0, 0x31e, 0x24, 0x12, "461ef635b48f9174e085feb150b4db0c1452f011", "3b40274377c21fcf12d008688d93aad0577a9e1b"}) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0xffffffb1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0xe, 0x800001ff) 10:35:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1fff020000000002f1fffffffc0018a0180f04c32f401bff7216bb8ee50133b37dcc2e509e4376a3bd9c156494c97765321c393254fdc20d940407cceae1b9fcc1b4a79a15d32c1250390bcccdd63cb250b19bc3ba33ff2be2bddd208dc978e057594ac333a0450d3a9af6c7e1c0cde06d81cc7831f9aa35fb357b281ee396eb57b884c172c8a9ddcde2742344825bf0e029e7fb5a5eef7641608d0c00366185763fd663"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 447.261620] kauditd_printk_skb: 187 callbacks suppressed [ 447.261629] audit: type=1400 audit(1555842932.271:4373): avc: denied { map } for pid=19508 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 447.317261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 447.436428] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 447.437992] audit: type=1400 audit(1555842932.271:4374): avc: denied { map } for pid=19508 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0xe0080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="00012bbd7000fcdbdf25080000000c000900080002008c00000034000900080002000800000008000100e6ffffff0800010000000000080002000300000008000200ffff000008000100010000805f4f338b4718dd3a62f621cc4517555a9f111dbc62793925c019a48d79d281042410b9d1110caddd1e305191c9690dd02a331c83e55be90abe8af9a0dbc0131c0940338f9f0a0580787e9390205a74d94d104550593486c07c3eadd7e1431612983b89a6f6a370cc7a7100b4f0f5607ced7cd6b2340f1e65a827af3f96"], 0x54}, 0x1, 0x0, 0x0, 0x24008000}, 0x721c079e8382314f) sendto$inet6(r0, &(0x7f0000000000)="c1380700143c363aea76f8fe3d833a95649e", 0x12, 0x2000c000, 0x0, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/23, 0x17}, {&(0x7f00000003c0)=""/211, 0xd3}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000004c0)="b471ddcc36e7591fcbb495af2511f22261a46e7c5d56f4f74649e677267006d2dce8fb2c1caade4b3e4926008a1262607cced5", 0x33, 0x0, 0x0, 0x0) 10:35:32 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f0000000240)) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000001540)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='./file1/file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x4000003ffffd, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000280), 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x20, 0x80, 0x0, r2, r3}, {0x31980c9b, 0x1, 0x101, 0x6, 0x8000, 0x7, 0x1, 0xac9}, {0x8, 0x8000, 0x2, 0x2}, 0x7731, 0x6e6bb7, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0xcd, 0x4d6, 0x7f}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3500, 0x2, 0x0, 0x0, 0x54, 0x10001, 0x7f9}}, 0xe8) [ 447.697715] audit: type=1400 audit(1555842932.291:4375): avc: denied { map } for pid=19508 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 447.836296] audit: type=1400 audit(1555842932.311:4376): avc: denied { map } for pid=19508 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20800, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000040)) 10:35:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 447.997125] audit: type=1400 audit(1555842932.351:4377): avc: denied { map } for pid=19508 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.185379] audit: type=1400 audit(1555842932.381:4378): avc: denied { create } for pid=19501 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) fallocate(r0, 0x41, 0x4, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="24000000020307031dfffd946ff20c0020200a0009000100421d85680c1baba20400ff7e", 0x24}], 0x1, 0x0, 0xfffffe4d}, 0x0) [ 448.386403] audit: type=1400 audit(1555842932.401:4379): avc: denied { write } for pid=19501 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}, 0x1f0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x5, 0x0, [], [{0x9, 0x7, 0x3, 0x200, 0x1c0c, 0x6}, {0x0, 0xd60, 0x8, 0x5, 0xffffffff, 0x6}], [[], [], [], [], []]}) 10:35:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000040)={0xfa10000, 0x9, 0x5, [], &(0x7f0000000000)={0xbb096f, 0x9, [], @value64=0x8000}}) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 448.585545] audit: type=1400 audit(1555842932.411:4380): avc: denied { read } for pid=19501 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 448.776667] audit: type=1400 audit(1555842932.411:4381): avc: denied { map } for pid=19508 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:33 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) time(&(0x7f00000015c0)) setresuid(r0, r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$jfs(&(0x7f0000000440)='jfs\x00', &(0x7f0000000480)='./file0\x00', 0x1ff, 0x2, &(0x7f0000001500)=[{&(0x7f00000004c0)="de924d1aa801d9cbd82470d3a714493091b727a050287589", 0x18, 0x7}, {&(0x7f0000000500)="fb22ea9ce648503891016ee4ea8cc9f65136816a842acf57e35c964607711fa1a6c5ccc76c59b18b7e121e0c2b222b1cbb3490e56ed28077327372acd84cff3efe0ffb12dea0f1c2be8cc540409195d1548bdd47705598cf01bacd9fdacb53726625ce261b23ce1e3f5a8df7e7171da24f5c787429f245ca98827e81f90e8ebe4d24120a2e88d5788b3ba04ad786cf4cc225d8f274f0bf1f79c7c972b9c361dc5d2dfa49da1ee93a65dea3b32101979e06ffa246acfbeee6c5376639f315ee1c72d711ac3dce89361a0ccdd67dbe988789fda812822c277246423d42aafb934e418f470217c3f3c82c83bba375830370790e9e659b867003a780ac1400c342f9e5cc04acf42107d11683b1b60f697ac6166ba3afc2838a68a2218b334d3a99fccfa8d2e22ea678d4e3e229f93ad9abb7d91ca8f8b3b51b5e203738db6a3397106ae029076cd35cd50be80fd482d4576d47c67f509879ccbf315a87cc2c8dd0f75fd137f4b9d1a8e763a4e82f3b689827fbff2c65a98c98f7a164133b4ab29c8350171815b4333fc6c7d559b480109e878879b0aad319f47d4e32c340780b562f2c3b2e244bc08f50c3133ab84d71cc1c37576216266e95c73092fcf55ff7c77997906584d65668152523b82c607ca083eea250cbe3e006871911075b852a16fc987655eaa2f8ddb8ab3e10dcfa91995919fcc42874145909db88f1b4198d456e6dd60e191dc0711dcc29edca8a4338511b8718dbd2b0e09492613ad9f91ef9fb1c723daa7fe9e3fe9b32906869069e389c57a7fba1d972c0f42f9e21b07224c3966b69c2a0b48fe63744a80b827e7dc7a12108c9579449e52f3f171ea507e3539032626699e9b15dc19f3f7258f583222de13cbc1f88288c44f9ebefa15a0a3eedc7c698bf5a18160abf703e5d75cf58b8e1fd87e734aa7239398132017f4e9d97848b8f4bc5dcb309137204d20ddcabba0a829f7ae390900b91b21484a0e43241057e7d3af58dd521bd89e40d7d9a17d510048e771b200097a4a5b13bee3beea800ac7f54b85991c2b95bdee25577d8217169c9db6218578075b1ca9f5b6df68714459f465d4fbee87e3c13b6b02c4b6d0f1dbb140ca737553362e0df7960aa282d3356aa5ce7fba16037b79791a683f9c585c0d6a75c2a40d9743a64fc54e0c7e45abebf95a19f44afd314a4b4e39ed134d0044911b73767e358a9cfc5776294a6cefceb5e666068e1f626881fcdf9be34e224ea2352537f4cd38cacf2f252cb00c36a63975d0b6f6df225c84c11e45a95c07a4edab9384e429bda72f5863939e1e8695b4409b65a480e030658ec966316d4240817840d0d91e09f92a3053c7cf2fe3b7022cbf335f3c1ee7d1cc8df326d6b270ad2ec2e3934f9d496a900ea2fee25b9c1b7e1e7d5f05925c2d976c36858ab80984935a7c486fad4ea3884a3135095b48a6ab3db6aba2dfe3c6c78a54ee92a6b0edc257f51e4749c0b7d29c3dcd394f3127d21cd5a0d5fc25d80fd4e4d79f81736b0e3000ca8bcbce2ad8d3ef94eb028b8b45f086850b66fcbfe566ddd8c0ccfd3199e7d283564eca1ea235074e04eeec4ba2e846054aee2ec071792e9ad81a1acccf3f9c1a3baef45821bea6cfcde610ece22ee850fb53c924b2b8faa72fc6543d658513b0e8fa398ed0fa74fc458612edec0f07cf64e1e59efbc285b42ab3ffea52939f67167b30aeaab7cc9c57c6d0eb97545ad4c03399515c6331db8af1dc399af0fed20e26248875ab6a7f9062a8222e9f7eeaa73564a6502b9cc2c760dee6c291b2156225aa410770d47f4e8f64674fc3fbb378acde1c6e33fad95ef0f981afbbe6d1dceb19e209eb9abcc6765609bb2463ddbc98119a595ffd3e1610b0f327db871ffbe9ab1986ea54ffaf84ccf8f42a5ba68879e115a85afaf62188b8ad00be07d191b55cb39f4dd82222b532c22d787fb64491a9dcd359160919b63fb6bf283b7c3358e5c4db240bf1d032bfd93c79559f85b5180eb0514aff1bcb5086af862c7fa4a1939e62cf3730531bbfbe5759d010f2233577b8be1dc20c9a272e61528d3d49f1de3d05151ce293e969e6506921aed98f0d3d8e46ab1abea6791600cf49281d9b02c88689133e12312b521a51e7de046abae5a6bb54c687354053b5a37398985e54cd19e3c9ab496d151f82383642f5a29b391a7da231b18f00dcb8209d09bd61c70e7026031acd15f32630e30b22f0b4cce6700d12716f372374dc9ec7b36af5f2b1a90c4edf99a23c3f11a53a9cb248074275cd7fefa7a90950537062cb43c72d696fd99004417a2f53eac769aab1857c243de42c7ac8e393052a2296c6f005498c7911264f485aee01c394c901785930e599c00b9b83539dbe194d43e16b53dfe0e29ff635f19746a687361b37d6916189054097f7fd405d49a629dd365fcc41d7acc00c22b0f8e5da16a767d81b78c25fb633bfe50caeb62925ec736d5dcde73efc25066900df835b34e920447bd6cfc571713042f4666e80e72e02d0c83df98be02bb79a5c9a233c62bd62e88a8ded408f9f97e45f494777b311af5cce365145e0e71a0a08926a982102f56d4d46c32361a1f19e1ca95f8e273fb51959154d3281da7cb2d4176942044b897ef8dfac42dd35cf163068990ec0c3caacb25c991eb34a3cbe6f0c1059244f23db6811e38bad5ab2fef54afbcf1fc1994695db67760fc8a0f2f11efd4e299df0435f11af92dc664f3c50095e15ed5aa4c4fb2372c7dffebfab20505c91d864e3dc5b4c79784bed9627ceaa4447648f07bced3344f0c6ed62cabd30127ac215e021c809a91530c2c925e8f0afa4f252139b31013dad83b2259017bc87f2a27b8c091265dc979047142224516632d15168c4f61f753284a8a1835eb424c5dab74f04f40db5a23a0dedb42473c8848eeffabcea68baf265ac722bddb93f97d0e4c078dbcb63ef8c9bf1d8a071a87b677a2b0308400f49bc74e003cf380b69d01f1dc974040ae3fdd6a103f8246b1ef587e421dd4d9cb626a6d1187355881b36f716b05f5d95a39c658bfe3d6fe8c889c148e14d3f2053b1b0758004f8713cb21af489fb52b1e773223a003a1493d9ecf1415b4941c3489f1b45e8ee9c386fbb27e7670d0265f8854fde675439a0a0124b30379378a5d951dbf1e791ee0e2f1ece39b932595772e4f3583bbe40353cad58dce0370186122657021170c6f27339bb639bf461e6d76d8f5db8f3b57a913ff65ce76ce256cf37967d05c97b07ed68fc894f5657987a832ca0aec3ac0dcaefb7ed9ec135d552624620aebd0a4ddf3bf6b81625bcc8712625817eda83e2558454422e46b30a600492f4f2a833cced5497cea6e9c80580caecc7e47a3db8e297e2efe5f76d8ffb0fa570fd9e1b50cdcc68607eafca9e2c45ce8b3051badd4b3ce653d4e6a093768ab66f9490a80819cb7f2e862810628205b34e82395486a86c77344daf389543c1ffd51e179356a82576604a3ae584a08e6e218641779b093385c4a9c396211942c1fe4d636482d4ff362698598704532414cae7229dbd1df0a814cf84a9cf673b85e6495aab9e6eca9d9c3bf1d69452887593621adedcefcdee705ebf6729c6c61d3a7e094057530623c2b833d66aa2bccdce3bb00dc26c7c70a976729b586f57f5e75deed626cfd0cfd9a5a86a5b16253b6c099f5caf30214f81e917635a4c335bc5a93b628694c1106d6484235a9aa728c529541e76ae3ebd5cb4b66f0a9a396c6016989ef393a9d6f7d3e3ad1fca08fd699561569fefadb7154ad76abd03c8b7fa58e99152ae300d5f2fa05a8020027c8f101639137f83f68226d6375a1f06e5c71dba34ce66b78a30b841aa2c832a62f3cd3282a25c2009983d87c79bbb475f76a4ebd982d2004a3613f75949cd8ecec03bbd5c2d1c96481773d779dac603a994dfefa3ca6f38e5320022468142997596205dee758b601bf8d57db52f337dce6e71fe533e9807a5458d61155fbf06a4748eb7b9f0699e365b6630e9afcc7eaea56029be3cd13aa629ebcfda1e4d52b021959e2412c418bda010b72e8c816d274cecd091cfd8fb84eb765b0e3ab7db9104b96ea5f3c68b1e07ca56eaf29221143e8ea45bfbdf9ac7fcb30c5ee98db6da1b33c29669e34b8775b919c90f8210299c16afbf35cbd665cd4af79fdbd3395a36c4ecdbe6d6f2722ba5e2aaba94c3077f3753d316780752ad7bfeebc824fbceda414b7327564997602825d1a52c389b5091e883406eb4808837f825e3e189c28fd85fb914bfb8542f2cc49adfc473ee6350e3b565f89bb4de4f843a0be079522bde24664c36d66d32d148b78a43327e93bdb3b496aaf1c05623cb0255ad91af54bfe9895c621ddc4f0923923ea27104e1e7e34a8eef9fc4dea4fd353cd3d14995d7fdd6cc3d794f75be859f4159d349098c413c82dd61b4e991e75b710507009957bbad818db77be39aed74c500d5161f0df9b5f909ea5dc63b90b18daf5fef5fee9c66c87850443e7f5e64be4173ae37fa19e9664aa3253d1e2364df24bd7c333b734eef671b585ee4ae41ec1f2efef362377360a7f75fe6bfc93d4551cd8830c345ca815535540753daf975f1816be562d04f06c13d317b43d535abae199230c1f88872ee25d9db5f92b539bca9742b7969b25754bd1783cf8754cae240f30e799a0734f9ff1deba486ee4902d6306fe602f2ccf3b10715748b654aa4b6364bc6305610b6b48a0dedfb56cd9d0d184430897c6b6cbc53f046626d5fbd614140af3410571527b738b62ec7fb308d7619758bb835f522bb5f980516d1eadf6979577ac6b7e2e95a9a6757068efed3657287bafa359932fcf954a04d33dbb54994c6b7ea1f974045c3f715408e0c5e054f799cd938031e8a200e596ca210f1a543d61e2cbd8ef85335f43cafe64c5bfa6913cd3327eafc06dea9e2e909b7a033b852182b39fbc5ff2a3d9abbdf6675fc16d51f41aa2c2d221713a2c4873cdbacafa8094a225258b2fa950ce4c7bbd7b5b8d0712e544953f314d2ff7e886306d0390855409959d6d8bd666a41f98de9b02a525ca07f3c4c9c99ea904f0344d1a071bb593a59169b213f3b562091733006c8245970c4c5473cc20613ef48476f8ce0a3e9ae3c13b0db80b4e13231c3abd4922454aa08e2c9f606cce02ab87492a9444ddbc7ff0c62558ca85f8f6a145963272d1c0161a9b34f8e5569bcb4209e28156c11176c536582061ce6eeefa4e0a731880136d9bf5c2efab13c52245f45e3ed4d406906b1529438b59daab67569fb218502a10a1f33e1f52d4fbdb4ed4ce55224b14ec0ef56df91bc2ea7f9decdbf31a208013514599c2abaff286b2f55d5eab33be7b9fa705ba165786105faeb03a6b9917f84d58795c12df9ec1985381ae12c2f60857fa1a2e7c324db8db7620a42708bc5f880b9bd8886a3afa3b7161a83601cde05a49053f074e4063094b0c71351fa600b865816651470f1debb1570c8b0accc6efaaf228c64bb4d9be1bb8b064a5640f2f93b349b0809ac1482c6aa4e2c2b899407f0b5aa8dab393d8ea4f29f5730a8cbb01387da181d9a24104aa53957732cc81633c12d89bc2749b138d258aee87c7418a755d8688a46ac50f621467598584bf16694d519893792a1c56f696905866e296ca22c3dcc7f8585eed3529c5bca93e369de494c33debc8852bf7d1d1ef6d803ec403442095273bf286275f99c27a8756a1d934ffb7d24b934a55f878c73ead8749059fac21a71f7902ed9b4e64efe7d28cd8a0ddde028757fa12", 0x1000, 0xffff}], 0x80000, &(0x7f0000001540)={[{@errors_continue='errors=continue'}, {@uid={'uid', 0x3d, r0}}], [{@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x5}}]}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 10:35:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:33 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/145, 0x91}], 0x1) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x420240, 0x103) [ 448.926625] audit: type=1400 audit(1555842932.431:4382): avc: denied { map } for pid=19508 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 449.032622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x2}, 'port0\x00', 0x2, 0x80000, 0x1ff, 0x4, 0x7fff, 0x7, 0x1f, 0x0, 0x4, 0x2}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 10:35:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@iv={0x0, 0x117, 0x2, 0x0, "8906b00616eec9dce202112a09bcdda0ab7416e1dc64ce758646576a3256511bf8"}, @assoc={0x0, 0x117, 0x4, 0x883}, @op={0x0, 0x117, 0x3, 0x1}, @iv={0x0, 0x117, 0x2, 0x0, "55ae2e101ea94ea8d36551ad0d76f8106da15d30a15a00764fcfb50631e20b94b4c8f30f2d0430bc5647ba1773f29c5469599cf5d49c09b8bf34ca151a006f00917fe139fc3df0181557a288e0108804d47ea0c626487f5b0d83ed82c366c71f41ae46734e3c8f15984c4e43e9b86dac6041d10d74413f54b1b45f473975d0a4be159ea35a553aee0d7087bda10dbc3c19c36c6e846afe61f30b330d83198168eb2377a9b8a5bbef55873692"}, @iv={0x0, 0x117, 0x2, 0x0, "d4b7b35ea0c35d9ab800dd05c36011460967b9458da5d2ce3b6ba86b741dbd4251b73528eb1b6f52c30956fa1d25cce6b932a8d018f33fc42f318591c33118e24695fc036cb13bacb5ef7d66025b924045f5da28818617e86a440bae88"}, @op={0x0, 0x117, 0x3, 0x1}], 0x376}, 0x408c0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:34 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xaed5, 0x600000) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0xfff) connect$caif(r0, &(0x7f0000000040), 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 10:35:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2aa, 0x1) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/139, 0x8b}, {&(0x7f0000000040)=""/12, 0xc}], 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x9, 0x2, 0x2}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) [ 449.630545] net_ratelimit: 15 callbacks suppressed [ 449.630553] ebtables: ebtables: counters copy to user failed while replacing table 10:35:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 449.743824] ebtables: ebtables: counters copy to user failed while replacing table [ 449.760137] protocol 88fb is buggy, dev hsr_slave_0 [ 449.760184] protocol 88fb is buggy, dev hsr_slave_1 [ 449.765279] protocol 88fb is buggy, dev hsr_slave_1 10:35:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="3dab232cfa663b489893fe0ba51b00006dafb8e4ae8651e8d718626cd3e68f90684feb3ec8ac2f1f4f4bbd9be90e76f6796dc0f6e3695b9ef8317ff825208d25a9d7bcb418f28baf38a320c9c0ecf7a4020ae3f902ed153567b1672afd68770051c5e4a554c9d9651cca01baea6bea0824ce2cca077fcb321390c0dde3a944254a5a079772ebb58ab85c20", 0xfffffffffffffe9b) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101000) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000001c0)) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x214, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1c, 0x1ff, @l2={'eth', 0x3a, 'gre0\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}}, 0x4000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000600)={0x0, 0x81}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000740)={r4, @in6={{0xa, 0x4e23, 0x3, @remote, 0xc7}}}, 0x84) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fbe80346592a91f7dacd506d124c596af6e82514caa7c4a6735b8d026138eef15c28f0f811c746c2b7ff6a9641cdad2c0556f8da5b442019f223a01834bd0444d3d27ee21aa132d3cba9c6e188851452fca2b50a9c91ce1ff0d77a1dfcfa332a518688512bc3bd41b15ccdaf964150a2c15f499bdedfb6106c286f37c1da2e169a41b17a17b83d117a2ee962ba9c2c34b7efab1081a4ed9de8f1d6b521e016bfec666636dc71a8859e5722d67a1d238180355c9654dfd76c789bc677ebfedbfe2ea0c102397b938baeeb32c3ff0f0000000000007d91f9f4ab13ec7321168ce1e7ce8f0a536991"], 0xe8, 0x3) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/member\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:35:34 executing program 4: clone(0x102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x11, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0xa1, 0x1f}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000080)=0xe8) setreuid(r1, r3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x420, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x11, 0xe09f, 'veth0_to_bond\x00', 'nr0\x00', 'tunl0\x00', 'ip6erspan0\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @local, [0xff, 0xff, 0xff], 0xb0, 0xb0, 0x100, [@time={'time\x00', 0x18, {{0x1, 0x6, 0x97fc, 0x44b7, 0xfff, 0x1, 0x2}}}]}}, @common=@log={'log\x00', 0x28, {{0x0, "175a0a6547b59bdd5ef544b9a527c57871518a0d349254e796149f830a31", 0x6}}}}, {{{0x9, 0x24, 0x88f5, 'tunl0\x00', 'yam0\x00', 'veth0_to_bond\x00', 'erspan0\x00', @empty, [0xff, 0x0, 0xff, 0xff], @random="ea9827a53c15", [0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x902, "a0c3f0b4faabaf4c32945bef75e4c86958dd6682978248639851e76384c1", 0x1}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x76, 0x9000, 'syzkaller0\x00', 'team0\x00', 'erspan0\x00', 'netdevsim0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="083d9e022678", [0x0, 0xff, 0x0, 0x0, 0xff], 0xc0, 0x168, 0x1a0, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@empty, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], 0x4e24, 0xc, 0x3, 0x4e23, 0x8, 0x9}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0xfffffffffffff800, 0x3, 0x0, 0x0, "8d7c92a024372f8286ceaaeada860628a42c1865aab8fe057dbe1542355b6f83651a9ec4fb54e828af4aa1d00caefc8991d6c6f7558053c6084661b1a7aa55d2"}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="f1dad3f945e8", 0xffffffffffffffff}}}}]}]}, 0x498) fsetxattr$system_posix_acl(r0, &(0x7f0000000780)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {}, [{0x2, 0x2, r3}, {0x2, 0x4, r1}, {0x2, 0x1, r1}, {0x2, 0x2, r3}, {0x2, 0x0, r3}, {0x2, 0x2, r3}, {0x2, 0x2, r3}], {0x4, 0x3}, [{0x8, 0x3, r2}, {0x8, 0x2, r2}, {0x8, 0x7, r2}], {0x10, 0x1}, {0x20, 0x4}}, 0x74, 0x2) 10:35:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bcbe9369dff61d3f26c7498d752af9f82a8f5176adda195c81f06f8eb45b3609e1e254fc27c9981a733f5b4c0d909dc8dd3ed0641713bb686cbf257aac87e43", "1f172d1863619ee011fbb2aaa35f439aded655dab6f78d14f0b8bbf421645d8652c945fe0552dcd3a71adb127356771f2620cc7ea873891b0ebfe3281267a6fa", "061a3dddf986575b62df3e2e173ad2e5e1d9ba49daf22dc1d99fbdc559b3e287"}) r1 = socket(0x23, 0x4, 0x6) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x1000000001000, 0x0, 0x0, 0xfffffffffffffffe, 0x3ce, 0x5}, 0xc) 10:35:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2aa, 0x1) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/139, 0x8b}, {&(0x7f0000000040)=""/12, 0xc}], 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x9, 0x2, 0x2}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 10:35:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB="20000000000000000000000000000000000000000c000000080000406db631fe"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r3, &(0x7f0000000400), 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x8001, 0x0}, 0x20) openat$cgroup_type(r1, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) prctl$PR_GET_TIMERSLACK(0x1e) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000500)=r3) write$cgroup_subtree(r3, 0x0, 0x26) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000004c0)={0x6, &(0x7f00000002c0)=[{0x8, 0x9, 0x1ff, 0x7}, {0xac2, 0x20, 0xa, 0x90}, {0x3, 0x47d, 0x6, 0x7}, {0x838, 0x7, 0xe4, 0x40}, {0x2, 0xfffffffffffffff9, 0xfff, 0x3}, {0x7, 0x94, 0x4, 0x6}]}) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r5, 0x5, 0x2}, 0x14) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000440)) fcntl$setlease(r4, 0x400, 0x3) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) [ 450.660147] usb usb7: usbfs: process 19592 (syz-executor.4) did not claim interface 31 before use [ 450.800150] protocol 88fb is buggy, dev hsr_slave_1 [ 450.960125] protocol 88fb is buggy, dev hsr_slave_0 [ 450.965264] protocol 88fb is buggy, dev hsr_slave_1 10:35:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x149002) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x204, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) [ 451.040138] protocol 88fb is buggy, dev hsr_slave_0 [ 451.040175] protocol 88fb is buggy, dev hsr_slave_1 10:35:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:36 executing program 1: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x205, 0x800000002009) 10:35:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="c7442400b29e0000c744240200800000c7442406000000000f011424470fa9b805000000b9faffffff0f01d9c481fe1182713200000fc36e000f01c865363e440f01776b490fc72d1b61000066470feb1cc00f20e035200000000f22e0", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:35:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0xfffffffffffffe0c) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:36 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window={0x3, 0x1, 0x5}, @sack_perm, @timestamp], 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x600000, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x2, 0x0, 0x8}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=@random={'osx.', '\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000003c0)={0x0, 0x0, 0x100000001}, 0x0, &(0x7f0000000540)="7fdd56f377ea8eee081f96da56fb8892dff96d5e1b920588db349c440fbf3d0bc4c8cef2e4e97e6c2068ab539417925fdadfef81444e2070d76053d6ab2550bed1fe94de565de746670a2c7f15a96a5e5d2c442d9e116d2c9f8f41003195dea8d559be3cd15a36dae5ff7853eef0c1d984d1352d2a845a7b4534c128c9eba049", 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = gettid() madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) prlimit64(r2, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)) 10:35:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100), 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 10:35:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:36 executing program 5: mkdir(&(0x7f00000017c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 10:35:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003bc0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000002140)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x800, 0x1f, 0x2, 0x9}, &(0x7f0000002200)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000002240)={0x0, 0x5}, &(0x7f0000002280)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002740)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7f}, &(0x7f0000002800)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000002a40)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x7, 0x2e9a}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000003e40)={0x0, 0x119f, 0x0, 0x1000, 0x61f1, 0x83, 0x7fffffff, 0x6, {0x0, @in={{0x2, 0x4e21, @rand_addr=0x32}}, 0xeb, 0x8, 0x0, 0x7, 0x7}}, &(0x7f0000002900)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000002940)={0x0, 0x6, 0x20}, &(0x7f0000002980)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000029c0)={0x0, 0x7f6, 0xe2b, 0xffff}, &(0x7f0000002a00)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000003c40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000002b00)=0xa9) r9 = syz_open_dev$adsp(&(0x7f0000002840)='/dev/adsp#\x00', 0x1000, 0x2000) ioctl$VIDIOC_G_CROP(r9, 0xc014563b, &(0x7f0000002880)={0x3, {0x6, 0x1, 0x5, 0x8}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000003f00)=ANY=[@ANYRES32=0x0, @ANYBLOB="20000100020063851777053230c23b9bae27e7996d824152c3a39a2111a5bd1590c14d96f34e75aa6508f525ae12cf87eb797cdf3d2210626e3e4a2527ddc7006a0fa97bd4a2e2316dfa974685d05756ea6d5f586b674ce5323b7e254c0a615ce193a87d4b100300f28e10b0874fe30cfcca85e7f161cba3fb0f5c2ad86b51c350f0fbb0d0c23a6f87437e9a510000000000000000a1d6b3020fd6e71f306bf544f6e8e6115dfa7febe1a9af06b70221"], &(0x7f0000003100)=0xa) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003640)=@assoc_value={0x0, 0x7}, &(0x7f0000003680)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000036c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @remote, 0xffffffff}}, 0x100000001, 0x80000001, 0x3, 0xf4, 0x45}, &(0x7f0000003780)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000037c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x1, 0x4, 0x9, 0x200, 0xffffffffffffffff, 0x10001, 0x2, 0xb9, 0x5, 0x400, 0x1f, 0x25085a9b, 0x1, 0x888, 0x7]}, 0xfffffffffffffffe) sendmmsg$inet_sctp(r1, &(0x7f0000003a00)=[{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000040)="d8a5eda3e071632c9977faa21d8d3749320a70cd456f111e6823d8787d", 0x1d}, {&(0x7f0000000080)="1e3be68e538cc18b6af03d4ef503807e0f2912c4549e1e7e03e2389373afa7326bf00fe3f83ea1202997941fd2f38d95b71b0eb273bacda666f1800cf8c68fe313b6a7f48bb67e3a5f00a13315b71b39de5f0b5f3b9b03e823746a26a6ab084f858368a3e63e1595b29778049520", 0x6e}, {&(0x7f0000000100)="36cbc2ce68bb2a0d138324cd433557b119338b46a6b3ff026e4bf6f3da2ed5ab18c69e1695501a89fdca2601351ec11453a1c079720c9fbafcee0672475d57c153ba0410806e38de45fca720ad28e01c1ca157cd110fbf5aec288176a93a49c5812bcc976987fb33ae4a4c15cda7be8d3f8e679ac8d0e9981d024b50c52d9b10e916ae71abff8304ad4e020e0d905886de2e9cc7acab5ab6fc22e31d01199b30ba2e4dbf", 0xa4}, {&(0x7f0000000940)="f819a822fc7c2bbb5159d5f3002c2daee653ce765c1fdfc682b7aeaacc06b4979a97588b023b4e2c8de89a07d89447f2503ead3424eb523f1bb6d770b477ad233c6ae49a3502cd50a190c6365ca312043ae9580f7a6f846e6c4f85238d52291eb981c4420b15ec298d35f6a9a577ace074671b1a96b9f9bf0f0e39797c666415b3e11ea929236507be0cb73d36fbff25c8243e7d4e111bce15a281233152eb3ed692b417d4f819b8ab032ea8fbf38e1937b502308f297ecd905ba3b21dfb4cc00748426fb3314320aa190dc23eeb7c585d066b427f29c7286bdf40c030f5083ea0ca1c3e9415fca4d2b456551fd6b9df459e1f6ea558dc49892fb2c10083ed14bae9d1d269da3eb9f76d850a18aa70889e1db80c162ca841930d95588a5de6d3fd3b091fea013db76c705a8f1c30324e0f943a761839848137fdb5e077eab2b01528b62beb7559707a02442afc760318147ab8d99db680dc7ab4541bd47a2216e6727dcbbf22a2f05f7c327d612f7252b64ea0963699aaa3459ce86a63721e13d2f47313e1269c0d76b703c52ffba0c41654143461445c4466c96bf3d93ae3239a324be4285761a0517d46686147e79ed54e964937cc72beee77c5fc10b61e9b2dbad9d074c58030e6c4e6e958d0fb4e2e533f3649e107ef3870b823578f060556282d6d779eeadc7c0d9fb9323c95c33b8ed18e85f16cbdf78db866d58d0e982442463f1bcd38f8652a867fd210424701e26b477ba324043b23391c749fa5a437e969cedabeea358022742f205b467ff1008659e5189c4da0821fcc3a1cb337fb5d964883a8910a5f659a7d8c224469ac380cd42c0411892aa850043ef10cfb32bd9cb456c971d13550a8544802280969b4e9d9eb9fe925a70e26fe8415c70de90fd9a3d184c6378bdfa3c1feaa656e52802998fe3365b8c34d27b73cdd1fdd2efaee4a362f95fed42dffc897ec3e1e0df242c654adc5cdefd7a0d4ba8b66a0209a90a25e23f6fff3e4206b74bd97920348d570896e85903e203d6350bde5af304dfd6859afe9c5fbf0aeee1e57b4ce2a94a67c7f926cff7efd30d10b1e7b6b56efa6a5879eaa18c12535b45a64a6464d2673d5689a9ac95309dca47b1ed04a9043511e78bfc4ce1e48e57808f1f703aba32be9f8a1e65614c1e2a425299ae7490d3e1b6fe1bc6f01f7d73ea2f4fbf9d61acc3ba060f11b3a11269b007936fe527e0a76ae6bbe08f6b0b368aeaf7aab19ebcab3e1fe0b04decba832b22ed5264472d4d4da28565595019d432fb764d6a12385f2dd5606fd3541bf1aabb05b7b9709ab150d58a3dfba0877242e3ff63357e6d48c00b60b10b22948d442ba0224908abe02e8f79d2549215501032ddd1deec130c63b09c73b9bdc4f83dd92d16a87775cb696267bfb4741e56d5ff081fb0344815eadb5f44f8e67e38829027b4f017678ced3e032be7dc4659219f3bd51baec39de72fa5c988f8622466a78ffd30127f6e79ae9ca818e3af33575776dfe9dcf799b007faefc3fd66b3c070ef74d2cd911a387e27d6264b47b15e1baedd5751a9cc30cdc9eb3fdba5eadccb18c1f3c1c5ae708d9585745c191f9ab43c137e1bec5861ad270f92b30cc27075454b19582baa471cb348b2653fac98ef9adc727cbccbaec7775f7d7b5cdd85fe2ef6034386c099a6f616562cfbe4b3cf01a07b3a3ddd81a1fe1ce880b0cb6153b3b29f0f49b2a56718841605a7e91d66bc36bd97963a9a2d11c44337020d917ca3ac72cc864014b0140521b3f9d4d2e430023eab10f5beafcde3f486ff9224b7eceb0f6f28fb88d43b4c97d8d2f7a7467208841443ccd7c99ae22951d98201d8094ddeb4b8e980269fa507daff19604020b031cd79780551f7a09a2cb9e43f25a269d4b9a38d34be945a9eceec58a94bcdd21e2d2569036f4e2fc60958687335c2643c41cc02462b6f45fd8336eb91173f8da46aff2c382a3a2ac6022650c177b8d527b32dc3e45dea18e4110a9d418ff58ff55c16cb2455822494d09f720f328e0f7d465e73c9ba8e776efaff370cc5bdcc57b00740d698c8a9b77896abec573ee6c85be198b44d827d87e3b73bb658fe65414baa77c296176670d098d30bfac9208deae4d3ed1f826b246d0b44f907ca1dcebb2ba425852fe7593da5948fe89be982c96c61db38edc9948bf93286241b12596ca7e8f6f995466f2c6617234768cb113004724c51abef844ea1f9c4dfb9d839e1b11caa1c9a4962ccc33cf28d56c927a798d2ea6d01ac24a8739fd34745629e2cdf9e6893f39d311d076ee8c100bde975ba1297169b25fc0c627a07af1ade030fefa321ebe4f84e6fb79d9321146f9023d978dad4d2430e75357da8484792a22f5cedcbef3dae064ad4db0e30f4d84d96764f494c3bb86fdc81ed9dae0fd56117029f3183a5be4314e5dc021597a19e1d5e87de6c2e4d05c0882160286abd02b4b44335db4d253084b637b10b9417cd7ce5f19475eed9cba08d21c296d73b9d4aa683ab646f0fe6714a813327fdcd51458bb55b1b9b76145512696381891713b096ee03c955c64a45475a9639d6aa21931f5d501f7dbb4c1705738ddf8e1662b77a9e9f5e25ff16964c4366688c3c94b031d5dcce11cc0d5c91a611229f9564389d4782a8510633144aa847b02244c1c718586293d09b661404bea55ad984d23d4281dc31f8b487c59e645200ecf982bbf96fc9b180fcd33d8917ddb3d1463d09abdecac2756c6fc85974a35aa22c5c55ac819c5039dc7cf2938e26dc0312f562ff89be877c01b1b844f52350024c272d1948baa0d9a3417a0076e331933c1c8d4986a20896f45f2c21599918fd92703078a8a11ff431464b1207b7a68b9973d4480a57169a73aa5b228c6440a64481ebbe704e29dbde0ad5b84756f0f4557d5896524e23c542feaaf10ec0a2785172f5495b3b9646ddba01810db384af27f5dc1ae1e36775fe8be4fa117e47001c01479b57be21b95a5c21db455b20864af7b064575afca57af9b2f1219ebd0c125ed09a78806061f5822c46c0cc62d28bb179b01f4207da4fb7dc3b38061e15eab4d6af8ee378218cf339bf53441bd916db43d8937c640ae3c9a67a7ba5348d08edc5ec864bdc7e9a14e3682cbbf8cd40492be405259ffd7ae974618c4f2799fc98af75969049ad680e24324c943e3e154c06d04b34af991802f91793a7f7a1336ff5f6145b744ba5698499c991e0bbafb1cd1e4487debe0a7c2b262038bc8ed93fea23815682df0a502c38b03a6426076b847afff3e3e82ef2e0a1ca6ceea28272cbd064ce7c60cb1376cc61273b5f8b0637488f3678bb77526039320947ac6c94dbcdaf57c23141af1916bcb845829d56b7db36cc2d319fcba6a31e7d58fdd7907375cf72e672c9c01c1c54b327d42fd2f5ceae31d626bc4ad986dd0aa31cf42ed0c7002ecfc32656cd5fb917843478a22f753edd097738134f7d25cbd0487dd71d19b5519e2018305b4c9bae34c9f1318b1d6f3eacd2a1ae5f8bbfecee4d9f07518456a8f62b538efe2316d728bc6c29db3151d898fe253dac98944d8127c0c14576aa0cc59c7c558c10e557894dee4d0bc4c0e6d0d0ab7dc3094d24441d17f56e5eaa94c1bb3afd1fa94d0c3bcf743c2f63d218c28480c295215c103cb05d3484dd3590cd8739a8f36794fc002abf1fbc52826d5560bfe734d0657a24cddfbb8edfe99f2aaa01c27467f0e894e11040ece614c5f245db9cc1957afd5e9a048915282960a80b3c7583fdfa0f71ae6b3026c5b3e338396164c12add073b7957251c40fa4488a3e0cdcbd74a61a9cb02d039b2ba6794be5f0b40eece0017a035c03d8723509653d369fe94c856422b303e3b6474a2070929cb318ceb48ba5718c1dbf3adcfa09254ddf5205822bf6a0f08b770c66e8335e33fba263924fd137142d95a14d9fa15f16efcffdca02698030499d8f30e17a95612c007b629d4822ba4298210ad556af58ee5efc545e1845633e963744a923c94af5e9be87496286813b1c6041bb63a92a4f4d1b59a5e520c6404c011d539d59a32b0971f8cad438aa505c0bdf6b90aca44810e725625c47f9cc9c357c85d25262ce894a0bd676e110a646e4ca7950c9607d581cfef2355f59904051c0d48c6fe2d274e5ae8a1f41137009b843044034ce83122420866b68f8e6d9b87630ff00650f70de0820e166feeadd91a8ca8d65d68120d971382b506edab64534082262f7a0d0d02114429cbb3a3fae76b24c0c935d78630032cda2a1e808a3573f66ced3e64d22b0b3fb388dfdfb79f8621a99ca08f733dbd5965b590b818371e41323930dc12cbbcf8946f102e5f3a813e2fe9b16f5ba5fae3c5b3a6c198c0bd700719451a95dca383709bb7c8301c7a65f5bb92d265731120f2523355039e9d09eb684f3d892f46b21f1341dabedcd761a62b2643a5fe98ca8b808679d6a78ed754888d4dde22b6634dc9ddfb74681973882245c625a0dc8cdbaa306e36770f3c25cf3b2931a20c9f709a8a7639a5e994727ff194bc4a6b036103cd8982f8e99103ea81c8a69c76d636620e5e473aa21d01c27ac8f7e685732e575cc4c29f1cc274732f0d8d0af5bd874e1c05c4d4fb4bceabb368071c73bfaf59f27967de2f9496358a50b49d6b8c73ff466f7acebe27e72aa905af33d4d63283b2828a2f344480a4ed8f5d73556d9f35e327db68cd72149c27c5a4690dd838d2aa8492f1419a57eb1b3e4aa45051fc979faa6f68715fd4e50e7572b88c0d828953288eae9fa0492575b90b9a602492452b9d69dd88b2fb4a554f1a3945dec513bd1acdbce480c7b8fb2e09cfd31af63fba189a740ce9cce36e7d0314144ac971b3417fbefa56182780d1be9a3704e4ff5c0672423d39dedac40ceecbf05e9be49f5a880edfcf3ea52088a448e7ae8e06199e3789a1f46b587b803b0cc23b45d32bd1b60f87d7433eab1f69a54de38428bbbb016a3419688c58b0cd6c2e4ba320422121c21dc249ebc301c2efce77d0e66a8e0d982222e17e76aca2ccf4221bf26ce1e6eddebe2e3821a6f63141eb3611319bad16c81aa1e8c6eb2661060a647cd1577b2bfaf3918ea934d7b5bd3793ec76956bfe2602538dc2a17e4dc13a8c1b1819dfd36ede3d0359d0907de84f9652590ac814c0394cf9b4e8f6c8f3d5da32fd33d4882ebaec3c26780ad721ea4dd5320c555eeb046a891846d404a3a8deacf142d947f413f3120df459b69794d68149f35dea24e001ab09f644cfcb396728445f950f5c28a21e184d3c258e0f71ddcf4e275f7085ea54f8d6773d13732f048fe035b661067cf89659b2f170000523cea039cf830ff988f4d0b04622198dc496f23210a659d893a58a52d9fbaee63d968bc70b6690323b808f5c2df32f7b9e6fed86f739361d63471d4929932a841a40a41c890ae070a8f1198d7ba4604282e5f43ab9e94c8dd0f643e61c1e9d587082962c7677c9af54f6a0515b756c818655ee738b92bc47edee773ee9ca3539c27a82e88e0b45f8e619090465442ac358e4e339fc6950ee2a89026c5c26830bbd6ad8ac91fa335713f1cad118af5abce859d50d96e932ff85c752eb3456a0307e4750bb4aa7d909018770bcd5c42a1e29a9d891fd9a7e0577641580b4e45d7e92b5ae3d2dc25772f75d228671f443232ef88d0b1bd0484ee582f2965a5819a2d92d1a6442a02df9db65a96dd73c3981b8654e6f24159b377a5ab36af75b1718e9cb09447f5a85249ca084565328979375881e9aa6ca953562b424d843dc7135953", 0x1000}, {&(0x7f0000000280)="8fb948e98f3721a1b64e90dbffbf6b394604e1f1bc86acedb6f38890e4df75e6ed351c8e681b3b01467c1bd9a91a4583a38b1b56256b9901fd34642ec146386a5be843abe9a9144330bd63796a45170c74c297e2a9d1f4a56508a4bf4f49209f2170b49a505bf7372568affdd14e5f4a7959bc", 0x73}, {&(0x7f0000000300)="9809e404337338dc5c333a94cc0b23735a0bc7ed2bb489827341a28e4dc52e227eea5155a8c773461ed6236d767ca605ade748ace906bd69a366be8ae83996f6809a86c4228653b4debf6104ad1673c66f749f336b6942bf6625856a34ff7dfbf60056c12bacbbbc328840427364170af733620c23f6d39501890980c933ce9dcb9e4629a6552c3bf7e1b3cb4f", 0x8d}, {&(0x7f0000000600)="b61ebb6fb85b585626dd83f688d24e2b6638a2b6a0cdc6025c636a459c713ec88a0f0f4ecfd2ff0801804c8bbe57e60e49dbbc34e0f542668afceca7aed35f1a2e7833f5ee4b2d99b6abfdbcbf771dbe3bad76d9ff0784ac0ea7ba7bcd27f441a8afeb6930d31f93f5be34ea4dc3ff8fbcb921faf0b7263315c6c7134e0c8a0aa34f5fad1d99d22015165efe13abf39762f7af", 0x93}, {&(0x7f00000006c0)="5db80b53f5021caf56bf68d22dfe8b3616a7e6e56b314f1f0ccdca704f7867bfb44833c20af3fc285644070a903192a823a48d4d5391fd098ca279b5dfa23a50df4d7410a215fa4c7788c95242f8a4c64944dc", 0x53}], 0x8, &(0x7f00000001c0)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0x38, 0x20008000}, {&(0x7f00000003c0)=@in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x1c, &(0x7f0000001e40)=[{&(0x7f00000007c0)="50e063943f2de409dafc3bd22721acf59ebd1ebd421c757700c080dc6c82934ff6289ed5895f2c737b64356c38772c11f7a640feda16ac9e6b40474e4115a50d456446a54eaf3f5ff1fb06b4fec7f0e555ab9c6d89ada02f5ea274f915b29579e2f35078b6df3b9102363dd49ad26cb7b952e26a7378240ba084c3dbdfdf0a8b70fea2aafc5507da92b41293f49974c47f168de4c5804a64ceda", 0x9a}, {&(0x7f0000001940)="80364707561fcca07a0404f0d9ff76390d1493ac1bc61301b6ee4dec0fc4a5cb8480d7c8e1209c207de6ad40a20b57c4d3538f179ff0db296ff5731ba8eac0180d681aff7aa69d41ef53575ef26240b3b8f41d266898ba463686918baf05feb04abcbc4eba934e2c6e418298900bbfdf0a932420bb1563113b23e45f9c27e88de3543436e13082d54d13a8d90ce376b002841d5876f2d2a4262bcabaa50b8a98736f0dc4c2f5e3e16dcccb59dbf9a3a6983b83913bec18f37a167802a89cd37a012454509b480dab5138b03ead7246f91db315c66db2a75ec428", 0xda}, {&(0x7f0000000440)="163217005d69a46000b6ca8ea69d3f95730f097896b5882dbd19c8ba90b5506bb41a18a0a81b7ffbe3b5d80729f94f380ba4de6d75f57b", 0x37}, {&(0x7f0000001a40)="cc3036bd25ebc9b79c6c22db5ac069d39e0b593dad992d5d77eb9a9635c7f4cb90b7dfdd5c5b2c5eb47cdea78419bca032e8d7c8a01a3321d6bff34e8530c9c5aa0ebac3a7d75a21f5fbebb6271964c1108b3d9122bd42ad2254d80910dfb79cdacee8f7613acb5c9f2d7fa4c736b662da9a0475265840ee31d2bf6064577b192844635a21130132c7686a62cdd92631d99b2b16ac3202a068965f24f3fc7c9eb5ef66296baf7843d0a5338c63f4cf2b45d883f0743d7bc3f427f6c3116f588b2921c83870be8adec98d6caa3d65423b078a38a47b82a34fa94311540fe45edacc762c", 0xe3}, {&(0x7f0000001b40)="e3b524ae85db1acfd30cc8071a82b15720b3e10886fdc71b686d627937889cc331215773e757e9cc695ac207c139f462c063890924db2d3d2bdd4bc216f9c271750c3d81760a95d772f120979171926eee21f729405ebe12fe82217d4ca6a371d90ea10d06fba4a5fd6a40af13aa9ca64d932e098e98d2ee2d6677fed92aa1e6620d32a22ba0", 0x86}, {&(0x7f0000000880)="d719c17c29996c918f2ff3bc9643b812dfd1cf0d201d111859fb9aecbeda0af5bc097b9cc24d8354b4ebbb8590ca65946d685f2db7c5b231b3eb2552addf864aa90cf771feb9776f584e63ca53477857e16768bde38d9c2509a7495b2ca441f12dd83dcaa24453353be04eaac5213037e6623254f24a860d3cc21850", 0x7c}, {&(0x7f0000001c00)="c840489942", 0x5}, {&(0x7f0000001c40)="298a4d6031161606e7c787de801c2b4d2a9bb4065cd798102813be9b2975360e0a2b3e0b88aec59c73c81eeb1e0e710a95d863e672c83c2ef4f56bf25f558f36807e85d337ff3853f13aacb14ce2dd478906c2a044c059a2c7d7894a779bdeae16b77b160382ed4888c99a776c3996655eea0051e4e9583cc1cb71d13c86c3ce43d9f9cc396167e0fc0c8ff99fd884c6ca460b0e9a41b0005844c7a998ad3b5132ef18efe972efa4d0a0cbc33f4399a7a549b0d672adaa2f27a4f8a6f14f74085f5307c32f638d96232477f5eed23984d30e86cd0892", 0xd6}, {&(0x7f0000001d40)="317b6cdee33cce8a57db67a9c084205b1a723c97ebb64686fda34ab0789e486211818e4901254d2776d2223d44d293a37d30afc2ad35661af93081ed950be6322c9f0bcff459a7101fc2abc96d46f19b513587d39a34c0ecd3b8abb6c61308d77b53578f999115593e1b753a81ad9b08c06c98043ddc73eba42d0bae51ce0b5fba42c634fe39fefb6a0f499d0cdbc10f2a50c0d3135f10d06e2a636eec4e57a24bd05bb0609b57c9e7f3242d1127831a0d8d87cbfff739da815b70d7ce39dad11ca3216b314773e8c26f4c6c5954ae827ac1134f3b1f155fd3fd1f", 0xdb}], 0x9, &(0x7f0000001f00)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @init={0x18, 0x84, 0x0, {0x7, 0x2, 0x4, 0x6}}], 0x30, 0x800}, {&(0x7f0000001f40)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000001f80)="ddac01888cfcf4542785f1c82584cb79dd64950ffee56f0afb71b929da7bdd33b5ca70af450eb45600129b25d01ccb1d3cb075a1ae7c24a4bf685dfad5350e62c79a955cee5d917eb0b8681ed76daf381f748fff2a18ed69fccc216370d7f64bee39aea849da209e511c576c4b518775db515aae1ef21405fd39055f22c558b6d2e798c2e2604b6499af716b20351c03d5cdc57a360921693b0f7ab3", 0x9c}, {&(0x7f0000002040)="c220c036ef6a226b302f2cce65ed6a3f1b7985ffeddd5a3577b85f54936f0f222a147ecef0034879d07aaa62b40cc5fb1b850cc438af2dea36ccdbea00a1d8d5a0b6aa88bc17044148d03c253729c7815da20770e057946079b00f5f2f94cbfb8f15fe3685cda34f09111f119c84144ca3e1a4559936c84d27443f74da3b15299c19a828d452988d", 0x88}], 0x2, &(0x7f00000022c0)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0x100000001, 0x4, 0xffffffffffffffff, 0x800, 0x3, 0xfffffffffffffffb, 0x200000000, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x978, 0x10001, 0x8005, 0x2, 0x1, 0x8001, 0x9, 0x800, r3}}, @init={0x18, 0x84, 0x0, {0x9, 0x2, 0x80000001, 0x10000}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x101}], 0xb0, 0x24000001}, {&(0x7f0000002380)=@in6={0xa, 0x4e21, 0x100, @ipv4={[], [], @broadcast}, 0x5}, 0x1c, &(0x7f0000002480)=[{&(0x7f00000023c0)="1fa1b7141637cc806c7df5d8c2ce1da3b8a4d556ddadfa415f5f68530238ad698796b03d7fc8e8a6eab770735c41a47b7f40f334902ca6a13b39e61c66222c27a8c4ecb3b214fbb4899ab2d7fc109596cc9370357f52a1c7544597a9d56a6fe8a1b00c5aea5ae620c9f24db942d422cd1f0d065ec62859b0490eb17c3b20da68adb09981f919975c2990270390732578cee1c548bbb715ec7a33a8889f452de5097fb202d4c6db5f572b086f702a9aec1c62a0a89a88e0c6", 0xb8}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f00000024c0)=@in6={0xa, 0x4e20, 0x3f, @dev={0xfe, 0x80, [], 0xf}, 0x6}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000002500)="5dd80b5003a16d7879ca1faa518c75b150382276705b88e48a38fe294ebd896cc4216a1e6d9715c6859a4fa0ef4620f8ba4b7ba923ea30e590e22f347843f0f447dae2dc67d2bf8caa89e54200373df4b8e235259e9af28650050ede147ff1d1ff48145cd7d454ae403b06d0cf05e2ac7b2062ac75673bbcc4340c510daefe7addb5ea30025bbd5cc49216a28f5ac045ef1397bdf348996e3e052e4ba177f8be1a82922e1ec61c7371302f7bd26b646b7dd480cc21989a79ac5fcdc2b6ef5aec24b62bec0e0bf064904434ff588f3692f1d7de0cf45f11763b66f232323b27c8cd9b62e3c7d1c7f0afad1f", 0xeb}, {&(0x7f0000002600)="3f9904ed9c54f091506ebff9", 0xc}, {&(0x7f0000002640)="ba74cad75e5be6d0636b97253d7fe7cd7b5c9541682da5656d6b7cb66d844f2476c8d6efc450e8ff6b924d54d5da0711eac2d248aa3f6e492765", 0x3a}, {&(0x7f0000002680)="0553852d60a3dd11907f986131a52119d62ff560cbfb3a1ea77a2876107a31a1c83e2ff067b5e040e86e4252f6feb61466612764cb8c3c2fd8513d26a18ea94dbb3ccf9dabb059344004638a7e728944a08a46e671cd98806e8f0559386b5706f1760ae25df9f2599a2d6e", 0x6b}], 0x4, &(0x7f0000002b40)=[@init={0x18, 0x84, 0x0, {0x4, 0x8001, 0x8, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8000, 0x0, 0x4, r4}}, @init={0x18, 0x84, 0x0, {0x4, 0x3, 0x0, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x1, 0x1, 0x80, 0x4, 0x6b67ddc6, 0x207, 0x0, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0xb268, 0x0, 0xa498, 0x8001, 0x25, 0x97, 0x4, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x8000, 0x3b2b, 0x8007, 0x1, 0x2, 0x10000, 0x5, 0x6, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x8001, 0x8000, 0x4, 0x5, r8}}, @init={0x18, 0x84, 0x0, {0x80000001, 0x0, 0x6, 0xffffffff}}], 0x130, 0x45}, {&(0x7f0000002c80)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003080)=[{&(0x7f0000002cc0)="3c53668001ac2920da9880d4e08407005aa712a867eae6f32f4bb555d43bd8c72ec8e26a7b464e4843a8cd1b3fe215bf7b82d81d028c6d2c56c19f981ffec24d4b532796777d4ad9a4ee153971173b06fc463180642bb402ad433b5bb869bdbb7af7047786ec6d5def725ecb7845a5e3d91fcf9a86ef9978697b1f537f1ad443c06836fb31a0cea2433649c731036037164e41c6c2065b45fb101b3cfb8568d1d7461c84ceeab90d1e608ac23f94226b", 0xb0}, {&(0x7f0000002e80)="3ac1e8c94fa0b183ec712ea4d2eadfa36d7ef0c9604bed4aed39bcd4cd9cda31b740e91ba6655eb5c4367a359eb9414ee2482d622c888f6555b77d7a3066d810cb023584235af8622d25d4d2fec54f8154b9a0e1bca4e4e6223f19e24ba652c76e4a231a14a6f4b32124b6a102282fff59fd1b847d6006fe73de45c67f988a408d03fbc417227aaf67245f5bf08914f327e23780a7e83a488ad0e7", 0x9b}, {&(0x7f0000002d80)="dfe9520516998715ed8b93e9d9f94c173f0c1a8ddecde769b9ac19d84fb305b26676612b14c0", 0x26}, {&(0x7f0000002f40)="c2f68041921bd7aec1e89a17f96da6773117faa9c1ec2e0cf9c4f5de08109d5f85b4f0814d17137b0faa545307471913972ee2f24e084268da97164a28a3c2e3bca24d96a5e0bb22c81e54fcd6dee60c000dbc045df145c2c337e0f67c1cd70f0c847e61e7bd3c167464cc1739102cb2d0f5dc", 0x73}, {&(0x7f0000002fc0)="159b574b999ef3f8ed134ec4c2e44b411bd0094bed04904d54594167d80b142fb19d6976483c88e072210e4d3d939cef4583da080f94b217048448381a7a7d340833615094ac6a4c82fea513884ba738e37ebaf39a337c14024e08fe1a3fea3d2d4280eb0f4ce9b999796a7feb69980ef58c60ebfe2e36741f96c16c17f1d953f429e7730473d1fc321f0f8054b117e2ce94d1f2a8795d04d5d38f02d895010d9dafcbc37507444f2e45105016bcf70c3f", 0xb1}], 0x5, &(0x7f0000003140)=[@init={0x18, 0x84, 0x0, {0x8, 0x1e77800000000000, 0x3, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xf}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x1, 0x2, 0x2000, r10}}, @authinfo={0x18, 0x84, 0x6, {0x90}}], 0xb0, 0x20000000}, {&(0x7f0000003200)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000035c0)=[{&(0x7f0000003240)="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", 0xff}, {&(0x7f0000003340)="d45ec70a953a3dffe402b7f36f22c2d38cebdee32e73e3da418da9f1cf9c4f3fdb07332a3a67ca47b0253aec002ed2cda2af4870eec6062aac1541dc4596de1a3f37c2b96bab304ecc5439e81cee4df625df7514d17bb0accdd93c34bdfac23bc50a3ec1304861b10cd160a0eefc35e4431791f8d67230a9451b396c53142f2702bc096a8193ce878354f34c71b3cda27ce6fae5af48a5f5f6bc4ad0f753aa4c14a7d6be4fe7645cf65d73a91a6dc871dd64fd24a022de7eb6c2f9b62d73f4016a5185d24886801bdaefc57788ac00f785e95faa578960c9dc341720f5bdcbcbc583f48c8dbde9b9cfa2f4481f53f276", 0xf0}, {&(0x7f0000003440)="e027f9cbb7070d716b934e1858324ebb18770d8fa34a02169e7dc596af3fe24c3c4aef419e7e0c93fe10c99e80c8649a76a48294bb19c96d43efda", 0x3b}, {&(0x7f0000003480)="472f905e5aafb9132b6ac8fcf860f3f3d903f482473edcb806fb91aa6d4de8e673ee16e96a83760162d117e72b4359de8cf112e79f39bff4d7eb9d6d8871fd57b63479d9a602aa30bf2178d764534b8ec10d6aebb25a8306d51fb47a640879e42bda61418ef849b6574130fcfe6364dc08d703744dc8", 0x76}, {&(0x7f0000003500)="8aff0f580fa6f723c0199bb8ba1b42181767ab9d614b566beded56a354716b7cdd2a679a8316d758bd1552c70bbacf3c234b02aa3dd7a580df0ed6e20131aa141c753ee1e674734c5ebb5a28472f3c9f696de7a9bd5100e2a12ba0963039fea65916cbc3c6c163a7936cc503e6a6d3c17c25efaa860b07a5eaa757027b5ff9a7f61074391dde349d4459acc45b6a83", 0x8f}], 0x5, &(0x7f00000038c0)=[@init={0x18, 0x84, 0x0, {0xd5, 0xffffffffffffffe6, 0x5, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast2}}, @sndrcv={0x30, 0x84, 0x1, {0xaab, 0x5, 0xa, 0x5, 0x101, 0x0, 0x4, 0x6, r11}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x0, 0x0, 0x0, 0x3f, 0x7, 0xf7, 0x1, r12}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0xffffffff}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x80000001}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x200, 0x3, 0xfff, r13}}], 0x138, 0x4800}], 0x7, 0x4040) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x14}, 0x14}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000002ac0)='TIPC\x00') setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000002dc0)=0x80, 0x4) ioctl$PPPIOCSMRU1(r9, 0x40047452, &(0x7f00000028c0)=0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000003e00)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003dc0)={&(0x7f0000003d80)={0x2c, r14, 0x602, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) read(r9, &(0x7f0000003fc0)=""/176, 0xb0) [ 452.339765] kauditd_printk_skb: 256 callbacks suppressed [ 452.339774] audit: type=1400 audit(1555842937.341:4639): avc: denied { map } for pid=19639 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 452.510246] audit: type=1400 audit(1555842937.341:4640): avc: denied { map } for pid=19639 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 452.759205] audit: type=1400 audit(1555842937.361:4641): avc: denied { map } for pid=19639 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond_slave_0\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100), 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 10:35:37 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1addc98f13", 0x12, 0x400}], 0x0, 0x0) 10:35:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="0adc1f123c123f319bd070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3, 0x2f, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:35:37 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window={0x3, 0x1, 0x5}, @sack_perm, @timestamp], 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x600000, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x2, 0x0, 0x8}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=@random={'osx.', '\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000003c0)={0x0, 0x0, 0x100000001}, 0x0, &(0x7f0000000540)="7fdd56f377ea8eee081f96da56fb8892dff96d5e1b920588db349c440fbf3d0bc4c8cef2e4e97e6c2068ab539417925fdadfef81444e2070d76053d6ab2550bed1fe94de565de746670a2c7f15a96a5e5d2c442d9e116d2c9f8f41003195dea8d559be3cd15a36dae5ff7853eef0c1d984d1352d2a845a7b4534c128c9eba049", 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = gettid() madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) prlimit64(r2, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)) 10:35:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 452.940089] audit: type=1400 audit(1555842937.361:4642): avc: denied { map } for pid=19639 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 453.081105] audit: type=1400 audit(1555842937.401:4643): avc: denied { map } for pid=19639 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 453.239316] audit: type=1400 audit(1555842937.441:4644): avc: denied { map } for pid=19639 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 453.374014] audit: type=1400 audit(1555842937.451:4645): avc: denied { map } for pid=19639 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xe0) [ 453.470200] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 453.511491] minix_free_inode: bit 1 already cleared [ 453.593406] audit: type=1400 audit(1555842937.491:4646): avc: denied { map } for pid=19649 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:38 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f4812fe01b2a4a280930a5b0a0000a843069100000009000f0035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) [ 453.712404] audit: audit_backlog=65 > audit_backlog_limit=64 [ 453.721254] audit: audit_backlog=65 > audit_backlog_limit=64 10:35:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000240)) r2 = dup2(r0, r0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x44, 0x5, 0x10000) accept4$x25(r2, &(0x7f0000000080), &(0x7f0000000140)=0x12, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) accept4$x25(r4, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) pkey_alloc(0x0, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/98, 0x62}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}, {&(0x7f0000000280)=""/51, 0x33}], 0x7}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3c2, 0x0) 10:35:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8009, 0x2, 0x35, r2}, 0x10) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:38 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") tkill(r0, 0x13) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:35:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 454.147624] IPv6: NLM_F_CREATE should be specified when creating new route [ 454.197159] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.270482] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 454.277290] IPv6: NLM_F_CREATE should be set when creating new route [ 454.283858] IPv6: NLM_F_CREATE should be set when creating new route [ 454.290403] IPv6: NLM_F_CREATE should be set when creating new route 10:35:39 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = add_key$user(0x0, 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) keyctl$setperm(0x5, r1, 0x200000) ioctl(r2, 0x80000001, &(0x7f00000000c0)="5b758ff87930edf3a8879fe929cf57bbf77492eb567128f98ef9185c377e8e507bec3aaaa79575aebe9a0d4f4ca59df5efe7ee8b18ac0bffed38feb98101601576f3cc4cfc581c81627d486654330000000500000000000000") [ 454.500799] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 10:35:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="77e333ac9d0000000000400001000100"/37], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 454.565239] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 10:35:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfdce) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="f3e102766fd5", 0x6}], 0x1}, 0x0) 10:35:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 454.960145] net_ratelimit: 13 callbacks suppressed [ 454.960150] protocol 88fb is buggy, dev hsr_slave_1 10:35:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') exit(0x0) close(r1) [ 455.120132] protocol 88fb is buggy, dev hsr_slave_0 [ 455.125231] protocol 88fb is buggy, dev hsr_slave_1 [ 455.200111] protocol 88fb is buggy, dev hsr_slave_0 [ 455.200121] protocol 88fb is buggy, dev hsr_slave_0 [ 455.205227] protocol 88fb is buggy, dev hsr_slave_1 [ 455.215331] protocol 88fb is buggy, dev hsr_slave_1 10:35:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:40 executing program 4: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100), 0x4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r0, 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 10:35:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 455.758382] overlayfs: './file0' not a directory [ 456.000141] protocol 88fb is buggy, dev hsr_slave_0 [ 456.005255] protocol 88fb is buggy, dev hsr_slave_1 [ 456.010107] protocol 88fb is buggy, dev hsr_slave_0 10:35:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:42 executing program 2: 10:35:42 executing program 1: 10:35:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000100)={0x0, 0x5}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x923, 0x4) connect(r1, &(0x7f0000000200)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 10:35:42 executing program 4: 10:35:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x7, 0x10001, 0x5, 0x7fffffff, 0x5, 0x2, 0x9}, 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000000000000000000000000000000c000000897c800800000000000000"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x28) r1 = gettid() ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) tkill(r1, 0x1000000000014) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 10:35:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000780), &(0x7f0000000740), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000680)) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) openat$rfkill(0xffffffffffffff9c, 0x0, 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x0, 0x0, @mcast1, 0x200}, 0x0, [0x9, 0x9, 0x0, 0x0, 0x80, 0x0, 0x6, 0x1]}, 0x5c) get_thread_area(0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 10:35:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:42 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 457.703074] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 457.802864] kauditd_printk_skb: 181 callbacks suppressed [ 457.802873] audit: type=1400 audit(1555842942.811:4818): avc: denied { map } for pid=19765 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 457.940213] audit: type=1400 audit(1555842942.841:4819): avc: denied { map } for pid=19765 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:43 executing program 5: 10:35:43 executing program 1: [ 458.115268] audit: type=1400 audit(1555842942.861:4820): avc: denied { map } for pid=19765 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 458.324094] audit: type=1400 audit(1555842942.871:4821): avc: denied { map } for pid=19765 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:43 executing program 4: [ 458.535413] audit: type=1400 audit(1555842942.901:4822): avc: denied { map } for pid=19765 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000d080000000000000000b87d000000000000"], 0xfffffffffffffd13}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0xfffffffffffffffd) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:43 executing program 5: [ 458.689840] audit: type=1400 audit(1555842942.921:4823): avc: denied { map } for pid=19765 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:43 executing program 1: 10:35:43 executing program 2: [ 458.863936] audit: type=1400 audit(1555842942.931:4824): avc: denied { map } for pid=19765 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.014976] audit: type=1400 audit(1555842942.991:4825): avc: denied { map } for pid=19765 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:44 executing program 4: [ 459.138947] audit: type=1400 audit(1555842943.001:4826): avc: denied { map } for pid=19765 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:44 executing program 5: 10:35:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 459.283779] audit: type=1400 audit(1555842943.021:4827): avc: denied { map } for pid=19767 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:44 executing program 1: 10:35:44 executing program 2: 10:35:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xf3, "15b03bf46f3360ebd93f1440462dd168bfd47ed59a70363a4fe987eaa9ff966bfa5d50cabc7805f9a74e1f4ff3e07548f257c2478c7c08032756895ccfc1e5dcc5a035e409f6d58699e3bcc47a35a19d49d23ca4eabd51d530b796001b52a4e0c83a66cd1a4bea2f73ea25eee8e2432b4f17cc201fe257fbe2f316f3740e32cf46aad9efbe936c289f86e510a452523d2302c299d9c14a7d6893bce2b9a78b891ebe17c1442b71e8e4551c0f1124ab2000d20ba18501c34bfb8446006672f35398bce9713772abb85212b7705f4e4c31ef1e0b189ccb944920646d308690e042eced23123bd6e9e8462b4fc4326b8251de88ac"}, &(0x7f0000000180)=0xfb) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x7}, 0x8) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r4, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:44 executing program 5: 10:35:44 executing program 1: 10:35:44 executing program 4: 10:35:45 executing program 2: [ 460.160123] net_ratelimit: 17 callbacks suppressed [ 460.160129] protocol 88fb is buggy, dev hsr_slave_0 [ 460.160167] protocol 88fb is buggy, dev hsr_slave_1 [ 460.165133] protocol 88fb is buggy, dev hsr_slave_1 10:35:45 executing program 1: 10:35:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000000000000000000000000000c000000080000000000000096de14cb15b2bd38a1b231de6f"], 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:45 executing program 4: 10:35:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:45 executing program 5: 10:35:45 executing program 2: 10:35:45 executing program 1: 10:35:46 executing program 5: 10:35:46 executing program 4: 10:35:46 executing program 2: 10:35:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x10000}, 0xfec1, 0x2) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)=ANY=[@ANYBLOB="9f2000"/32], 0x20}}, 0x4008000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400800, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 461.200152] protocol 88fb is buggy, dev hsr_slave_1 [ 461.360130] protocol 88fb is buggy, dev hsr_slave_0 [ 461.365241] protocol 88fb is buggy, dev hsr_slave_1 10:35:46 executing program 1: [ 461.440127] protocol 88fb is buggy, dev hsr_slave_0 [ 461.440167] protocol 88fb is buggy, dev hsr_slave_1 [ 461.445246] protocol 88fb is buggy, dev hsr_slave_1 10:35:46 executing program 5: 10:35:46 executing program 4: 10:35:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:46 executing program 2: 10:35:46 executing program 1: 10:35:46 executing program 5: 10:35:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:47 executing program 4: 10:35:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 462.240114] protocol 88fb is buggy, dev hsr_slave_0 10:35:47 executing program 1: 10:35:47 executing program 2: 10:35:47 executing program 5: 10:35:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(sm4-ce)\x00'}, 0xffffffffffffffb6) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:47 executing program 4: 10:35:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:47 executing program 1: [ 462.813247] kauditd_printk_skb: 164 callbacks suppressed [ 462.813256] audit: type=1400 audit(1555842947.821:4992): avc: denied { map } for pid=19860 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:48 executing program 5: [ 462.964261] audit: type=1400 audit(1555842947.821:4993): avc: denied { map } for pid=19860 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:48 executing program 2: [ 463.130600] audit: type=1400 audit(1555842947.821:4994): avc: denied { map } for pid=19860 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:48 executing program 4: [ 463.269659] audit: type=1400 audit(1555842947.821:4995): avc: denied { map } for pid=19860 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x280000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x8001}, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r3, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000e000000000000000000000000000036fe561bbb1ce05400000000000000d6e87382587dc0345ff6be0c16fb9dabc4e23443ff2608051cbf0ce38733daec86484a977262ff24d1c30e7fb46221bdc9558c7e61120f090b26233affe933e06bd6d88041bdda7262e3fbe6cfb98863e50ac81f88c7e64fe51c372bc483fb857820295959a68fbbf219f1d7c8df5dba3922fcf0db0424c7f64ea0612072007659d647f8ce86c7991c3a0d5fa864f76c8a0f"], 0x20}}, 0x4008000) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:48 executing program 1: [ 463.407182] audit: type=1400 audit(1555842947.891:4996): avc: denied { map } for pid=19860 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:48 executing program 5: 10:35:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 463.610439] audit: type=1400 audit(1555842947.941:4997): avc: denied { map } for pid=19860 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:48 executing program 2: [ 463.738959] audit: type=1400 audit(1555842947.951:4998): avc: denied { map } for pid=19860 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:48 executing program 4: 10:35:48 executing program 5: [ 463.919792] audit: type=1400 audit(1555842947.971:4999): avc: denied { map } for pid=19860 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_tcp_buf(0xffffffffffffff9c, 0x6, 0x1f, &(0x7f0000000100)=""/133, 0x0) 10:35:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x7ffffffffffffdff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 464.111387] audit: type=1400 audit(1555842947.971:5000): avc: denied { map } for pid=19860 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 464.230104] audit: type=1400 audit(1555842948.051:5001): avc: denied { map } for pid=19860 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:49 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) creat(0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 10:35:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:35:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x5, 0x0, &(0x7f0000000700)="2ba063fb30"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x25, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0663044001000000a4fd681a67c891e3320361c77422e77ba3e909a414647ac40d6cbadbc9"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done={0x400c630f}], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 10:35:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000100)={0x80000000}) 10:35:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1addc98f13", 0x12, 0x400}], 0x0, 0x0) [ 464.947179] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 10:35:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319b") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0xc000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x400) 10:35:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000000000000000000000000000000c0000000800000000000000ce1bef8e703c078f15e3f99ba2908c57c384e857182e8b0857f2752a9ce43050824e427badec16385e74d557ca1afab2c4"], 0x20}}, 0x4008000) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 465.199923] binder: 19903:19910 ioctl c018620b 0 returned -14 [ 465.351992] binder: 19903:19911 unknown command 443088292 [ 465.357656] binder: 19903:19911 ioctl c0306201 200001c0 returned -22 [ 465.370147] net_ratelimit: 11 callbacks suppressed [ 465.370153] protocol 88fb is buggy, dev hsr_slave_1 [ 465.388264] binder: 19903:19910 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 465.520465] protocol 88fb is buggy, dev hsr_slave_0 [ 465.525874] protocol 88fb is buggy, dev hsr_slave_1 [ 465.600128] protocol 88fb is buggy, dev hsr_slave_0 [ 465.605347] protocol 88fb is buggy, dev hsr_slave_1 [ 465.610458] protocol 88fb is buggy, dev hsr_slave_0 [ 465.616030] protocol 88fb is buggy, dev hsr_slave_1 10:35:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 465.746759] MINIX-fs: mounting unchecked file system, running fsck is recommended 10:35:50 executing program 5: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f00000003c0)="77ff001bfc", 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x10800) mq_timedsend(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 465.814291] minix_free_inode: bit 1 already cleared 10:35:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) [ 465.913007] binder: release 19903:19911 transaction 38 out, still active [ 465.938838] binder: 19903:19911 ioctl c018620b 0 returned -14 10:35:51 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = dup(r0) write$UHID_DESTROY(r1, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000feb000/0x12000)=nil, 0x4000}) [ 465.982838] binder: 19903:19911 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 10:35:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) [ 466.050305] binder: release 19903:19910 transaction 41 out, still active 10:35:51 executing program 4: unshare(0x8040400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) mq_notify(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=r1}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x105200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) pread64(r0, 0x0, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/234, 0xea}, {&(0x7f00000001c0)=""/212, 0xd4}], 0x2, 0xffffffffffffffff) [ 466.110369] binder: send failed reply for transaction 38, target dead [ 466.117003] binder: send failed reply for transaction 41, target dead 10:35:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) [ 466.400116] protocol 88fb is buggy, dev hsr_slave_0 [ 466.400132] protocol 88fb is buggy, dev hsr_slave_0 [ 466.405251] protocol 88fb is buggy, dev hsr_slave_1 10:35:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x42301, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x608, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000240)) ioctl$DRM_IOCTL_VERSION(r3, 0xc0404d00, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_unlink(&(0x7f0000000280)=',mime_type#}\x00') 10:35:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000040)={{0x1ff, 0x9}, 'port1\x00', 0x60, 0x11048, 0x8, 0xf601, 0x9, 0xdfc5, 0x6ea, 0x0, 0x4, 0x5}) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f0000000140)="e6d52139f02255c7b2", 0x9, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8000000000, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r3, 0x10004) sendfile(r1, r3, 0x0, 0x72439a6b) 10:35:52 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x47b, 0x4002) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@remote, @remote, @empty}, 0xc) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x1616, @local, 0x10000}, 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200), 0x4) 10:35:52 executing program 4: unshare(0x24020400) r0 = timerfd_create(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000080)) timerfd_gettime(r0, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgrp(r1) 10:35:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x400) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x6, @dev={[], 0x14}, 'dummy0\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000001880)={@empty, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 10:35:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc27, 0x4) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000300)=@caif=@util={0x25, "8b36434eef715ccdc992b2fe69c28e69"}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)}, {&(0x7f00000003c0)="68f9099006b32bab744824b5362c3436326740d916cbeb3014176b2e32c570cf614f3d5b02d07bb7ce61309fa5288ee117cfc42942766caffeb0236ed1869ce98f5885ef71c7888e2971a463f085a0921dd9f0d2acff161cd082aaaae741b5cd65b968248651096dcf87042d4b15e6e44d77e585c62084227304fd32f92cf8f77b1fa05574ab80708abbbe94edc5568adaae491988be", 0x96}], 0x2, &(0x7f0000000640)}, 0x4040) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000000a31d2f42053da4ef000000000000000c000000080000000000e4f664d9e70000"], 0x20}}, 0x4008000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x165e19e13f2d41f6, &(0x7f0000000400), 0x18, 0x4}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000100)=0x1ff) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000002c0)={r3, 0x2}) 10:35:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_ROPEN(r2, &(0x7f0000000280)={0x18, 0x71, 0x1, {{0x86, 0x2, 0x3}}}, 0x18) close(r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'nat\x00', 0x0, 0x4, 0xc5, [], 0x0, &(0x7f0000000040), &(0x7f0000000140)=""/197}, &(0x7f0000000240)=0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) [ 467.668938] sctp: [Deprecated]: syz-executor.5 (pid 19968) Use of int in maxseg socket option. [ 467.668938] Use struct sctp_assoc_value instead 10:35:52 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x4) kcmp(r1, r2, 0x6, r0, r0) [ 467.755532] sctp: [Deprecated]: syz-executor.5 (pid 19972) Use of int in maxseg socket option. [ 467.755532] Use struct sctp_assoc_value instead [ 467.835796] kauditd_printk_skb: 183 callbacks suppressed [ 467.835805] audit: type=1400 audit(1555842952.841:5185): avc: denied { map } for pid=19970 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0xfffffffffffff000, 0x10000) sendmsg$netlink(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000140)={0x144, 0x33, 0x0, 0x70bd2d, 0x25dfdbfc, "", [@nested={0xbc, 0x5e, [@generic="d27b2cbead3cc9fb3bdf26acecccf5f13e35305a3015ea0f1e2fecbb60306f5a6224aa2952866cecb25e5bfc377a9262b81acb9eb8e108ce2d25310da55084a20329a0bd0b04cac12fcf39e7e383721d00840cb7fe2b2df1c01b91e3dc79e343122b2625c4dac1233d11c4e38201ca2954cbfff31eae899a7fe629178b1b038b653769007d91c9bdaf8721936fcc99a57b60ba2a78592a6b7da60a21273bef3ac8819d0c6f325ab9e71cc33d483c5b05d7e3f67228"]}, @generic="bfb76adb187a7817090519cf1e7c86251eb51016ad03e35af108538d32f1fe20b0933c4684b58a6b38348c4a3527ee2dc2649d2e11ad15a963bd2712354dee129cd0704b220cd8d5f1a45f1d385fbda429a556fe5827514de4b877032bd6e6bb", @nested={0x18, 0x21, [@typed={0x14, 0x52, @ipv6=@empty}, @generic]}]}, 0x144}, {&(0x7f00000002c0)={0x20, 0x27, 0x8, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x3d, @u32=0x3}, @typed={0x8, 0xffffffff, @fd=r0}]}, 0x20}, {&(0x7f0000000300)={0x1b8, 0x2e, 0x802, 0x70bd27, 0x25dfdbfc, "", [@generic="ca9b44e3d2fbad24963c1ad97471795e3c6d5774c898dee20ba172a64d7f3dc6a2ac19df7220e5e196f8095857a7113cdc977257221ffd1179a5adca2f33ed9340384ecf4283556469ee77a054d347c6eb9943c5060e9d6c2ce7547434725063c2509ff71ecbed0faeb2b2655793cc4f7e4c00303d869e23e66c1574720e68db3748dd0544487896a353742e708e6982cc8e6d9a79248b8724e9e96b70366e78bb744f2ba44081", @generic="e85b7399531f63a5d2c1d30cd0dec30f75e3eb3cb0b0282a74c39a99fc99e406e1af36994a85765bac2771e939acc658d3dca92456cc2053fb99025de89a30cdd2ad9b4aaea1aa558b6da65d69e06134dd94c27aaebb5fc052e66641b8834b395330cc6e74bc4acdc5e5a1deff77e5c60c53c057f4eb7c3cf1642bc7c40cd3cbbd048a29f92009b4d7400436faa705d40ace3bdaa9dc663063714b40cd86abf98cd7e1ba4ff11ea56fb8cfc0141f2119759933c3a0e06b66fafef07f68c7d7aa8d5e955cad3f9d8bd13c048dfe48c895ce76a29fd02754552ff6a266cf1283a6247f4f8b89e1f3414df6d462c5febbc10984441d924ddcbd96c128ac1589"]}, 0x1b8}], 0x3, 0x0, 0x0, 0x1}, 0x0) [ 467.994753] audit: type=1400 audit(1555842952.841:5186): avc: denied { map } for pid=19970 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:53 executing program 1: unshare(0x44000000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x98f95a2667d260b, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40090}, 0x24000041) [ 468.153871] audit: type=1400 audit(1555842952.891:5187): avc: denied { map } for pid=19970 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad5606000000000000003292ea54c7be", 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000040)) sendmsg$nl_generic(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@empty}]}]}, 0x20}}, 0x4008000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) 10:35:53 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x800000000006, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000007c0)={0x0, 0x0}) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000940)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in6, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0)=0x0, &(0x7f0000000b00), &(0x7f0000000b40)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0x0, r3, 0x0, 0x7, &(0x7f0000000b80)='ppp1\\/\x00', 0xffffffffffffffff}, 0x30) r11 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) sendmmsg$unix(r0, &(0x7f0000000d40)=[{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000280)="f903a024951a237e1f3cef6af731c1e7c63ed5901e647feeec0a130a333d51c9f87337fa071390f1f54c1a827added271d2381a1c2a4241ced32113a0ab97275c438c3b6a253bf0e76620e87dd0477aad41a0f8a38cd9ac68d3d1a019be764277fdc81e798b9c5fe5656bb998c2134ef012b23ff62a7ff528d16841031ebb9a84556db6a14fa66a3a367d2c31df7efaf0b814a190322753ac2e41754cb91bcd2c819f2dcd6a295a690cfc1ba12810741aabb071f7da6071b1858f0601bfde5af86309613ddc0284437f8a05c924d8e5e", 0xd0}, {&(0x7f0000000380)="c9ac2a5659fa050bd194acabd24b04f1301023156951a6f925a699190f2aade738807847a68a9aab712db0f0ce35fa7c9f211b7ed4ff458b639d560ddb099f1dbafd4b7643a76b64b964a0c513aa39c4ea1d00efcd319b1099620337f8203d7d43c4adf32986e0117d5b19c0108b56c9a6fb0fa9442907257c2e349e7c5684f2cec93e782c686d712835af3010aeed6981f66db296f7b06dd71e0e4ebf4710bba35acb7780c31e975d8c004649376102abc833271c5467c2221b1822045e481f6ea648b4dad0c2373fe15de97a015c28751312161d26a5b695d23038e826157d", 0xe0}, {&(0x7f0000000480)="92e96b8e68d4603239941535d7b4d2816b3fe84ec1a372ff47f84ac8fa98cc1f383a66c09a36f36f0ca0e146e1f86afceae6bdc7ee1f5fa9a1643106924f89876261fbeb1fdbb633dd5b14785d9b7507837c1bcd3b11e3", 0x57}, {&(0x7f0000000500)}], 0x4, &(0x7f0000000580)=[@rights={0x28, 0x1, 0x1, [r2, r1, r1, r2, r2]}, @rights={0x20, 0x1, 0x1, [r2, r1, r0]}], 0x48, 0x4}, {&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000680)="1fe9df6e71d97e57c35ab41a56d8e2b76eda5b77c7486a875ff2acf91c74f21b06c95be18a7cd6049780f7a988e8ecbc986857d7685af696f64f837e88e6", 0x3e}, {&(0x7f00000006c0)="a00abba0146fd747327f0bc3b7eabd6dccdea1123a7a28646cb903c450ec50154e66a1ccdb8d8ee73d22fec2c266562b3cdf4a15445907bd9411e66042aed9a35a41a7517c3658b8c4a8fd15c89356e8402727f5f594223ac039343a5cd1d3f9566c5ff28f2ba88c4e26330f9333c3dca13883b82de31e17222c5fe41ae036accbd41bb9b01b7b697d23e368f11e2ef230bca6325cbe7588171c98db427d22", 0x9f}], 0x2, &(0x7f0000000c80)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r3, r2, r1]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0x98, 0x40}], 0x2, 0x1) r13 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r13, 0x4001000000000014) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r15 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r15, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000ee5aa0090800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617059a70b38b4e73ff0400000057c4d99301f9646c"], 0x65) [ 468.327868] audit: type=1400 audit(1555842952.931:5188): avc: denied { map } for pid=19970 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3f, 0x400200) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f00000001c0)=0x5, 0x4) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x802, @dev={0xfe, 0x80, [], 0x12}, 0x9}, 0x1c) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000240)={0x9, 0x2, 0x10001}) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) r3 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e21, 0x0, @loopback, 0x1}, 0x2a9) r4 = accept4(r1, 0x0, 0x0, 0x0) close(r4) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000000c0)={0x3, 0xffffffff, 0x1}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) recvmmsg(r3, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 10:35:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:53 executing program 5: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480), 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x60) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffe1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r3, 0x6}, &(0x7f0000000200)=0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x0, 0x3, 0x6, 0x11ae, r4}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\xff', 0x200000000000017e, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f00000002c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x4, 0x9, 0x4, [@null, @bcast, @default, @null, @null, @default, @bcast, @null]}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threade\xff\xff', 0x9) [ 468.549803] audit: type=1400 audit(1555842952.951:5189): avc: denied { map } for pid=19970 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.714106] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 468.745270] audit: type=1400 audit(1555842952.991:5190): avc: denied { map } for pid=19970 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.788725] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 468.846221] 8021q: adding VLAN 0 to HW filter on device team0 [ 468.898422] audit: type=1400 audit(1555842952.991:5191): avc: denied { map } for pid=19970 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:54 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000140)=""/225) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 469.015238] audit: type=1400 audit(1555842953.061:5192): avc: denied { map } for pid=19970 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:54 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8800, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x50481, 0x0) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0)=0x2, 0x4) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000200)=""/177, 0x70c0db) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2d, &(0x7f0000000300)="49fecf4337a60776fd823fd90b8587387b8a6502ec675d3638e146", 0x1b) [ 469.122339] audit: type=1400 audit(1555842953.061:5193): avc: denied { map } for pid=19970 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:54 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x800, @loopback, 0x1}}, 0x2c, 0x7f, 0x8, 0x0, 0x10001}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x4}, &(0x7f0000000200)=0x8) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 469.216575] audit: type=1400 audit(1555842953.081:5194): avc: denied { map } for pid=19979 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:35:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 469.261741] IPVS: ftp: loaded support on port[0] = 21 10:35:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)="2e000000130081c5e4050cecdb4cb9040a485e432500000000fffffff032f9000600b0ebb06ac40004001400f9ff", 0x2e}], 0x1}, 0x0) [ 469.507711] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:35:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0xffffffffffffffff, @dev={[], 0xb}, 'brKtge0\x05t\x00\x00\x00\x00\x00\x00\x01'}}, 0x20c) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0xffffffff00000000) 10:35:55 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e24, 0x0, @loopback, 0x2}, 0xcb5dd1e86b6ea0b1) 10:35:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x208000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x2, 0x1) ioctl$int_in(r2, 0x800000c004500a, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1000, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x1, 0x81, 0x2, 0x0, 0x8001, r3}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000000f00, {0x8, 0x0, 0x4000000000000000, 0x0, 0xe000000}}, 0xfffffefd) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast2, 0x5}, r4}}, 0x30) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1000000, 0x36, r1, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x40}, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x280080, 0x0) dup2(r1, r2) 10:35:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x0, 0x0) 10:35:55 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 470.192572] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2b33625ec618427130000000000000000000"], 0x2) 10:35:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400200, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000180)=0x6, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xffffffffffffff90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001740)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000001840)=0xe8) fstat(r1, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x3, 0x7, &(0x7f0000001680)=[{&(0x7f0000000240)="71af3c9ca579614764a7a4336df917700746ad05d06e42d81f16d41eef4e1ef6f88d0716f2e488e5b9ebe5b466602657bb0e71bd2c6f297d8004993bd4bb3b6922746b691ddda170b5ecabd08ac7b7094b4f937cdfea5813482a8dbc8c39e622d7c826ab1e81809c9bcda8c50f4f96b6ce967e2e0c7a9c3097d8e1a4b3ad56e1fbbe54a616bbb9d05a81739d5a2d1a36b7b071d3e6e3137e069c199c3093d26d0bf87a69b33228d27feec43778d967a1291eb7bf32b21be26a4795d4f13b58317321455d84c279e06cd4a9ee95b12a57082b06c494f1fb06b87dbb818f750bd393203861ee8b2bd4fb2b417456", 0xed, 0x8}, {&(0x7f0000000340)="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", 0x1000, 0x100000001}, {&(0x7f0000001340)="e22f885884bb759c071bfb86b18a5fd7d4b658e845bd69d35bf9f882be97d67e0804c4c32b2de75d9e3ae0ab16576e0e452082b3f3d3172d4f5a1849b5e6aaf62d3052e7688f84c49d1b334ae91323096eb66306bdb05c0ba3ddf3038705d0b6cd9e5ceda510c2ad465c58f0c825ec4d9ef0be5a00848d417250186c51e8286f64899ddd2f5063862839814899bfae938ecff3521740502aa133c4c176ecd74d9ebaf7fb85313386c49564bb9bc4a6b5f81e6f87fc33fb38607c30eb98d06e834da3416628cc05c5604dafc67a619a4527e3b6", 0xd3, 0x7}, {&(0x7f0000001440)="e6d6504efb014d93fed64cb2fd21cb4f11e12c3b219f5d1c941dfd6250c4f74847ed42d9a6aec20996f415894b2995f0fcb4656645fae3f994fca543257b102fac1af915861f120e7df164941eafe0eea8eda4", 0x53, 0x4}, {&(0x7f00000014c0)="25e105bd64f32456d16308159f3e81efb483522aafb9187f7f23ab10f667eb73630477e689997bf9d57f77999b4c12088e7f6c0cb7796c95f7bb90c470a28f3a0b94bb9ee255b77e2809fe6ce9ff27ba20ca92985861088e3fd724c3a3d2b6ddbf7f0b2c2d30e830c4958819fb9d32bc34009abd1b7b1b", 0x77}, {&(0x7f0000001540)="859a0cb100d52bd0bfa208c555472be69d25810588073ec598e9f40dd2913f40a5f0f30211871db1cb0518acfe5505f33814e3a47106cfe3d52877536d402c7a67a85e6e51682ceb122f6912b6638455d1", 0x51, 0x9}, {&(0x7f00000015c0)="b73cc278158bc9f0e27aa0f5e33d34f6edb4b0ed894c49d286d11ae13161d64c6a251af8d67eb3824801bfca11e83d5c03399582dcf1bc546a1c540dcf539002006c39a247f096e500bcacf80f1207272a3da385f68d407ec0702ed9a17e0185202c8435574c4ff33457c5f753c706b0fc2b2dce3a98c83565ba67f3f15ad8c301ced59717438c6bb21b8e37f7e2f371abbd74eace51f4f6b91e6c4444a848607bd244e79ff7d05ea4ef6c900b3d9a", 0xaf, 0x80000001}], 0x200000, &(0x7f0000001900)={[{@utf8='utf8=1'}, {@uni_xlateno='uni_xlate=0'}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x21}}, {@uid_eq={'uid', 0x3d, r3}}, {@smackfshat={'smackfshat', 0x3d, '}'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsdef={'smackfsdef', 0x3d, 'bdev'}}, {@subj_user={'subj_user', 0x3d, 'hmac(sha256)\x00'}}, {@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r4}}, {@permit_directio='permit_directio'}]}) sendmmsg(r2, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) [ 470.560126] net_ratelimit: 21 callbacks suppressed [ 470.560132] protocol 88fb is buggy, dev hsr_slave_0 [ 470.560182] protocol 88fb is buggy, dev hsr_slave_1 [ 470.565195] protocol 88fb is buggy, dev hsr_slave_1 10:35:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x0, 0x0) 10:35:55 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2000, 0x0) 10:35:55 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaa8c029cce98941b86dd6076605100303afffe809c0000058781000000000000000000ffff0200000000000000000000000000018900907860c5961e0000010000001803000000000001ff02000000000000000000000000000100000000"], 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x3) 10:35:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) read$alg(r1, &(0x7f00000000c0)=""/214, 0xd6) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000023c0)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 10:35:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x0, 0x0) 10:35:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x2, @remote, 0x1}, @in6={0xa, 0x4e23, 0x20, @mcast2, 0x712f}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x6, @rand_addr="ebe4a634b6af9da0194d50536528ac8b", 0x6}]}, &(0x7f0000000200)=0x10) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:35:56 executing program 1: semop(0x0, 0x0, 0x239) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x8000) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) time(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) 10:35:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x2000) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000080)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffff, 0x0) read$FUSE(r1, &(0x7f0000000440), 0x1000) [ 471.600154] protocol 88fb is buggy, dev hsr_slave_1 10:35:56 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10000, 0x6000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@initdev, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x83, 0xec2, 0x4000000000006, 0x0, 0xffffffffffffffff, 0xfff}, 0x3c) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x2}, 0x2c) [ 471.760133] protocol 88fb is buggy, dev hsr_slave_0 [ 471.765291] protocol 88fb is buggy, dev hsr_slave_1 [ 471.840123] protocol 88fb is buggy, dev hsr_slave_0 [ 471.840156] protocol 88fb is buggy, dev hsr_slave_1 [ 471.845266] protocol 88fb is buggy, dev hsr_slave_1 [ 472.640113] protocol 88fb is buggy, dev hsr_slave_0 10:35:58 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000180)=0x80000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local, @empty}, &(0x7f0000000200)=0xc) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{0x3, 0x8, 0x6, 0x4}, 0x3a, 0x3, 0x0, 0x0, "ecc558834d428858acfa786ea51e8c3fd731d90cd64add2497df80f92f443172f9b960dc59f25d36d918750371658fb53eee038bac85de8f64ac51a8bd1e5542"}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r2 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x1, 0x2) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f00000003c0)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000400)={0x8, 0x5, 0x1, 0x6, 0x0, 0x2, 0x7ff, 0x4, 0x6, 0x40, 0xd1, 0x6}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000440)=@assoc_value, &(0x7f0000000480)=0x8) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000500)={0x5, [0x3, 0x0, 0x10001, 0x0, 0x0]}, 0xe) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000540)={0x2, 0x0, [{}, {}]}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000005c0)=""/59) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000600)={@mcast1, @loopback, @ipv4={[], [], @multicast1}, 0x4, 0x6, 0x1, 0x500, 0x3, 0x4020082, r1}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4f613648a2751566}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, r4, 0x301, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x400}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000007c0)={0x0, {0x40, 0x4}}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mixer\x00', 0x4000, 0x0) r6 = dup3(r5, r3, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000000840)=""/37) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000880)=0x0) tkill(r7, 0x3a) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x1, 0x4) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f00000008c0)={0x1, 0x4, [{0x4, 0x0, 0x6}]}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000900)) memfd_create(&(0x7f0000000940)='TIPC\x00', 0x2) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000980)) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f00000009c0)={0x0, 0x3ff}) 10:35:58 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) prctl$PR_MCE_KILL_GET(0x22) write$P9_RSTATFS(r2, &(0x7f0000000000)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x43) 10:35:58 executing program 0 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:35:58 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f00000001c0), &(0x7f0000000140)=0x7b470948371ce082) 10:35:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x24) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x3) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @rand_addr=0xfffffffffffffffb}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x803, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) 10:35:58 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r3) writev(r3, 0x0, 0x0) 10:35:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x0, 0xa5, 0x27, &(0x7f0000000280)="6ff02b65f1f73fd174628e9d191fb24fdd485e7710893634f8cef535ad08e6658ac8edc10bd552832b9f0c8a52fcbed63e6f247ae65ca1461e8f6332c180b946d84ead03dc614be467d7f483bca27dead023544af20df1ab2d1cb7afa5fb64637eb93d13c98eda4ba1b36709df50f340e54583d4f6e0e32f25908e5e4e66cdc4dd842d041705957cb2df578938415c70693c489b88885f3bd59c7e19f0775ef007eb8e0934", &(0x7f0000000340)=""/39, 0x9}, 0x28) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xe3}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3}, 0x8) 10:35:58 executing program 4: lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x111, 0xf}}, 0x20) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x101000, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x100000000f2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) [ 473.998255] kauditd_printk_skb: 168 callbacks suppressed [ 473.998268] audit: type=1400 audit(1555842959.001:5363): avc: denied { map } for pid=20098 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.140187] audit: type=1400 audit(1555842959.041:5364): avc: denied { map } for pid=20098 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.270636] audit: type=1400 audit(1555842959.041:5365): avc: denied { map } for pid=20098 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.470120] audit: type=1400 audit(1555842959.051:5366): avc: denied { map } for pid=20098 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.609981] audit: type=1400 audit(1555842959.111:5367): avc: denied { map } for pid=20098 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.715136] audit: type=1400 audit(1555842959.181:5368): avc: denied { map } for pid=20098 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.784562] audit: type=1400 audit(1555842959.181:5369): avc: denied { map } for pid=20098 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.839191] audit: type=1400 audit(1555842959.211:5370): avc: denied { map } for pid=20098 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.915650] audit: type=1400 audit(1555842959.221:5371): avc: denied { map } for pid=20098 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.977358] audit: type=1400 audit(1555842959.271:5372): avc: denied { map } for pid=20098 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:00 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x1, 0x5, 0xf23, 0xea, r1}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0xe4, "2ace41c45a5152bb813a43e367326ed99dc3b707a4765f6fc783ac16804bbf676d419ce802e991c561fcf35fa461683ca89f5c5fe471c1f5e12009d1badd544b83b56aaad0bef94ee13b2957b57b50eef0ea8e556dd8a751368a5e81be819edb661fe7bd32af734a58f2961f195ed208c8989f804f8f5edfc13ca2d4fa4b0d582dd8f555e8d51414a038a469138756d6b91aca8ae59a0ee257279d795ab703052618c7497ea7422a1aa78fdf9d398af71007765414b2bb5a6b19fbdca77a0b2a35569cf0b88c7d2d35c9ac0ea69547e4b62cfe18d3ba13178908eca2cfa463fdcce390b9"}, &(0x7f0000000200)=0x108) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x0, @name="500fa64c963c079ef546e71cf12bd34c14a64cb40b9d8c1329b704f4fd9eea43"}) 10:36:00 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000140)={0x2, 0x3, 0x80000000006, 0x4, 0x0, 0x200}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xde}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x8000000000004, 0x1000) 10:36:00 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000040)='./file1\x00', 0x31) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0xfffffffffffffe33, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ftruncate(r0, 0x0) 10:36:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7d}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x2) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000080)={0x1, 0x100}) 10:36:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x8, 0x7, 0x3}) 10:36:00 executing program 4: lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x111, 0xf}}, 0x20) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x101000, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x100000000f2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 10:36:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000340)='./control\x00', 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) r2 = open(&(0x7f0000000200)='./control\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='cgroupkeyringposix_acl_accessppp0]security!\x00', 0x2c, 0x3) getdents64(r2, &(0x7f0000000280)=""/80, 0x50) unlinkat(r2, &(0x7f0000000400)='./file0\x00', 0x0) close(r1) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100000001, 0x0) 10:36:00 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 10:36:00 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x220000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=@getlink={0x34, 0x12, 0x10, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, 0x600, 0x800}, [@IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @IFLA_EVENT={0x8, 0x2c, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x800) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\xee\xff\xff0;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3ff, 0x10000) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 10:36:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x9, 0x0, 0x0, 0xfffffffffffffec7, &(0x7f00000000c0)) r1 = getuid() setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x3, 0x64}, {0x3, 0x71f}], r1}, 0x18, 0x2) 10:36:00 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000001c0)=0x80) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000200), &(0x7f00000003c0)=0xc) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) dup2(r1, r1) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000100), 0x4) [ 475.760134] net_ratelimit: 14 callbacks suppressed [ 475.760140] protocol 88fb is buggy, dev hsr_slave_1 [ 475.920126] protocol 88fb is buggy, dev hsr_slave_0 [ 475.925274] protocol 88fb is buggy, dev hsr_slave_1 [ 476.000116] protocol 88fb is buggy, dev hsr_slave_0 [ 476.000119] protocol 88fb is buggy, dev hsr_slave_0 [ 476.000172] protocol 88fb is buggy, dev hsr_slave_1 [ 476.005252] protocol 88fb is buggy, dev hsr_slave_1 10:36:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="0f3366b9230b000066b8e22b000066ba000000000f300f060fc76e00fe8d0000f00fba7325d93e0f01ca65807500000f01df65263e0f01df", 0x38}], 0x1, 0x0, 0x0, 0xfffffffffffffe28) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) socket$inet6(0xa, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) r5 = add_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="447433e87dc0138287d8adeb46b989449e0142a722f7fcd6a4b27f3de53c69b314d1af0dc22d1898609125c68dcc6af1d8a5a4de254f6e56da21f63f16f64e30d2702d460e1cd44e32a6a978a52d70bc91e8e3ffdf559103ee9fe5230aad2e920d8fac84af3e135c70cae096bb386883ba8aa266b0e38c81d34a4b4452f628e5040a4e81501de85926854c2766b12db3ef74f00079c17ce25515919cdea21db77d07d4b18a10a53a548734e565662cb51caedb6f57c651954fb469e105281fae9847c21cc97ecd88c2fac782ef28d6208951ae4835e8f06cd9dcc42c77e8", 0xde, 0xfffffffffffffffb) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='.request_key_auth\x00', r5) keyctl$instantiate(0xc, r5, &(0x7f0000000580)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'TIPCv2\x00', 0x20, 0x8001}, 0x32, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x810) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6b2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000000)) sendfile(r3, r4, 0x0, 0x20000102000007) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18000, 0x0) 10:36:01 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008913, &(0x7f00000001c0)="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") ioctl(r1, 0x1, &(0x7f0000000340)="52a1fbacdc0d654e2a10c0cb5e980afc50807a78fa3a0034d5e89ae512c53dbb8f8c19978bfa77a864aace30c2b02a1c61c69f90067f1f505415a228e9b331edac939289cc2dc314cd8e0bbf706d3fdefb047bf032e77d33ddf37e7b426a14a1417191457b463331c1c796e6cdd2381f25cd0294d7241fef5c8f6673d7dda9017569da699982f2ec5603ce41c22994dad693a104c7a12cf679394a8059151f326ee33dccb8e7f6bf279c2edd50e3e3d8e2060a328a5a465d5c6b4bce5738ed68b2c135c18f05ed912ca83ed2bb0c9e71e631fc8cbaac5721") ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x57, 0x3f, 0x8, {0x8, 0x6872}, {0x101, 0x401}, @const={0x2, {0x0, 0x4, 0xfffffffffffffffe, 0x6}}}) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:01 executing program 1: clone(0x40b2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x4, 0x8b, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0}}, 0x0) tkill(r0, 0xd) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80, 0x82000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ptrace$cont(0x18, r0, 0x0, 0x0) 10:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x40, 0x6, 0x3, 0x4, 0x0, 0x8, 0x811c, 0x1, 0x4, 0xfff, 0x5, 0x400000000000000, 0x23, 0x5, 0x4, 0x5, 0x1, 0xfffffffffffffd8a, 0x23, 0x5, 0x1f, 0x0, 0x5, 0x4, 0xc9d, 0x3, 0x5, 0xffffffff, 0x7, 0xd33, 0x80000000, 0x4, 0xd7c, 0x9e4, 0x200, 0x4b, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x7ff, 0x81, 0x4, 0x0, 0x0, 0x1}, r0, 0x4, r1, 0xd) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) finit_module(r0, &(0x7f0000000100)='/dev/rtc0\x00', 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818220196dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) ioctl$KDDISABIO(r1, 0x4b37) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101002, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x3) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x37, 0x9, 0x5, 0xa, 0x5, 0xd0, 0x2, 0xd1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x80, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 10:36:01 executing program 4: lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x111, 0xf}}, 0x20) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x101000, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x100000000f2, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 10:36:01 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x10) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000140)={0x4, "7c14a69945b19acd47220b5c2c8bfa0df94cdbba5bbdd09eac6a50fd2298a3a8", 0x20, 0x6, 0x9, 0x4, 0x7}) write$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="07010000000000b5cce7ee20c66e00"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@rand_addr=0x7ff, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x4000000000000a}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0xb50}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback, 0x9352}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:36:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000000c0)={{0x1, 0x4, 0x401, 0x5, 'syz0\x00', 0x80}, 0x1, 0x0, 0x5, r0, 0x3, 0x400, 'syz0\x00', &(0x7f0000000000)=['net/udp\x00', 'net/udp\x00', 'cpuset-nodevppp1\x00'], 0x21, [], [0x5, 0x1000000, 0x8, 0x6]}) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f) [ 476.800142] protocol 88fb is buggy, dev hsr_slave_0 [ 476.800188] protocol 88fb is buggy, dev hsr_slave_1 [ 476.805381] protocol 88fb is buggy, dev hsr_slave_1 10:36:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0xffffffffffffff00, 0x800000000000012, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x500, 0x0) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:02 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/207) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000380)=0x8, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) fcntl$dupfd(r0, 0x406, r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@generic={0x3, 0x4}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id9', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="28000000020000000000000000000000000000000000004500000000000000000000000000000000e20e000000000000ea989c77ce867393deb42aa2a3d5bfcb5aee3441f2071fc763789e4714c9347fcd02560ca943ae4a092c1de6d82da7129dca5f0c02def7692bdea7bc77881788432c52742c58a305cc795917eb589f9b6f0a50f40bda83ec3f98dc3101752f01c357c5b5459f99e25a5344d3cbec34bd91f0e5b6bf268df7c754e66b3ef51bca10327dfc18ed29318cb472bafa9a3b1eaeee7c697978ac4ffb755968a3eb5c53cc99aba25719609e2d5670841e9c4605039bcd03197acb2a321d59c8f671742795c26dcf5ccb5d5612527177f89ffb4ed55ecf7fa687fcede20c5c4e347aebf76c22dca5b87f39f816b57019081771b3209e63fbf6ea2b5733850a39f53f6cad21bed6a6d8ffc8d7a51cac5b5018576d36e2ea94"], 0x28) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x480000000000000, 0x4) 10:36:02 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000500)=0xc) setuid(r2) ioctl$VIDIOC_G_FMT(r0, 0xc040564a, &(0x7f0000000140)={0x0, @pix={0x3001}}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r4, 0x30, 0x0, @in6={0xa, 0x4e20, 0x7fffffff, @mcast2, 0x100}}}, 0xa0) setsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f0000000040)=0x200, 0x4) 10:36:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x90000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)={0x81, 0x6, 0x4}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 10:36:02 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x7, @loopback, 0x8}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x9, 0x4, [0x5, 0x3, 0x20, 0x3]}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xfff, 0x180) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000240)={'lapb0\x00', 0x600}) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:02 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000200)) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRES16=r0, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR, @ANYPTR, @ANYRES16=r0, @ANYPTR, @ANYRES16, @ANYPTR, @ANYPTR, @ANYRESOCT=r0, @ANYBLOB="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"], @ANYRES16=r0, @ANYRESOCT=r0, @ANYRESOCT=0x0, @ANYPTR64, @ANYRES16], @ANYRES32=r0, @ANYRESDEC, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="25088ea48d7fab1778"], @ANYBLOB="c2d8", @ANYRES32=r0, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x74) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000300)={0x0, @reserved}) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x4, 0x4}) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000001c0)=0x20b) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e23, 0x100000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xcb6328a}}, 0x2, 0x80}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000005c0)={r1, @in6={{0xa, 0x4e21, 0x9, @loopback, 0x3}}, 0x0, 0x800}, &(0x7f0000000680)=0x90) 10:36:02 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x10001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x79}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x43, 0x0) [ 478.262378] syz-executor.3 (20193) used greatest stack depth: 23472 bytes left 10:36:03 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) 10:36:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$cec(&(0x7f0000003540)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000003580)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x3f, 0xffffffff7fffffff, 0x4, 0x9, 0x3, 0x7, 0x10001, 0x1, 0x5, 0x7, 0x0, 0x0, 0x4, 0x5, 0x401]}, &(0x7f0000003680)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000036c0)={r2, 0x2}, &(0x7f0000003700)=0x8) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/133) getdents(r0, &(0x7f0000000640)=""/218, 0xda) 10:36:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x8, 0x4, 0xbd69) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="5c2d2a0bb9292d879c1be5bda6593224", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) 10:36:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffe, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) [ 479.015662] kauditd_printk_skb: 201 callbacks suppressed [ 479.015671] audit: type=1400 audit(1555842964.021:5574): avc: denied { map } for pid=20213 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:04 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x5, 0x7f, 0x10000}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001d0007041dfffd946f6105000700000400000000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) 10:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0101000000000000009b3df200105f91141396b6b032efdabbcb0000001400010008000100"], 0x28}}, 0x0) 10:36:04 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000100)=""/154, 0x9a, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r0, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 479.253167] audit: type=1400 audit(1555842964.021:5575): avc: denied { map } for pid=20213 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x8, @loopback, 0x3}, {0xa, 0x4e21, 0x7f, @local, 0x8}, 0x5, [0x80000001, 0x323d, 0x1, 0x9, 0x4, 0x400000000000, 0x3ff, 0x1]}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000000)={0x3, 0x0}) [ 479.496324] FAT-fs (loop4): Directory bread(block 64) failed [ 479.514034] audit: type=1400 audit(1555842964.091:5576): avc: denied { map } for pid=20213 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.567298] FAT-fs (loop4): Directory bread(block 65) failed [ 479.618847] FAT-fs (loop4): Directory bread(block 66) failed [ 479.659019] FAT-fs (loop4): Directory bread(block 67) failed [ 479.692085] FAT-fs (loop4): Directory bread(block 68) failed [ 479.708647] audit: type=1400 audit(1555842964.101:5577): avc: denied { map } for pid=20213 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:04 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000480)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="a4"], 0x1) truncate(&(0x7f0000000080)='./bus\x00', 0x401) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) [ 479.759757] FAT-fs (loop4): Directory bread(block 69) failed [ 479.790267] FAT-fs (loop4): Directory bread(block 70) failed [ 479.811566] FAT-fs (loop4): Directory bread(block 71) failed [ 479.849850] FAT-fs (loop4): Directory bread(block 72) failed [ 479.858529] PF_BRIDGE: RTM_DELNEIGH with invalid ifindex [ 479.870385] audit: type=1400 audit(1555842964.181:5578): avc: denied { map } for pid=20213 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.907561] FAT-fs (loop4): Directory bread(block 73) failed 10:36:05 executing program 5: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e21, @empty}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x5}}, 0x18) 10:36:05 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0xe1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1, 0xffffffffffff26ef, 0x40, 0xfffffffffffff801, 0x1ff}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r2, 0x0, 0x6}, &(0x7f00000001c0)=0xc) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000340)=0x48, &(0x7f0000000380)=0x4) ioctl(r1, 0x1001000008912, &(0x7f0000000100)="000000000000000000090000000042a2eb36867097c58db21517027664a0d45e0f367228cf3fdadbb402b1497763ee7f97023000b9d82b5f58dab94d6b4aba2548e1d86078842503cda327c9e8a765768919747ded6b1001dbceb4ebac46e5709847bf662e") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r3, 0x8, 0x3, [0x4, 0x5, 0x9]}, &(0x7f0000000400)=0xe) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x200, 0x0) [ 480.045212] audit: type=1400 audit(1555842964.221:5579): avc: denied { map } for pid=20213 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001000)='/proc/capi/capi20\x00', 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x4, 0x32, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYRESHEX, @ANYRES64=0x0, @ANYRES64, @ANYRES64, @ANYPTR64=&(0x7f0000000b40)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000980)=ANY=[@ANYRESHEX, @ANYRESOCT], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="30dcebde6b24edb468dbb3bc479bcd145865f38a22551631561f973ad74f423dc7607636729dd590ad04e75def2730763d7c199ee878c7d9782f87c4b9565098505585b6d7fa4e1d7fff8414357de046636825ae6fbac4d4fccfdc592b1edca699bf6890e44ab684e38cadfcf358269d3dfaaaf91e73936849629e160d061e372a0fa6433ad041c4f84a8ab0d8f00da5bf9fb6bffe1f9de43781b040d17971d439a69f4a3402af2a3720a6f8a07632e67255f9a1ae1cee1d4266970b655ec4b0c6b624708b20be03390a95bc3e8b2429d922ccb1441cb29d3d05dfddab4f80a43f66895b7500"/253], @ANYRES16, @ANYRES16=0x0, @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB="d77928d7b69c643c7d4bb3dda7d96516bbb79953a5db48c3d158a15ea9e928ca1bae6aca02107807eb89797e1e1bdeb0c7e1a2d7af958ec93e9fdc4050d0b5bfb264b53de8fe7e3aa6a00abbc4", @ANYRESHEX, @ANYRES16], @ANYPTR64, @ANYRESDEC]]}, 0xaa) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r3, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) bind(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, [], 0x26}, 0xe8}}}, 0x80) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xe2, 0x220040) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x9) 10:36:05 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x401}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x104) fchmod(r0, 0x7) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000000)) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ppoll(0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x0, 0x4, 0x7}}, 0x14) setrlimit(0xd, &(0x7f0000000040)={0x2, 0xfd}) 10:36:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)=0xfffffffffffffdff) r3 = perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x85e6, 0x1d81, 0x1, 0x3c54e58a, 0x0, 0xe0000000000, 0x10002, 0x1, 0x81, 0xff, 0x7512, 0x4, 0x5, 0x7, 0x8, 0x0, 0x101, 0x7f, 0x0, 0x9, 0xc000, 0x2, 0x3fc0000, 0x101, 0xea, 0x10001, 0x9, 0x101, 0x9, 0x0, 0x200, 0x500000000000000, 0x0, 0x200, 0x400, 0x4, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f00000000c0), 0x3}, 0x2, 0x8000, 0xffff, 0x2, 0x7f, 0x101, 0x4}, 0xffffffffffffffff, 0x0, r2, 0xb) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r0) [ 480.245205] audit: type=1400 audit(1555842964.231:5580): avc: denied { map } for pid=20220 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 480.395670] audit: type=1400 audit(1555842964.251:5581): avc: denied { map } for pid=20220 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 480.522208] audit: type=1400 audit(1555842964.261:5582): avc: denied { map } for pid=20220 comm="sh" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:05 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x42c00) gettid() ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000000001000000000000000000000000000000010400"/55]) [ 480.790777] audit: type=1400 audit(1555842964.261:5583): avc: denied { map } for pid=20220 comm="sh" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(r0, 0x0, 0x1, 0x1) times(&(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f0000829000/0x2000)=nil, 0x2000, 0x11) 10:36:05 executing program 1: clone(0x2103001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") setuid(0xee01) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) [ 480.960165] net_ratelimit: 17 callbacks suppressed [ 480.960170] protocol 88fb is buggy, dev hsr_slave_0 [ 480.970124] protocol 88fb is buggy, dev hsr_slave_0 [ 480.970265] protocol 88fb is buggy, dev hsr_slave_1 [ 480.975258] protocol 88fb is buggy, dev hsr_slave_1 10:36:06 executing program 4: socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, 0x0, 0x0) unshare(0x8020000) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7fffffff, 0x1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000180)=""/238) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 10:36:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000304ffff0000000000000000000000000000000800880000000000001e1c54785c533f5659c5d6d6286437451afb8283d077be4d28bd41fdf59eaca18905e567703ad4865ed979c4f63bde00508bdd016cfb04657f39c2528505546ba15fcfa359131cc09ff2d1245c0296c77e5c4ffdf0ace4c0c14e6a30980f4f95de6019300bf26ccb91ee752e49cac4cfb6c7c107c4e017fe6898c6667b6f6c402b2bcd3cdda1404db851b5e906c67aee0d646e1ca9e135040e240f6485b3a917c3ca08a46784d022c394c9a5ca70e709b74c7bad43564ee08f", @ANYRES32=0x0], 0x24}}, 0x0) clone(0x14000300, &(0x7f0000000240)="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", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000340)="c4f5b07f23bc41bc1c09b93576053aa11001c8323fa6a774abf812727aa5a8e6d1764fc987188bbeae3a69051c3e735e8d0d04d7c6364233bba9d39a2ef251b149604c43df45fd943c8fdca6c645a5553b525e488a69e8da3cc9b7b2143a15bc04a10959587f85590b15745645667e050b2bb418bda48941b53c1ce466e30abb1bfde63ee108f0e4924321046f9ec927332970c42d11a9100346b02195de46cd299a2cb95ddab43998ad9968c71535a959e7a917353ef0118c5658b27422796fc939603ad9f951") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) write$P9_RWALK(r1, &(0x7f0000000040)={0x30, 0x6f, 0x2, {0x3, [{0x20, 0x0, 0x3}, {0xf0, 0x4, 0x6}, {0x1, 0x3, 0x3}]}}, 0x30) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80) 10:36:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2000000000000, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:06 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x80) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x9, 0x5}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 10:36:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x507a90b8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x853a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 10:36:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000001b06000000000000000000000000000000e90000010000000000000000000000006c360000000000000000008000000000030006000000000002000080ac14ff9bf00000000000000003000500030000000200423b1d632b648f38e6e75ce4b8ff"], 0x80}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x82302, 0x0) dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x216, 0x0) [ 482.000179] protocol 88fb is buggy, dev hsr_slave_1 10:36:07 executing program 5: r0 = semget$private(0x0, 0x9, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2a0c0, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) semctl$GETNCNT(r0, 0xfffffffffffffffd, 0xe, 0x0) [ 482.160127] protocol 88fb is buggy, dev hsr_slave_0 [ 482.165282] protocol 88fb is buggy, dev hsr_slave_1 [ 482.240122] protocol 88fb is buggy, dev hsr_slave_0 [ 482.240127] protocol 88fb is buggy, dev hsr_slave_0 [ 482.240183] protocol 88fb is buggy, dev hsr_slave_1 10:36:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd, 0x8010, r1, 0x8001) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x198) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000040)=0x6, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") 10:36:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x40002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, 0x3, 0x5, 0x80, &(0x7f0000ff9000/0x3000)=nil, 0x2}) pwritev(r1, &(0x7f00000007c0)=[{&(0x7f0000000140)="c783929dc7453bfa3101f85540eab2e47b3cae1aa63bdb6dda94b3c15972201038718fe0ef70e5d312b29d082e60201d40844e56f1d75354e2c6d2f5c7e79202623f6cf8e06ef908678fe0c6490a6dd50229b442bd8f9f20d1399bf90ddc61aa9f1b2614f052b3bcc53a8701576463c7745c12899a85341ba0b7b93ab8176f1c24879188eeac1576ccd61866560b845970752527e90325", 0x97}, {&(0x7f0000000200)="28a6a1f34c4be3d2db5927922b0f7d7e863eaf6623e469fdc2c0e36f44bdbb76581a6952aa2ed740c10954aacb7659a35a69d92b", 0x34}, {&(0x7f0000000240)="d6dcd1ceb9936ea4ad6a689929e955d62e5bb06fee59972686dcb5c2ea9a372f73033bc58b59c14ed0a9a2573b98ad5fd781f8fbdd975c63ad964ab7b3ad497aa0fe81ea56fa535e707f21e80c19b9805d2bdbbe2dc4cdd37802006ccdcfc41ad07f5228d35e7d3730c17871a2d4d3f40db11d2ebf6f4920ce3479345d4b8037b48dbb54c401acaa54bfaa415c5c9c2e9b7f9f0fa74ea18ff1ab9739d1b911fea5fed27a9a72c18027d43c673de4def0b1d971f1f5e48bd577bddd5d16e4ce6f302ecd3daf8b0bbe1ef67d804900", 0xce}, {&(0x7f0000000340)="61feb49ee34430408450e871a2fca3446fc882d3ce5efafa020b4016290f9c9f5ac30ce7ecdcada8f4451df655f7742c8d81e844060aca324750d730250fb92162d0c1bdb2f8567174a9b234c445ce40d656da4e6b1d4438d6eafeed062caf35302a9faae6569544362faa5d4af0c703b5a2a9fdb94e4bbc85e67a3795d7de66fe1fcd98957a9f60d1a8949fcd57c3bde096c598afc460ac2466ecaec68bd1474ea6cd9f3da24c3542d9e5a17631cfc0", 0xb0}, {&(0x7f0000000400)="ac9859396ab5343863f51204ca52540190bf32ada3a9ff94f440d7d8ddb626daea15283642b205095ae1f2838d86ee425f6e84741d30029c885a24633f08cb494549c751a76c85c4ef19470edb290e3c36b7f39b9fe53f88ed1e0253acf21e8d53bfb47ecc39912d491b4217c9595f1a3590949882fc5970a3dd9e6caf29f54941028d9466e2ac5c8c13797f06b47c2efebbd3e1e2989d5b5c899685df494cd3e71fd32d7e17159dff7fa818aa9afde8055de89cca76865121d2702a71", 0xbd}, {&(0x7f00000004c0)="e467a1ccee5ea082558b2231880c094d757412f2a6255e11786b63adbb37cdd861063a2809c96ad27ef5a3861e6d50851e30d54b3c61e65087e6f6fed582143226618c73f5d899147e4fd60851b8f9825508fc07cfb46de8e5ac6fb3024c3cabfbe31da32dc4910baeadc03504b974539fb8e8a138421fd2d91efcc202e0afc1a0dda5b53596a1a4715c4f32155c368ab98e69958620a1e20f", 0x99}, {&(0x7f0000000580)="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", 0xfb}, {&(0x7f0000000680)="2b0f30b919e22312c7d34bba5804d822751b4eef980d92709006f15ade1bdcbc622b54f827eddb042c90592f6ccd44d8dda76e04de3367116b2eec6e5bebf17ae50e58106b6034f51e8071d70830dc87695fd3bc1028e3ada619d717e906055ed92e39056b51a96ba91b4d42fc49a28313ed45e68d51614cfcdadff8475a7b1a9d1f39797e44fe13557b2b6d8f08aa50cc07023b38f409266220ddd6515918cd0e05", 0xa2}, {&(0x7f0000000740)="e0aa5e87dcc3b2507b1e3edb6e7f595d4dfcd8d83f85a87981a6c6de072243980626b949e52f4aa7d88381a0a0e5c740d76a4e96f9deebc6a810e16a460d7ffa7adc7a9d8d47dfa7d8267d8c8fec661f9d3dd8af55f6abefb6b48f63c5c6", 0x5e}], 0x9, 0x0) 10:36:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x7fff}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)="77eb"}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x80) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080)={@loopback}, &(0x7f0000000100)=0x14) 10:36:07 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) dup3(r2, r0, 0x0) 10:36:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0x10, 0x802, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000140)={{0x0, @addr=0x3ff}, "42afaa988bfcb3e11f93a1e6e258f4262b84cbc895dac1d7abdba18958c19387", 0x3}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900170035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 10:36:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffffffffffff, &(0x7f0000000200)="5d58e24bc0ce3d8f2d9583ab4490b9fafd3d4bd3b9ded69eb09fca30201831712ce979371f0c3c646edeb2ceb559b62e80ca161eae3852175cfce635c8d5f7d81c0088a4e1b9cce8e59302c1beb57bfc492939e1bd722380656eb979dfe7ceaa591fdb5dacbd037418efd21540421fb1d3373664d7a8673bf1cb3674dfa24f8786aabb64ebd4da9bc739c775a56483a4fd6494e78f086ee8fd38bf78989d9b60a963d8d0f1d1ff8722c82171cf769542ae5859e5dfb6b0ca3c4eb5b04f3fcabb4161d3772a0687022a88a3") ioctl(r0, 0x1800008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x80000080045017, &(0x7f0000000040)) 10:36:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, r2, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x507a90b8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x853a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 10:36:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x300, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x109400) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r2, 0x500, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x54}}, 0x0) 10:36:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7c3, 0x2, 0x2, 0x3, 0x6}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f000013e000)) [ 483.268123] IPv6: Can't replace route, no match found [ 483.352323] IPv6: Can't replace route, no match found 10:36:08 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x400600) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x80, 0x96c, 0x4, 0xcaeb, 0x10, 0x1, 0xfffffffffffffffb, 0x33d52d0d, 0x7ff, 0x10000, 0x6000, 0x7}) read(r0, 0x0, 0xb3) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) 10:36:08 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) pipe2$9p(0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x121401, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x4) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 10:36:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x501000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2}) 10:36:09 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1ff83b1236677ad2060a85d539263a40c47eff7f000070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10200, 0x0) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) [ 484.037064] kauditd_printk_skb: 262 callbacks suppressed [ 484.037073] audit: type=1400 audit(1555842969.021:5837): avc: denied { map } for pid=20360 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:09 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="060000000300000000000000040000000000372dd44227ab78fc57f1803d82099cbab35a2fdbedf1fbb11bed2e577c20f294487f65d8f5fac104c99eae145bd232b2999a75c3b29afb81000000000000005c80cbc0f3f9216a8b1ea580f6ba185947e9b59f3a22ee"], 0x68) socket$nl_netfilter(0x10, 0x3, 0xc) 10:36:09 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) pwrite64(r0, &(0x7f0000000080)="f9f2f3eb68256eabb35de66b0e1e0dff17c16502b4cb6f4b", 0x18, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x80000000) setsockopt(r0, 0x2000000000010d, 0x4000800000000e, &(0x7f0000000000)="f6d31f00", 0x85) [ 484.225504] audit: type=1400 audit(1555842969.041:5838): avc: denied { map } for pid=20360 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={r0}) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0xfffffffffffffff1, &(0x7f00000001c0)=ANY=[]}, 0x2}], 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 484.395069] audit: type=1400 audit(1555842969.041:5839): avc: denied { map } for pid=20361 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.497804] audit: type=1400 audit(1555842969.061:5840): avc: denied { map } for pid=20361 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x200000fc, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="dcae27f5d4ed203685a02637d7c16aa490002cdab3ac838511492e5618125141a2e57a33542bf6a38ca675051e20154730213ab8d65259be270d3aa95291e0853200a2f4", 0x44, 0x4000044, &(0x7f0000000140)={0xa, 0x4e23, 0x3, @local, 0x7fffffff}, 0x1c) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDENABIO(r2, 0x4b36) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000001c0)={'veth1\x00', 0x11af, 0x1}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x100000001, 0x10000, 0x5, 0x2, 0xd4, 0x0, 0xe75, 0x7, 0xfff, 0x7, 0x51a5, 0x7, 0x8000000000}, {0x8, 0x64, 0xfffffffffffffffa, 0x4, 0x3f, 0x1, 0xf9b, 0xffff, 0x4, 0xffffffff, 0x2, 0x2, 0x3}, {0x7, 0x9, 0x8, 0x7ff, 0x5fe0000000000000, 0x7fffffff, 0x7, 0x3, 0xd8, 0x4, 0x2, 0x0, 0x7ff}], 0x9}) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0xfffffffb) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0x4068aea3, &(0x7f0000000100)) [ 484.608182] audit: type=1400 audit(1555842969.091:5841): avc: denied { map } for pid=20361 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:09 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r2, 0x312, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2c84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1292}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x57}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x8041) r3 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={r3, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 10:36:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="24000000120007031dfffd946f610500070000001f000002fe000000421ba3a20400ff7e280000001100ffff2b16a0aa1c0900000000000e000000eff25d8238e78a27b3524cbf5400f3f3b1", 0x4c}], 0x1}, 0x0) [ 484.740279] audit: type=1400 audit(1555842969.091:5842): avc: denied { map } for pid=20361 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c123f319bd070e8e4f451a65c614437888368abcb69702a1f77133ed8a64cb85d20fa3d1c88996b0402479baadcbdb040d22f6f7350dcb38471bf37b671d65ffa17923a1647d1f4905e22be9c4ce65b411a908af37e52a4a12aa74c73886a03ec8de9bc8263d92e674d472bb5a1f4d8f42e8117c058c2f4acb598a02f56897fc89c0c58cc9dce35eb1d4a9fa49cf0526afdc20cb8c94efb4e1ef080b615bf7ba80ddb138b3070496eed31000000000000000000000000000000f18bd39be4ce1ebbb9c971a641") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 484.890846] audit: type=1400 audit(1555842969.111:5843): avc: denied { map } for pid=20360 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000400)) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) [ 485.031046] audit: type=1400 audit(1555842969.161:5844): avc: denied { map } for pid=20360 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000300)={r0, r0, 0x1aa, 0x5c, &(0x7f0000000280)="21466377af4f03896b8914e31a17e4795fd212743a7eec1f26a23887b99bd2c1b45d0f155165afc4c83a9d7bdf5a1a6343a722c930bc3d44fc72088df405955e34b38dd13b76afae4ee03fdf6d516101ea0aea51f0352c06fac62858", 0x7, 0x2, 0xffff, 0x6, 0x5, 0x2, 0x3f, 'syz0\x00'}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) accept4$ax25(r1, &(0x7f00000003c0)={{0x3, @default}, [@null, @default, @rose, @null, @null, @bcast, @rose, @bcast]}, &(0x7f0000000440)=0x48, 0x80000) prctl$PR_GET_NO_NEW_PRIVS(0x27) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000180)={0x80000000, 0x8, "1b6bebab547b74ef9f6b71707839f7a757d401b44eee5acfedf817cee12ad976", 0x2, 0x1f, 0x7, 0x3, 0x9, 0x7ff, 0x1, 0xffffffffffffffcd, [0x20, 0x4, 0xfffffffffffffffa, 0x8]}) lsetxattr$security_selinux(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:tmpfs_t:s0\x00', 0x1d, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x128, 0x0) 10:36:10 executing program 5: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000080)) syz_emit_ethernet(0xffffffffffffff30, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 485.230229] audit: type=1400 audit(1555842969.161:5845): avc: denied { map } for pid=20361 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 485.390367] audit: type=1400 audit(1555842969.171:5846): avc: denied { map } for pid=20360 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:10 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r2, 0x38) r3 = fcntl$dupfd(r0, 0x406, r1) getpeername$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x10) 10:36:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x236, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000200)=0xb87) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xdf, 0x4000) inotify_add_watch(r1, &(0x7f0000000240)='./file1\x00', 0x80000001) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000000c0)={0x1, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000001c0)={r4, 0x1}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x6, 0x0, 0xffff, 0x80000001, '\x00', 0x3ff}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000002c0)={r5, r6/1000+30000}, 0x10) dup3(r0, r2, 0x80000) 10:36:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x80000000, 0x10000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f00000001c0)=@ethtool_coalesce={0x0, 0x1, 0x4, 0x2, 0x800, 0xa2, 0x1583, 0x8, 0x6, 0x3ff, 0x2, 0x6, 0x7, 0x3ff, 0x80000000, 0x6, 0x1, 0x7, 0x3, 0x5, 0x8c, 0x7f, 0x2}}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf={0x9d, &(0x7f0000000100)="7c7758e142618200e9b2f16c79f5d8260c4851ddd55cef0aae9b8c8caceb100b04094bb030b1018ac5a937b69212606d0265842a0793fb3c56a80177673afcdabd1ec9086d20001427da144e17f3b8fc2a0da14bd266091c517a599c4ed43a65211bf01806eff35bde514dfa8e0238c9d90f8daf5c8f244fd3d15a1669c2cee32e7c59631bf068d06af2d85be30532792a5763eaf6f4e75d54f1566683"}) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='autogroup\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000400)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x65, r4}) 10:36:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x20000000000002) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10b, 0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000002c0)=""/155) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="92d25afb", 0x4}], 0x1}, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0xfffffce6) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x28}, 0x7}, r5}}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$UHID_GET_REPORT_REPLY(r4, &(0x7f00000001c0)={0xa, 0x5, 0xe000000001, 0x4}, 0xa) 10:36:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f00005d3000/0x2000)=nil, 0x2000, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0x81ca, 0x2a7, &(0x7f0000000040)="c1da8184562ba24ec7c1d9bd7e9d93ceaa2ed713071fb24faa9fa7012f26c769f4451fae", &(0x7f0000000080)="1cdafbed8561988861824532fc19b98df2e7017c517d0809482a97046bb479605298e43ba4d50588dd7b993955fb13d580b676b1711a3a3da729414586e16a44d412b9452f9ebcaa9c8daba898d2365932c8e414cf8cb845f153c96c2335fd2457fb3d85659a58fd86ac884a40e70a30172067cddd9afb3c92299e8118c88735d336c0c565cec614b02dab8e38d92288360fedad064555fe5dd2ea27b4321636d1438e36108298ee6fab6752ce9587303f655403d3895fd67bbf1a798dcb9cbae2e1cbdf42df662fd8e43e8c6595cf", 0x24, 0xcf}) 10:36:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x21000008912, &(0x7f0000000080)="0adc1f1a3c123f319bd070") sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000180)=""/4096, 0x20010020}], 0x1, 0x0, 0x234}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000000)={'bond0\x00', 0x2}) 10:36:11 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r2, 0x38) r3 = fcntl$dupfd(r0, 0x406, r1) getpeername$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x10) 10:36:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() syz_open_procfs(r1, &(0x7f0000000080)='statm\x00') r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) flistxattr(r2, 0x0, 0x0) [ 486.160181] net_ratelimit: 15 callbacks suppressed [ 486.160188] protocol 88fb is buggy, dev hsr_slave_1 10:36:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x2b, 0x0, 0x0, 0xffffffffffffffde, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x1, 0xffffffff00000000, 0x3, 0x2, 0x9, 0x4, 0x5, 0x40, 0x7, 0x20, 0xf41, 0x6, 0x3ff, 0xbc9, 0x4, 0x3], 0x3000, 0x161800}) 10:36:11 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10000000000010, 0x0, &(0x7f0000000040)) [ 486.320142] protocol 88fb is buggy, dev hsr_slave_0 [ 486.325704] protocol 88fb is buggy, dev hsr_slave_1 [ 486.400148] protocol 88fb is buggy, dev hsr_slave_0 [ 486.406144] protocol 88fb is buggy, dev hsr_slave_1 [ 486.410147] protocol 88fb is buggy, dev hsr_slave_0 [ 486.418671] protocol 88fb is buggy, dev hsr_slave_1 10:36:11 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) syz_emit_ethernet(0x4e0d8a72178e49d2, &(0x7f00000000c0)={@local, @random="2a2d0ab0ce92", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}, 0x0) 10:36:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10401, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) splice(r0, &(0x7f00000001c0), r1, &(0x7f0000000200)=0x2f, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES64, @ANYRES64=r0], 0x12) 10:36:12 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af00, &(0x7f0000000080)) socketpair(0x13, 0x0, 0xfffffffffffffffb, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@null=' \x00', 0xa, 'ipddp0\x00'}) 10:36:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454da, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket(0x11, 0x2, 0x0) setsockopt(r3, 0x107, 0x2000000000001, &(0x7f0000d52ff0)="0f0000000100000000000000000001cc", 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00\x00\x13') [ 487.200129] protocol 88fb is buggy, dev hsr_slave_0 [ 487.200174] protocol 88fb is buggy, dev hsr_slave_1 [ 487.205359] protocol 88fb is buggy, dev hsr_slave_1 10:36:12 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x337157dd1f63613c}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x2000, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r5, 0x424, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x9, 0x7, 0x100, 0x101]}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x804) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000400)={0x7}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='eql\x00', 0x10) futex(&(0x7f0000000480), 0xc, 0x8000000000, 0x0, 0x0, 0x2) 10:36:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000000003, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x200000, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "8402f3d1b382bcb1df66bb79514acd33605c4a5f"}, 0x15, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80800, 0x12a) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000200)=0x319, 0x4) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240)=0x100, &(0x7f0000000280)=0x2) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f0000000000)={'e.\x00', @ifru_addrs=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) [ 487.866190] device bond0 entered promiscuous mode 10:36:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00'}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') exit(0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r3, &(0x7f0000000480)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)\x01\x00\x00\x00\x00\x00\x00\x00\x00\xfd~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xc0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11\xc0\x0fVEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G/S\xda\x99\xdb\xeb\xa0\xc9j\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\xff\xff\xff\xff\xff\xff\xff\xf9\xbb\xef9C\xcb(\x9f5$\xb2#\xf3\xb5\xfa@LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX') tee(r1, r0, 0x2, 0xf) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0xfffffffffffffffb}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000c0ffffff}) 10:36:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x20, 0x8040) ioctl$TIOCCBRK(r1, 0x5428) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:12 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x1) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="052fc73eb56dfb925dca5e6bda9632fed034acaf3ad0236de4d27d06dd0eb3fba4ff7f000000000000009a5e8c85a85f725a061fa4a173e8ffff0700409e07000000813111df231b1b697c7937627d8506e9c1fb64a5a85f9559379a93095ec91650029ffd88d6274e82d0a2acd6e84803a88b8d7d00000087bd0748ed6150413206e429b822962956069bce630d9c4dd94507e2dc01f1a478c916683b21e00847db244517d10ce68fd069d2b62950c651a9177ca2dc0267274c6d218574ffae7a2b249b27"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 487.892470] device bond_slave_0 entered promiscuous mode [ 487.921951] device bond_slave_1 entered promiscuous mode [ 488.072804] device bond0 left promiscuous mode [ 488.077770] device bond_slave_0 left promiscuous mode 10:36:13 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x7, 0x1, {0x0, 0x3, 0x2, 0x3, 0x9}}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000080)=0x1f, 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000000c0)) [ 488.143628] device bond_slave_1 left promiscuous mode [ 488.273121] device bond0 entered promiscuous mode [ 488.308572] device bond_slave_0 entered promiscuous mode [ 488.353867] device bond_slave_1 entered promiscuous mode [ 488.458066] device bond0 left promiscuous mode [ 488.465342] device bond_slave_0 left promiscuous mode 10:36:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 488.529771] device bond_slave_1 left promiscuous mode 10:36:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pipe2(&(0x7f0000000080), 0x80000) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x40000, 0x7}, 0x1c) r2 = dup2(r1, r0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000000c0)="dc", 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) tkill(r3, 0x1000000003e) fcntl$setstatus(r2, 0x4, 0x42803) shutdown(r0, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 10:36:13 executing program 3: setrlimit(0x2, &(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x3) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000568000/0x4000)=nil) 10:36:14 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000040)=""/9, &(0x7f00000000c0)=0x9) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x4, 0x800) uname(&(0x7f0000000240)=""/142) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000100)={0x1000, 0x1fffe000000000, 0x81, 0x4, 0x15, 0x800}) mkdirat(r1, &(0x7f0000000200)='./file1\x00', 0x0) [ 489.044762] kauditd_printk_skb: 253 callbacks suppressed [ 489.044772] audit: type=1400 audit(1555842974.051:6100): avc: denied { map } for pid=20514 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRES16=r0], 0x0) 10:36:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) ioprio_get$pid(0x0, r0) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 489.335305] audit: type=1400 audit(1555842974.091:6101): avc: denied { map } for pid=20514 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:14 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040), 0x4) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000)=0xffffffff, 0x4) [ 489.471982] audit: type=1400 audit(1555842974.091:6102): avc: denied { map } for pid=20517 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 489.555490] mmap: syz-executor.3 (20527): VmData 18538496 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 489.614330] audit: type=1400 audit(1555842974.091:6103): avc: denied { map } for pid=20517 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x0) [ 489.698146] audit: type=1400 audit(1555842974.101:6104): avc: denied { map } for pid=20514 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:14 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0x8}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x2b, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x75, 0x40000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) [ 489.830989] audit: type=1400 audit(1555842974.161:6105): avc: denied { map } for pid=20517 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:14 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x10004) ioctl$int_in(r0, 0x800000c0044fff, &(0x7f0000000140)) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/27, 0xfffffffffffffda0}], 0x1) 10:36:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000016, &(0x7f0000000100)=0x3f, 0xfffffffffffffdee) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x102000000004a26, 0x0, @dev={0xfe, 0x80, [], 0x24}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x100000000, 0x240) recvmsg(r0, &(0x7f0000000080)={&(0x7f00000002c0)=@nl=@proc, 0x3, 0x0}, 0x2000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0x7, 0x100000000, 0x1}) [ 490.025937] audit: type=1400 audit(1555842974.221:6106): avc: denied { map } for pid=20517 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:15 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xea6, 0x1) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x7, 0x142}) [ 490.203199] audit: type=1400 audit(1555842974.221:6107): avc: denied { map } for pid=20517 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000000000000c24, &(0x7f0000000600)="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") r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xd3a, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000100)=""/45) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 490.358281] audit: type=1400 audit(1555842974.251:6108): avc: denied { map } for pid=20517 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x7ff) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x4) [ 490.528290] audit: type=1400 audit(1555842974.261:6109): avc: denied { map } for pid=20517 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000003c0)={'filter\x00'}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x2000, &(0x7f0000000180)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x2, 0x20) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200, 0x0) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000200)=""/81) ioctl$TIOCCONS(r3, 0x541d) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f00000001c0)) mkdir(&(0x7f0000000100)='./file0\x00', 0x10) 10:36:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="020000000000000001f0110000000000000000000000000000000000314d0000000000000000d8c6f29b62bae5b871ff0000000000000000000000000000000000000001000000000000d96a203e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = dup(r0) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x40, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000180)) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000100)={0x8, 0x10, &(0x7f0000000080)="40a34c9229e63ec611a4301edb8e4b783fb09594e380e2980f89509674158ad4248380caa84b1877e8fd5977bd7d0e1e2d6db5fdbe4d5c7d8199649f30cf23de83283a0c", {0x4, 0x100, 0x32735759, 0x0, 0x1ff, 0xffffffff, 0x2, 0x3}}) [ 490.873632] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 490.916092] FAT-fs (loop3): Filesystem has been set read-only 10:36:16 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x4000, 0x0) accept4$alg(r0, 0x0, 0x0, 0x800) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}, {}, {}]}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x400, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c4d8a47f3d78c125de973a9d37766646e6f3da90cf8b28d1c2577", @ANYRESHEX=r1, @ANYBLOB=',cache=loose,dfltgid=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000001,mmap,appraise_type=imasig,\x00']) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/242}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x80800, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000600)={0x7, 0x1}) 10:36:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:36:16 executing program 2: msgget$private(0x0, 0x40a) msgget$private(0x0, 0x8) msgctl$IPC_RMID(0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$VT_RELDISP(r0, 0x5605) name_to_handle_at(r0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="07c57d0a6890b45abd190c7062a072327d46ed59d3c5187286119b35e705d46116e1fa7483655ece8ec5a81c85bf068152a5b4d0339f1c0dc2399e72dfc8255780f5c7df2de0249f368b533474530f506505089d8ecad317053b5323b1a40249dac5d20009c8d5bf4b9a6ac97012c8c8e89df3be2ab284178318e1e2d00ff1738879bb2d2b14219152ccf774f8261d29979eab3810d031b4b7e8ccfe89bc5ead44046daf"], 0x0, 0x1400) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='statm\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0xfff, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) r4 = socket$inet6(0xa, 0x6, 0x0) recvfrom$rxrpc(r1, &(0x7f00000000c0)=""/220, 0xdc, 0x40, &(0x7f00000001c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x89b, @ipv4={[], [], @loopback}, 0x20}}, 0x24) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x0, 0x0, 0xf4010000}, 0x1600}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0xc941, 0x4) 10:36:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x4, 0x10a, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4059ea17b4fe0178b375245e7e98a0ba3283f0ca57f16ead33dd659d48114c58b45a2b76edb29428a4bcc8ac493663e6d195de50385ce6c4317c291aa77c17f3"}}, 0x80}}, 0x0) [ 491.360121] net_ratelimit: 15 callbacks suppressed [ 491.360127] protocol 88fb is buggy, dev hsr_slave_0 [ 491.360545] protocol 88fb is buggy, dev hsr_slave_0 [ 491.365272] protocol 88fb is buggy, dev hsr_slave_1 [ 491.370461] protocol 88fb is buggy, dev hsr_slave_1 10:36:16 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x8) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RSTAT(r3, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r3, r3, &(0x7f0000000200), 0x7fff) 10:36:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000280)={0x7, 0x5, 0xfffffffffffff901}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1f, 0x8000) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000009239df8001800f6131ada4b207c8afbdbdf2500000000ffc87176511900001401000000f40bc6ec0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x20000084) r3 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x40002002) ioctl$FS_IOC_FSGETXATTR(r3, 0x8008551d, &(0x7f0000000140)={0x0, 0x7, 0x81}) connect$vsock_stream(r2, &(0x7f0000000200)={0x28, 0x0, 0x2711}, 0x10) 10:36:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) connect$can_bcm(r1, &(0x7f0000000240)={0x1d, r2}, 0xfffffffffffffef3) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x2000000010000) userfaultfd(0x80800) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 10:36:17 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80000, 0x0) r0 = socket$unix(0x1, 0x2000000000000001, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x1}, 0xffffffffffffffaf) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r1, &(0x7f000058bfe4)="29000000140005b7ff020000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 492.350261] IPVS: ftp: loaded support on port[0] = 21 [ 492.400269] protocol 88fb is buggy, dev hsr_slave_1 10:36:17 executing program 5: getuid() fstat(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0xee01, r0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0x6, &(0x7f00000002c0)=0x2) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000080)=0x4) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, r2) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r4) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) keyctl$setperm(0x5, r5, 0x1000002192c04) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000640)={'broute\x00', 0x0, 0x4, 0x66, [], 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f00000005c0)=""/102}, &(0x7f00000003c0)=0x78) setresuid(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r5) [ 492.481730] usb usb2: usbfs: process 20606 (syz-executor.3) did not claim interface 0 before use [ 492.560138] protocol 88fb is buggy, dev hsr_slave_0 [ 492.565583] protocol 88fb is buggy, dev hsr_slave_1 [ 492.640128] protocol 88fb is buggy, dev hsr_slave_0 [ 492.640192] protocol 88fb is buggy, dev hsr_slave_0 [ 492.645240] protocol 88fb is buggy, dev hsr_slave_1 10:36:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20201, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x6, 0x3, 0x0, 0x2, 0x20, 0x6}, &(0x7f0000000080)=0x20) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 10:36:17 executing program 3: ioctl(0xffffffffffffffff, 0x9, &(0x7f00000000c0)="0a5b36ff06123f219bd0702b067fedcacebe68936ed0a350aff33b2f9a94bafc99d85ebc30dcc040d502a2079bef4289d51b88") syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x3f, 0x0, 0x0, 0x0, 0x0) 10:36:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5a1f123c123f3150c9db316ef242ba0f35349bd170") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x12000, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000140)=0xffffffffffffffd7) timerfd_gettime(r1, &(0x7f00000000c0)) socket$caif_stream(0x25, 0x1, 0x5) rt_sigaction(0x2, 0x0, 0x0, 0xfffffffffffffedf, &(0x7f0000000180)) 10:36:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2508000000000000000001000062726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 10:36:18 executing program 2: mq_open(&(0x7f00002f6000)='proc^eth1^wlan1user\x00', 0x40, 0x0, &(0x7f00008b1fe0)) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) 10:36:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000140)=@bridge_newneigh={0x0, 0x1c, 0xa12, 0x70bd2c, 0x25dfdbff, {0x1c, 0x0, 0x0, r1, 0x8, 0xb3, 0x9}, [@NDA_PROBES={0x0, 0x4, 0x1000}, @NDA_DST_IPV6={0x0, 0x1, @loopback}, @NDA_DST_MAC={0x0, 0x1, @local}]}, 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10200000) [ 493.275812] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 10:36:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffd8, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000090c0000000000000000000000005eb684639a976cc2d96dae7329a726f6d3068541614d5255f306ebcad89a71c19f67ef3a9d2eb1a6c06114e51a5cd040241659a6c231733fa78f6f5b3c9ae38eeed9e1e4e3aaa8237f6ba40ad3e84b154136389eb692ea5bdcaca476b89791e436ff880a170b4dee493f878fcddb1f044e903bc4cd84a3b84816269637b31f41ed3f063ec7a37adbf8c74715e5e74dafde9571a2780098911e0fed7ae2911eaa6b74abacb2775f3bd954eace9c4a52875c7cfe62b8dccf39879472256861e9925ddb7adcd998ae68c444877a14afe8cab2284b64b12d6571", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c0002000800040089ff0000"], 0x3c}}, 0x0) 10:36:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000006, 0x0, 0x0, 0x54, &(0x7f0000000140)) [ 493.529491] vivid-000: ================= START STATUS ================= 10:36:18 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x5828}, 0x28, 0x2b391d179d240009) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x3fd, 0x0, 0x0, 0x0, 0x0) [ 493.578568] vivid-000: Enable Output Cropping: true [ 493.625927] vivid-000: Enable Output Composing: true [ 493.664974] vivid-000: Enable Output Scaler: true 10:36:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x7, &(0x7f0000000700)=[{&(0x7f0000000080), 0x157, 0x144}, {&(0x7f0000000180), 0x0, 0x6}, {&(0x7f0000000240)="fc330c901ab2d85273e03376017f8736197039dbbdd5e35f0e0e196c647ea9faf1c3174dff46cd9c4a3bc40b3cf30ee6aec4b4fb419257c86dba352bff737f60f74bd5f6dd73302a2d0edfd2932c05cf7a30695cee05cdb791fd11c787c9a3e629eb54e2c4b99b8518112854477f649bff6d41d65a6d6dc5cf0e", 0x7a, 0x808f}, {&(0x7f0000000400)="2ce83063709271328cfbee3e1c413fd84560f554febb8023828c87ac0b27d04d2384302a8c1fb34aeb11b49c6b7f2705fb4e69134c9635c13d13fe24346f61cb64ab4b4b90e08b85f7107d5eff49a4b56b0ec17dfa1c174029a0b79269ef68ec6c9c3ada9b0cc12ba51441d77ac6ee4c8ee4ac30702dee194cf3aa24199159b9e54cc5884307665e75a8375cdf013ba91ee586ef58ae335628a682d0", 0x9c, 0x1}, {&(0x7f0000000580)="a3aaa979e2dc764671e28fb6d678b2cbe520621ca6db4ce5826e277fe22755b3e91a3ab2a9242690a8f895f70d06aea4e4e215dbde5c4f8bb3137f9d195787e6ecf02dd3e54f3780bf457c8ef4b985bf538d0780a26947e20e526763d7bb06ba6160fceb98efbd1c6ea196a21c7de1b7d738b2d08da11836badd754e107d8a62ff379b3f139db4fd960917862a2f4e2c5c16d2315521ed54204a381aacd216ef0e0181fb6971fe34c343", 0xaa, 0x662}, {&(0x7f00000004c0)="9df3650811297daa7f0facf5a346c31cca45ef233753d9091b4cad5769b5a54e5106341b417842c26b9c9ff64afbd93bdd5c2b1f5408da8d744fd61f8c06589cd669a22a3b133b9a84522858916b63f0ce3a59fa903e88c87915f0", 0x5b, 0xae}, {&(0x7f0000000640)="67ab5eebfb669b60be35c7cf472ba8e5821547e0eb830f632ffb433c07d12fa08cdc052512c0de0017c4158cdd5ee385a5234c5a5bef3ae6f5fb0a9a3864f93272835dca8e3b8721098e5112bd96782d91d20763a46912ce271b9528eb0b6e1d13ba768c808fae0be5e6188463baa7e7b0eb47d23d164a41f3fd4962c6dc419a27825dfa4be4cbd4456d3f2678d48589538d8b0e74193fdcbf1d0c9d2a1b", 0x9e, 0x7ff}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x1ff, 0xffffffffffffffff) r2 = open$dir(0x0, 0x101000, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="730e835c450f0cf0d8db940514494303659df547e271c2b238c06d837a9b486a70edb16aa8ac3f55d110d0ee1c5af3c99c3a3c1e043de7c72448242fdd4e09c87d50ee99741bdee0388eb8ee65ac70be7bc567fc"], 0x54) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r0, r1, &(0x7f0000000000), 0x8080fffffffe) unlinkat(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) getpid() modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5}, 0x10) dup3(r2, r2, 0x80000) creat(&(0x7f0000000300)='./file1\x00', 0x0) clock_gettime(0x1, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 493.701984] vivid-000: Tx RGB Quantization Range: Automatic [ 493.747256] vivid-000: Transmit Mode: HDMI [ 493.803632] vivid-000: ================== END STATUS ================== 10:36:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000000c0)={0x1, 0x80}) setsockopt$inet_tcp_int(r1, 0x6, 0x3b, &(0x7f0000000080), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1a) fcntl$setstatus(r1, 0x4, 0x2803) 10:36:18 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=ANY=[@ANYBLOB="20000000dc0000000000000000010000003d35b6b0cc2346b4"], 0x19}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffffffffffe1, 0x200000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r1, 0x120, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd03e}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x23d, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002ec0)={0x14, 0x40000000042, 0x105}, 0x2ec}}, 0x0) r3 = getpgid(0x0) sched_setscheduler(r3, 0x3, &(0x7f0000000000)) [ 494.110763] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 10:36:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101040, 0x40) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) faccessat(r0, &(0x7f0000000140)='./file0\x00', 0x2, 0x0) 10:36:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fadvise64(r0, 0xa, 0x8, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)=""/173, 0xad) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001800010400000000000000000200000000000005000000000800070060000001080005007f000001"], 0x1}}, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet6_dccp_int(r1, 0x21, 0x7, &(0x7f0000000000)=0xd9ac, 0x4) 10:36:19 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x80}}, 0x10) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000140)={0x3ff, 0x100000000, 0x5a0, 0x36cd2a4d, 0x5, 0x6, 0x1}, 0xc) 10:36:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4), 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x6}}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000b80)=0xe8) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000c80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000d00)=""/129, 0x81}, {&(0x7f0000000dc0)=""/150, 0x96}, {&(0x7f0000000e80)=""/218, 0xda}, {&(0x7f0000000f80)=""/106, 0x6a}, {&(0x7f0000001000)=""/85, 0x55}, {&(0x7f0000001080)=""/87, 0x57}, {&(0x7f0000001100)=""/199, 0xc7}, {&(0x7f0000001200)=""/194, 0xc2}], 0x8, &(0x7f0000001380)=""/189, 0xbd}, 0x1f}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001480)={{{@in6=@ipv4={[], [], @initdev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001580)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000015c0)={@empty, @multicast1, 0x0}, &(0x7f0000001600)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000001640)={@initdev, @multicast1, 0x0}, &(0x7f0000001680)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000016c0)={@empty, @local, 0x0}, &(0x7f0000001700)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001880)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001980)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001a40)={@multicast2, @initdev, 0x0}, &(0x7f0000001a80)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000001ac0)={@initdev, 0x0}, &(0x7f0000001b00)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001e00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001b40)={0x254, r2, 0x700, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x12c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x27}}, {0x8, 0x6, r11}}}]}}]}, 0x254}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) [ 494.439631] kauditd_printk_skb: 160 callbacks suppressed [ 494.439640] audit: type=1400 audit(1555842979.441:6270): avc: denied { map } for pid=20657 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.536027] FAT-fs (loop2): bogus logical sector size 16110 [ 494.563733] FAT-fs (loop2): Can't find a valid FAT filesystem [ 494.640159] audit: type=1400 audit(1555842979.461:6271): avc: denied { map } for pid=20657 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.767964] audit: type=1400 audit(1555842979.481:6272): avc: denied { map } for pid=20657 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.903787] audit: type=1400 audit(1555842979.511:6273): avc: denied { map } for pid=20657 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)) 10:36:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x10000) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x1) 10:36:20 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x48100, 0x0) connect$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x2, 0x1, 0x81, 0x2, "2a6e544cc00d54662ac480108721567d9f0e5c0e4a70f116a78ba4a5de8d9cd9f9b20649ad2d910b69006e3e48c750ff985f0ad7f00f3660629001bcbf933b", 0x19}, 0x60) close(r0) [ 495.110202] audit: type=1400 audit(1555842979.571:6274): avc: denied { map } for pid=20657 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 495.270579] audit: type=1400 audit(1555842979.601:6275): avc: denied { map } for pid=20657 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 495.308207] FAT-fs (loop2): bogus logical sector size 16110 10:36:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = gettid() write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x2, 0x5e, ['/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00', '(wlan0$em1!mime_typebdev\x00']}, 0x91) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xdca3, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f}}, 0x20) tgkill(r1, r1, 0xf) [ 495.371983] FAT-fs (loop2): Can't find a valid FAT filesystem 10:36:20 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000100)={0x3, "761b835174aa0bd30d6ef31014968832bff95eed8cd734b96676aaf2195d243f", 0x3, 0x1}) 10:36:20 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r1 = dup2(r0, r0) fcntl$setstatus(r0, 0x4, 0x44800) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1) write$P9_RCREATE(r1, &(0x7f0000000180)={0x18}, 0x18) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x6, 0xa, 0x0, 0x5, 0x0}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={r4, 0x1}, &(0x7f00000003c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000400)={0x9f, {{0xa, 0x4e20, 0x7f, @mcast1, 0x100000000}}}, 0x88) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3b1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000001c0)="9f7cd7e48868f03a63bbd187c1a048beba05b342e0309a79f15b5054c36aa5f2209a21b06c92de94e7e60129", 0x2c, 0x7, &(0x7f0000000280)={r6, r7+10000000}) [ 495.533771] audit: type=1400 audit(1555842979.611:6276): avc: denied { map } for pid=20657 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="ff8fecffffff000000000000650801000000ac14"], 0x14) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000180)={0x80003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00009c0000/0xf000)=nil, 0xf000) madvise(&(0x7f0000d33000/0x2000)=nil, 0x2000, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10841, 0x0) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) [ 495.766961] audit: type=1400 audit(1555842979.681:6277): avc: denied { map } for pid=20657 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = gettid() write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x2, 0x5e, ['/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00', '(wlan0$em1!mime_typebdev\x00']}, 0x91) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xdca3, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f}}, 0x20) tgkill(r1, r1, 0xf) [ 495.984705] audit: type=1400 audit(1555842979.691:6278): avc: denied { map } for pid=20657 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000002fc0)={0xf, @output={0x1000, 0x1, {0x80000000}, 0x1, 0xfff}}) poll(&(0x7f0000003100)=[{r0}], 0x1, 0x9715) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000003140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000003180)=0x8, 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000002c0)={0x0, 0x2}) r2 = getpid() r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x82202, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000040)={0x14a, 0x10001}) r4 = getuid() ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f00000030c0)=0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000002c00)=0xe8) sendmsg$netlink(r3, &(0x7f0000002f80)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002f00)=[{&(0x7f0000000100)={0x8c, 0x32, 0x4, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x8b, @u32=0x5}, @typed={0x8, 0x53, @pid=r2}, @generic="9c0547138de5ec30f3ea4c9605d6352bc05776f41bf39dab705e29e0f2b1d26d5a4c298c49e7f7a4c731b275a26eb2d412176706a2007f20005db2e125ec0448562b4d37b8f47912782035bb429747bd09c5de459ce504e073375b0e8d82f74c6073c38eb0eb4433b2"]}, 0x8c}, {&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="b72c8c7634d47221822d27e00640b97ef0fe9d4db080aa272b39fd0f1cad6dcdb1e3879779c4d0f61ba7cdc464d5a4472fe63765a76f52f2bd8bdda8ac3764903d41a5d31be50611cb07835a66cac64e8ff89a51488099c1d3d75b8f0582924a849878b0eebd439aa062556fde9249377c56d54c624da414cffa71dc8dcd80142879be268a6faddf25356d22c73931f19b5e448aeb0eacd3a75c2a034c94e163b6b91971488e14900134cccb6b2679537f84c677a698d1cea990fe269a00"], 0x2738}, {&(0x7f0000002a40)={0x18c, 0x2d, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@typed={0xc, 0x72, @u64=0x9}, @typed={0x4, 0x1c}, @nested={0x16c, 0x33, [@generic="6b3e035db5dd445951d2f77115319011fc981dd634431cf78361549690817bc32f6a223d3c900a52b712148737dcbf9610a6f6e34a1a34f99a550235", @typed={0x8, 0x41, @u32=0x7ce6}, @generic="38b95b793ac7311a146132ba39d8ffcb0f6202dc56f6cf1da4445707e44aa3f04a1864a49d6adc45e1422fea02d5e03ae3312b25fefc04910efe6e333cd9135031c56088a0ccd2ef630c386610081b0e5530172d4f63e5f42c32e71b4a7d", @generic="4b2856ce9426f2d895a807f034d28904f8d2bcc1947194b686522d5e44e1fc59803a73b888215415f486b5ec8ed6c0a1f7a11c7e55b17408d9a4f5fa1bb1302acbf91d4ec7c5f84b096e7dfff3b8cba13e94a1ab75b6c011a192135b51a907050cf850377b8ab318406e4110ab929bcdef942779806de6dc214b9383eaab3fd7d0d8ccc9503bb97977d58f381327aeb7a675ec58eb4becc826487593dbef7dbb7cb63ad4699a8cb9ad490775c8d2e8abcfcc6a35f2f3bd914935a5e860b8050cc9e0f3daf343"]}]}, 0x18c}, {&(0x7f0000002c40)={0xf4, 0x33, 0x900, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x64, @uid=r4}, @generic="6a1e046e946381d81c7fa626e9b42e75c5f4bbf2a50d97b65995acef474515b01c30486a46a3b01b4d304e1297e0d4e25b9b2227d0206ec9d99462ec76aeabc4c3d4abeb5ab09df9d3e83c7bc3e09c83b4ac4b51241ffec40b2eafd667380e87609a6fb2ccbf24f11b92132571ed5c58e36f3ca45a7744e3601d88f34bb89bbb36d17989751b7cbeac66e5b8716553218781e2bf398332f9b1ad5cde9740cdf3a01d626906ec39f37fd804742f25d55228193cb833df2ce8fa8013efb1aef4de8ca5bb1ca659e3e543eca29f780feb41f39dcc35", @typed={0x8, 0x42, @uid=r5}]}, 0xf4}, {&(0x7f0000002d40)={0x1a4, 0x23, 0x220, 0x70bd28, 0x25dfdbfd, "", [@generic="dc6d6073e3daf9d59df6075973cccdd805969657b01bfd3317cc8c2757df07331e4a8187e247722e4b1728efd3508ed7fc3b2052332962352ebf6511b8fd29e4b4066806ce100037a060b70dcf6ad0f7c9e358e649ec62", @nested={0x13c, 0x12, [@typed={0x8, 0x93, @pid=r2}, @typed={0x14, 0x7e, @ipv6=@dev={0xfe, 0x80, [], 0x11}}, @typed={0x8, 0x2, @pid=r2}, @generic="7c7bfe7169aefdf2cefb23a4908bd7611e1c5622d18e77872183792bf03776e53c758e623be438e14bb78f7a65c7344dcdb566ae4227d2796a66230c5feb0c8c8721b7e1a8b24d0d42b56e6b25780d0d3f9c07e2cc5997463107b5ab8f21f55c901c4a6d8a901e37395c467a6688cc9204dbb6a2d82289464d448259b9f3fd85ac0cb895726c3cc4cdd3c9e076a5a9df4f0ebb6056341096308658ed4451ae902a9904b88e910f5ba27e63acc22951c47b4cf07dfaa8e889c82d7ccead397cd60197791888", @generic="b72721548f2cd2c426c39dd67b0f3fdf99524489120b2ed478d2d2483571114d12eaeb896be8ff7ece389ea1f420aa5980c04cbfc0649164ecd817b9fd2f8f5c9c44a81c066923d910ce9f1e6f"]}]}, 0x1a4}], 0x5, 0x0, 0x0, 0x4000000}, 0x20000810) [ 496.148040] audit: type=1400 audit(1555842979.731:6279): avc: denied { map } for pid=20657 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2000001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)=0x1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) setsockopt$inet6_buf(r0, 0x29, 0x10000003b, &(0x7f00000000c0)="96e6", 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x10000042806) 10:36:21 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000100)={0x7, [0x5, 0x9, 0x94b, 0x1f, 0xfffffffffffff302, 0xfffffffffffffffa, 0x6]}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x8, @rand_addr="3cebbacaff0f7f97ffbbbb0d1e0b9b55", 0x379}}, 0x24) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x404000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="1827bfc82fd1f9eff72ba72f3700b288b6ec16ca4de90992293f3e88c2c0e26eb980d34dcfeba2fea2825bf0054719d65cc7ab27023c475a29d5d9a2e3509c58d69efed3380b54d9449fba289c016d50d839bcb7c7a70e7e70f31f4de09c2f758c994a67430ba94d121673ec3599dea1c5a2083bf20296f0fe2c9ed5107cb128f31b7e478ae45164abf1333cbb0892ab30cf843c6f9e8e00"/165], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x40, 0x1, 0x8008, 0x1, 0x3, 0x2, 0x0, 0x1, r1}, 0x20) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) stat(&(0x7f0000000840)='./file0\x00', 0x0) getegid() [ 496.560145] net_ratelimit: 13 callbacks suppressed [ 496.560151] protocol 88fb is buggy, dev hsr_slave_1 10:36:21 executing program 5: r0 = syz_open_dev$amidi(0x0, 0x8, 0x200001) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000001380)) fcntl$setsig(r0, 0xa, 0x220000c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$GIO_FONT(r0, 0x4b60, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f000022a000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0xe) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r1) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 10:36:21 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl(r0, 0x3f, &(0x7f0000000100)="157990dc6915ae50b74a8dfab71a971c6bdb7d398d81f0f229c1af48f8473e8c88303509416f2a50aed5f3d02fba7d501281715632eb45031e4d57ae46e76c28e7a1d38792363a998ad4e533e1b2b7d8ee33bfa8af3a38f868f642b9596f644a8c361181ee8498c37e73f4a85739b892855e8eefd92e86f8fb6a763ff9f1") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0x2, 0x1, 0xa32f, 0x1, 0x8000000000000000}, 0x8, 0x5}) [ 496.720157] protocol 88fb is buggy, dev hsr_slave_0 [ 496.725777] protocol 88fb is buggy, dev hsr_slave_1 [ 496.800122] protocol 88fb is buggy, dev hsr_slave_0 [ 496.800169] protocol 88fb is buggy, dev hsr_slave_1 [ 496.805390] protocol 88fb is buggy, dev hsr_slave_1 10:36:22 executing program 4: r0 = socket$inet6(0xa, 0x4, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='autogroup\x00') getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x9, 0x100000000, 0x0, 0x2]}, &(0x7f00000000c0)=0xc) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6006f52600081100fe8000000000000000000000000000ffff020000000000000000000000000001000000020008907882fc41a02ede04da8b6c1b1b22541d29ae02f8a09c2b59332e2b2a3d13b01ed1b069eb3508971c53cf18b9847b5d0113793f388e55ca73bff328490d8eaf7fb1"], 0x0) 10:36:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8400, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0x60, 0x2) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:22 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc00, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000600)=""/68) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$TCSBRKP(r0, 0x5425, 0x7) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000100)={0x2, 0x87}) socket$inet(0x10, 0x0, 0xc) lstat(0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400), 0x0, 0xfffffffffffffffd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={r4, 0x2, 0x0, 0xfffffffeffffffff, 0x46b}, &(0x7f0000000300)=0x18) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f00000000c0), 0x1c) ioctl$VT_RELDISP(r2, 0x5605) 10:36:22 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x23) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)=""/111, 0x6f}], 0x5) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 10:36:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000140)={0x1, 0x0, 0x103, 0x0, {0x6, 0x7fff, 0x6, 0x1}}) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x1000, 0x2000000}) r3 = eventfd(0x0) r4 = semget(0x3, 0xffffffffffffffff, 0x8) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x42002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x14) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000340)="455985a4487f108cc6d0e196f0e46f5fe563422f16f4a7e851bdb932eeead8aefa644eb99c58ab6092656f80c618cbab0b2b6fd9edd93dd4e5bcc79b73af1719f7da63591bf06505d6102d35483348c5ecbc4f5c22a996419827e4566044ebde4df7780fc7d1717f231f4a378b81b95f4827ff8041b3ebc419ecbca98875a6465cd2ee6a15c3c414f6ee9146719cd0e41ac69bdef91f27d2187742d1a1eefe05ba8a4837801f03911301718cce458342ec0e59b59d4d78a8e6016113872183504201afbceb5417", 0xc7) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000240)={r6, 0x86, "899854a8ad113e6ffaf3b55332103e211c7c86876ebd5b3c302da6946cf0a70dc964aa8106f6d17a6e02b8029b3cf1893a3897682b5f9e053b0e48a862397481bc9ac0d0f7cea16bd7e74b58d90a6d0391e5b321757db313ae6416d572d2285cfd22bcc75157afd9e56d9cee43060285fc15d48b53b5c539ab447537102d27f1fd33080a3e75"}, &(0x7f0000000300)=0x8e) semctl$SETVAL(r4, 0x3, 0x10, &(0x7f0000000100)=0x7fffffff) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3}) [ 497.600124] protocol 88fb is buggy, dev hsr_slave_0 [ 497.600166] protocol 88fb is buggy, dev hsr_slave_1 [ 497.605356] protocol 88fb is buggy, dev hsr_slave_1 10:36:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x3, &(0x7f0000000080)={{}, {r1, r2/1000+10000}}, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 10:36:22 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb08004500001c00000000000090787f080001e049fa12b700907800000000"], 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x60000) 10:36:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x163, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f0000000080)) 10:36:23 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) 10:36:23 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000003340)="a5", 0x1}], 0x1, 0x1f) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x183000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 10:36:23 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/241, &(0x7f00000002c0)=0xf1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)=""/101, &(0x7f0000000080)=0x65) 10:36:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000040)='\x00', 0xff2b, 0x3) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$int_out(r1, 0x2, &(0x7f0000000000)) accept$packet(r1, &(0x7f0000000080), &(0x7f0000000100)=0x14) shutdown(r0, 0x1) shutdown(r0, 0x1) [ 498.640147] protocol 88fb is buggy, dev hsr_slave_1 10:36:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x106, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x5) perf_event_open(&(0x7f0000000000)={0x2, 0xffffffffffffff72, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0xbc67, 0x9}, {0x0, 0x8}]}, 0x14, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x3, 0x100) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000001c0)={0x4000, 0xcc2, 0xb8c00, 0x80}) rt_sigaction(0x3c, 0x0, 0x0, 0x8, &(0x7f0000000080)) 10:36:24 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x2) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/97, 0x61}], 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x5, 0x1, 0xfffffffffffffff7}, 0x7, 0x80}) 10:36:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) syz_emit_ethernet(0xdd, &(0x7f0000000000)={@local, @empty, [{[], {0x8100, 0x4, 0x6, 0x2}}], {@ipv4={0x800, {{0x17, 0x4, 0x100000000, 0xc3, 0xcb, 0x67, 0x5, 0x0, 0x73, 0x0, @loopback, @multicast2, {[@end, @noop, @ssrr={0x89, 0x7, 0x9, [@broadcast]}, @end, @ssrr={0x89, 0x2b, 0x2, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @remote, @local, @local, @dev={0xac, 0x14, 0x14, 0x1b}, @multicast2, @remote]}, @ssrr={0x89, 0x13, 0x786, [@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast2, @multicast1]}]}}, @icmp=@redirect={0x5, 0x1, 0x0, @remote, {0x18, 0x4, 0x3, 0x1cd, 0x2, 0x64, 0x7fff, 0x10001, 0x1f, 0x400, @multicast2, @broadcast, {[@cipso={0x86, 0x48, 0x80000000, [{0x0, 0x8, "269f872239c9"}, {0x0, 0x8, "d0035691dba5"}, {0x7, 0xe, "c917174ba0a76cefbec56bf9"}, {0x2, 0x10, "34db05502db9bef308907f5a4b3c"}, {0x3, 0x3, ':'}, {0x6, 0x11, "acb6740536c42ac193370c94c33628"}]}, @noop]}}, "632b3bf67dfa4e"}}}}}, &(0x7f0000000100)={0x1, 0x1, [0xc7b, 0x44a, 0x473, 0x8e2]}) write$ppp(r0, 0x0, 0x1647f4e7bf1936b4) 10:36:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="0adc1f123c123f319bd070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000001c0)) r2 = socket$inet(0x10, 0x2, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x400, 0x101000) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000200)) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000031f00000000000800080007000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x5, 0x0, "8b63a79778d4e888e4ee969339bb8ba88c1e32c0eb1145f86e146e16eaa6ad64c4b72e09d5e20536b78c9847f386ddd21bc0722541ec38293c440706bb0ab9d23262da536013663b5231067aa781bd79"}, 0xd8) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x8000, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x4003}], 0x1, &(0x7f0000000100)={r4, r5+10000000}, &(0x7f0000000140)={0x6}, 0x8) 10:36:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:24 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x119000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000200)={0xfffffffffffffff9, 0x0, [], {0x0, @bt={0xfffffffffffffff7, 0x800, 0x1, 0x1, 0x1, 0x7, 0x80000000, 0x1, 0x8, 0x1, 0x7, 0xbb3b, 0x7, 0x81, 0x1, 0x8}}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000000)='fdinfo\x00') ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000140)={0x9, 0x1, 0x12, "48ae588bb0683ec25bc36c9d63225ef915ce0c4fabe5df735c02df0ac33cca04b4db46486e68dbb1123a0b7d2deb4d4f6351c2b967c0e118f8b7b591", 0x38, "99b46f6f70b4c99b2abf26d0be8bb1ecb0996b48cd49e40ae9c46253435a4681c4beda773b1307a7094ec2db88b491cdfcfce0c6b694271b6757bda9", 0xc0}) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0xe3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 499.470072] kauditd_printk_skb: 185 callbacks suppressed [ 499.470080] audit: type=1400 audit(1555842984.471:6444): avc: denied { map } for pid=20786 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:24 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket(0x1b, 0x800007, 0xe0f0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xa}, 0x7, 0x0, 0x2, 0x6, 0x7fff, 0x7806}, &(0x7f0000000080)=0x20) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000007240)={0x0, 0x0, {0x1f, 0x0, 0x500a, 0x3, 0x9, 0x1, 0x1, 0x7}}) [ 499.680918] audit: type=1400 audit(1555842984.481:6445): avc: denied { map } for pid=20786 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.836818] audit: type=1400 audit(1555842984.531:6446): avc: denied { map } for pid=20791 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x7, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x5, 0xfffffffffffffffd, &(0x7f0000000280)="e0beb1ccfb6227ff970ed8df93b0ea36a49a4eb0458397078241bc58f3df03f3b5cd11a08e6b91ddd82408b43bf20b1225ad78c64597049454f86cf175f3ba29304de53ab4e82b1100d7e64dd3c01fe433724be854006248fa04bd693d8b0e315546937f67d9b40879437278d8279d470d0a987b7a6a924a3e8f82c24e4a9542cf3a3363fc0f2dac4a450fbb9ab6dfb8c0a34469547ec8ea15b16e2b4445e7df1ca37a560e789af5a13aa2ba2030a190e6551f8499efbc4742ac5b101421f9cea92e10337b4640b90f4df004ebecb43429ad6fbfb220d11f2479b4febb8041933e3977aa"}) [ 500.050859] audit: type=1400 audit(1555842984.531:6447): avc: denied { map } for pid=20786 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:25 executing program 3: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000403000/0x12000)=nil, 0x12000) 10:36:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4a0200, 0x20) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'team0\x00', 0x3}) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 500.140080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:36:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x20000000003, 0x8000000002c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4c6000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0xbc5d}, 0x1) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="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", 0x584}], 0x1}, 0xc100) r3 = request_key(&(0x7f0000000480)='v\xbczkaller\x00\x82\x90\x8fSmZ)\f\x8ciaR\xef\xa1[H\x7f\xd1^\x908\x85&\xe0j\xfb\x0f81n\xa1\x92\xe1\x0e\xbfh\x1ez\x16V\xce<{\x7f\xc3_o\xb7t\xbf\xad\xfa\'\x1e\xe56\xc4eV\x92\x8b\xccz\x03\xbd\xe8lR:g\xfb8^\xf5\xa5l*\xf0\xb4s\x9b$\xa7\xb10\x81r\x8c\xe8\xe4\xdf\xe9en\xdc,\xe9T\xdeN\xac\r\t<\xb1\xf9\x91\xf5\xf2\t\xc3P\x9a\x00\x89M}#$\x02\xb4a\xa4Et\xf00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)='^mime_type\xb4trusted]!-cpuseteth0eth1@\x00', 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r3, 0x800) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000180)='^mime_type\xb4trusted]!-cpuseteth0eth1@\x00', r3) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x0) [ 500.228269] audit: type=1400 audit(1555842984.531:6448): avc: denied { map } for pid=20791 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:25 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4}) fallocate(r0, 0x0, 0x2000000, 0x3) connect$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) fallocate(r0, 0x8, 0x100000, 0x8000) 10:36:25 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8, 0x80800) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x800, 0x0) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000200)={r3, r4, 0x4}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000280)={[], 0xff, 0x8, 0x8000, 0x7, 0x1, r1}) fcntl$dupfd(r4, 0x0, r2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x9fa2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1d, 0x0, 0x0, 0x0, 0x4000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0xffffffffffffffff}, 0x200000400, 0x4, 0x9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f0000000280)) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r5}, 0x10) [ 500.413828] audit: type=1400 audit(1555842984.541:6449): avc: denied { map } for pid=20786 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.612828] audit: type=1400 audit(1555842984.541:6450): avc: denied { map } for pid=20791 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:25 executing program 2: shutdown(0xffffffffffffffff, 0x200000000000) shutdown(0xffffffffffffffff, 0x1) set_tid_address(0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000240)='\xfaIhFlK\x99F\x17Fr>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\x7f\f\x00\x00\x00k\xf1y\xed(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@dev, @in6=@empty}}, {{@in=@dev}}}, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) fallocate(r1, 0x11, 0x0, 0x100000001) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="3e000000782d2af3805c9260cbfd5579fc3844745895e8b7b448ce08e6aba20e4d7da0fef34f76d1216254b55603d856346c9c7c0c8668ed09adaa237aed5b617266"], 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x2}, 0xb) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x50, 0x4) 10:36:25 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x338a7002edfa6292, &(0x7f0000000080)) [ 500.821938] audit: type=1400 audit(1555842984.571:6451): avc: denied { map } for pid=20791 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\xfd\xff\x00\x00\x00\a\x00\\\xe5@\xc1\x90u\xc7\xc26\nu6\x80n\x00\xe8\xf7\x8f@(\xd0\xa8l\xa0\x8f!\xf2\xad\xbf.2?P\xcd\x18\x107\x11\xfd\xa6\x89\xb1\xdfT\xc8w\x87l)$\xe6\x83\x14\xc7\x87\xfd\xe3\tr\xcfM\x00\xea\xc9\xdd\xbf\xbf\xa7|\xffO\xb2\xc8$\xed.U\xba;\xfd\x02\xcc\v\x88\xfd\x12w\x85\xa5\xd1\x92\xbf\xd9\xd4\xbe\xb4\xe2hD\xf7\xc5\x1a\xb7\xf0R\x83tC37\xbaS\x02p)w\\\x9fq)\xbc\x1cV3\xbfA\xf7T\xab7\xf7o\x12\xea\xdd\xdc2\xdf\xed%\x82\xc2\xfc\xa9\x7f\xa9\xb2\x9d\x11B\x8f\xeaQ-t\x119\xd7VP\xaa2\xa1f\xe2\x13\xa0w\xe6\x95e\xc5\xc6b\xffs\xf8\xa5]a\xbf5\xc4|\xbay\xb8+M\xb8\xfd\xf89\xf6`\xa0c\xb0\xba\x14\xc5\xce\xdf\xa8\xa5\f\xf7\xdc\xd5\xe4\xa1\xdb\xfa\v\xc4\xfdXO\xbe\xd7h\xb7J$i\x1e\x0f\xa3{\xf9]\x8b__\xca\x14f\xc1\xec\xa5\x932\xac\xa9\x03y|\xd0\xf5\x1a') getdents64(r0, &(0x7f0000000080)=""/116, 0x74) 10:36:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x129000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x8f3c}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x70e4b317}, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x78) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[0x7, 0x1, 0xb, 0x0, 0x0, 0x8, 0x3, 0x3f]}) [ 501.029745] audit: audit_backlog=65 > audit_backlog_limit=64 [ 501.032483] audit: type=1400 audit(1555842984.601:6452): avc: denied { map } for pid=20791 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0xe, 0x1000001f) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000001600)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = socket(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=""/41, 0x29, 0xffffffffffffffff}}, 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r5, &(0x7f00000000c0), 0x182, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x80) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000080)={'lo\x00'}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) fchmod(r4, 0x1) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x900) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@dev, 0x0}, &(0x7f0000000800)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000880)={@initdev, @remote, 0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1d, &(0x7f0000000b00)={@rand_addr, 0x0}, &(0x7f0000000b40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', 0x0}) getsockname$packet(r4, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000ec0)=0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000f00)={0x0, @rand_addr, @empty}, &(0x7f0000000f40)=0xc) recvmsg$kcm(r4, &(0x7f0000006700)={&(0x7f0000005140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005680)=[{&(0x7f00000051c0)=""/197, 0xc5}, {&(0x7f00000052c0)=""/67, 0x43}, {&(0x7f0000005340)=""/210, 0xd2}, {&(0x7f0000005440)=""/135, 0x87}, {&(0x7f0000005500)=""/235, 0xeb}, {&(0x7f0000005600)=""/76, 0x4c}], 0x6, &(0x7f0000005700)=""/4096, 0x1000}, 0x2000) getsockname$packet(r4, &(0x7f0000006780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000067c0)=0x14) getpeername$packet(r1, &(0x7f0000006800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000068c0)={'vcan0\x00', 0x0}) getsockname$packet(r6, &(0x7f0000006900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006940)=0x14) getpeername$packet(r6, &(0x7f0000006a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006a80)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006ac0)={0x0, @empty, @multicast1}, &(0x7f0000006b00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000006b40)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xfffffffffffffd21) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000006d80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000006dc0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000006ec0)=0xe8) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000006f00)={0x0, @multicast2, @dev}, &(0x7f0000006f40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000006f80)={'team0\x00', 0x0}) getpeername$packet(r5, &(0x7f0000006fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007040)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000007140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000007180)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000007280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000072c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000007600)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000007700)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000008140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000008100)={&(0x7f0000007740)=ANY=[@ANYBLOB="94090000", @ANYRES16=r7, @ANYBLOB="080c25bd7000fcdbdf250200000008000100", @ANYRES32=r8, @ANYBLOB="8c0002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="3c00020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004008000000008000100", @ANYRES32=r11, @ANYBLOB="2002020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400080000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400da00000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff0f000008000600", @ANYRES32=r12, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r13, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040023ffffff3c00010024000171ef7582650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d00003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000008000100", @ANYRES32=r15, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000400000008000100", @ANYRES32=r16, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="6c01020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r19, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400020000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r22, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000008000100", @ANYRES32=r23, @ANYBLOB="ec01020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400b200000008000600", @ANYRES32=r24, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r25, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff7f0000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400fdffffff08000600", @ANYRES32=r26, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000008000100", @ANYRES32=r27, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040002000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r28, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000008000100", @ANYRES32=r29, @ANYBLOB="b80102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r30, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r31, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000101000008000600", @ANYRES32=r33, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000"], 0x994}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 10:36:26 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x10, 0x0) chdir(&(0x7f0000000180)='./file0\x00') io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) 10:36:26 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x401, 0x200000) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000}, 0x0, 0x8, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pipe(&(0x7f0000000080)={0xffffffffffffffff}) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x5, @ipv4={[], [], @local}, 0x3}, 0x1c) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x8}, 0x28, 0x2) 10:36:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000140)={r1, 0x1}) modify_ldt$read(0x0, &(0x7f00000001c0)=""/219, 0xfffffd1e) 10:36:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000faffff0000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006618638b3b9749f8570fff325"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x38f, 0x3a00}]}) [ 501.760119] net_ratelimit: 17 callbacks suppressed [ 501.760125] protocol 88fb is buggy, dev hsr_slave_0 [ 501.760166] protocol 88fb is buggy, dev hsr_slave_1 [ 501.765179] protocol 88fb is buggy, dev hsr_slave_1 10:36:27 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000001100)=0x5) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000040)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x200000108, @raw_data="65959c3418b0a848595531324f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) recvmmsg(r1, &(0x7f0000000fc0)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)=""/115, 0x73}], 0x1, &(0x7f0000000340)=""/236, 0xec}, 0x6}, {{&(0x7f0000000440)=@sco, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/38, 0x26}, {&(0x7f0000000500)=""/171, 0xab}], 0x2, &(0x7f0000000600)=""/66, 0x42}, 0x9837}, {{&(0x7f0000000680)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000700)}, {&(0x7f0000000740)=""/201, 0xc9}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/126, 0x7e}], 0x4, &(0x7f00000009c0)=""/159, 0x9f}, 0x101}, {{&(0x7f0000000a80)=@ipx, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000b00)=""/80, 0x50}, {&(0x7f0000000b80)=""/141, 0x8d}, {&(0x7f0000000c40)=""/231, 0xe7}, {&(0x7f0000000d40)=""/140, 0x8c}, {&(0x7f0000000e00)=""/72, 0x48}], 0x5, &(0x7f0000000f00)=""/147, 0x93}, 0x6}], 0x4, 0x20, &(0x7f00000010c0)) 10:36:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x28b87512) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_mreq(r1, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0xb2bd9cc67e19c13c) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="043b12000000000000250100000000000000076736d0cb5124785f410000004c00180000000868620000000000000000000000000000000015000000000000000000000000000031b2210d0000020000000000000000000000000000000000000000200000ee000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000090}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) socket$inet(0x2, 0x3, 0x1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:36:27 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffa, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x0, 0x7ff, 0x19}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x1, 0x400, 0x0, 0x6, 0x0, 0x2}) r1 = inotify_init() r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x4280, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000100)={0x7, 0x8}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/69, 0x45}, {&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f00000002c0)=""/3, 0x3}, {&(0x7f0000000300)=""/60, 0x3c}, {&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/130, 0x82}], 0x6) sendmsg$key(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x2, 0x10, 0x5, 0xf, 0xc, 0x0, 0x70bd25, 0x25dfdbfb, [@sadb_key={0x9, 0x9, 0x1d0, 0x0, "f38f31e01f1c93a408f4f1f70318735e980a8436f8f9a9015fabae114e46d6d06bd8eda7bf5b6b1992aceba39c83a98349fc036f27c87261cabd"}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}]}, 0x60}}, 0x40080) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000640)={0xa5d, 0x5, 0xff, 0xf1d, 0x7, 0x401}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000680)='SEG6\x00') ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = syz_open_dev$media(&(0x7f00000006c0)='/dev/media#\x00', 0x7, 0x228480) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000700)={0xf8ad, 0x3, 0x2, 0x6, 0x5, 0xfff}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000740)={0x0, 0x0, 0x1, 0x0, [], [{0x2, 0x9, 0x1, 0xfff, 0x3, 0x7fffffff}, {0x0, 0x2, 0x7ff, 0xd71, 0x1d895d34, 0x1}], [[]]}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000840)) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000008c0)={0x1, 0xc0, "d8641429f0707fe753714bee8178d04eb02aa665f12b8e69b5e0e9ae0822577e0ed6c597f860708213382c4a07ecbc5f2fbfe7971864d975312405aa3cf7f3bdf5c212d5ed0b8ab1372a1bb919e7e88f5ac602e7d1ccc3f9a60fce1321b10bf90dd00ef94618e99364de0e090797de025abe1b5062e7aef07a615d7e43eed16721ceea7d564955d743d6b717052cd58e676eb1a02519fb175b8a456b81198f73182bb5836539522932a456b34a159a7ac06f6368d73411e81de9963c7b952a52"}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000009c0)={0x885, 0x9, 0x4}) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) fsetxattr$security_smack_entry(r1, &(0x7f0000000a00)='security.SMACK64EXEC\x00', &(0x7f0000000a40)='trusted\x00', 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000a80)={{0x1, 0x3, 0xd8, 0x3, 0x8}, 0x68, 0x6, 'id1\x00', 'timer0\x00', 0x0, 0x699, 0x3ff, 0x5, 0x401}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0)='team\x00') getsockname$packet(r3, &(0x7f0000000d80)={0x11, 0x0, 0x0}, &(0x7f0000000dc0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000ec0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x7c, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x60, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x9, 0x7, 0x400}, {0x2, 0x7, 0x6, 0xdb}, {0x2, 0x4, 0x8, 0x3ff}, {0xfffffffffffff801, 0x9, 0x7, 0x9}, {0x4, 0x2, 0x9d5f, 0xffff}]}}}]}}]}, 0x7c}, 0x1, 0x0, 0x0, 0xd0}, 0x1) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000f00)={0x807f, 0x3}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000f40)=[@timestamp, @sack_perm], 0x2) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000f80)={0x80, 0x20000, 0x9}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000fc0)={0x0, 0x7}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001040)={r7, 0x63, "42d1faf815c8757cd2f6aaeec75be993111a5e5895f3f6cfadf33516a9617b96899a4e2828643ec13183178c637e434d4cb966cc9c49892148c684589f82f7baaaae54881c3468903659a811c973b0805c02a83a58f0162b164c6addeb50d92a1f058f"}, &(0x7f00000010c0)=0x6b) 10:36:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x100000000, 0xa0000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x17) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc6554fbc9aa592b2c12c66f41698376bf1420a7be7744d1f3cd14a1f830") unshare(0x10000000) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x4) getsockname(r2, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f00000000c0)=0x80) 10:36:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x20000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000140)=""/237) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bind$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) 10:36:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) [ 502.800150] protocol 88fb is buggy, dev hsr_slave_1 [ 502.960122] protocol 88fb is buggy, dev hsr_slave_0 [ 502.965259] protocol 88fb is buggy, dev hsr_slave_1 [ 503.040126] protocol 88fb is buggy, dev hsr_slave_0 [ 503.040160] protocol 88fb is buggy, dev hsr_slave_1 [ 503.045287] protocol 88fb is buggy, dev hsr_slave_1 10:36:28 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x1, {0x25, 0x0, 0x7, 0x14, 0x8, 0x8, 0x2, 0x129}}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000240)=0x4) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="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", 0xf45) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001500)=0x4, 0x4) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/107}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001440)={0x0, 0xffffffffffff2481}, &(0x7f0000001480)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000014c0)={0x38, 0x8001, 0xfffffffffffffffd, 0x8, r2}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@remote}, &(0x7f0000000140)=0xc) 10:36:28 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x88) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0xea5, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000080)={@broadcast, @multicast2}, &(0x7f00000000c0)=0xc) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x82) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x6, 0x1, 0x7, 0x1}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000240)={r2, 0x1}) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000280)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000002c0)={'NETMAP\x00'}, &(0x7f0000000300)=0x1e) r3 = geteuid() mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x800, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@posixacl='posixacl'}, {@afid={'afid', 0x3d, 0x7}}, {@cache_none='cache=none'}, {@nodevmap='nodevmap'}, {@cache_mmap='cache=mmap'}], [{@euid_eq={'euid', 0x3d, r3}}]}}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000480)={0x1, {0x77359400}, 0x3ff, 0x63}) recvmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000540)=""/179, 0xb3}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/89, 0x59}, {&(0x7f0000001680)=""/143, 0x8f}], 0x4, &(0x7f0000001780)=""/20, 0x14}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000001800)={0x0, {{0x2, 0x4e23, @empty}}}, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000018c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001900)='/selinux/enforce\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000001940)={0x5, 0x10f000}) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000001980)=""/8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000019c0)={0x0, 0x1f, 0x30, 0x0, 0x85f}, &(0x7f0000001a00)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000001a40)={r5, 0x8, 0x20}, &(0x7f0000001a80)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001ac0)={0x100000001}, 0x1) io_setup(0x7, &(0x7f0000001b00)) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000001b40)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001bc0)) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000001c00), 0x2) listen(r0, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000001c40)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d40)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001e00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x34, r6, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x8090) 10:36:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl(r4, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xcf629403267a5058, 0x0, 0x0, 0x0) 10:36:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000001b40)='\xbbA \x00\x00\x01\x00Ar\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0xff0f) 10:36:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x21b) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x8b}) 10:36:28 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="00ddffffffffffffff0000") ioctl$void(r0, 0x5450) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) getresgid(0x0, 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x3) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000080)=0x3, 0x4) 10:36:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:logrotate_exec_t:s0:', 0x26, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=r2) [ 503.840126] protocol 88fb is buggy, dev hsr_slave_0 [ 503.863536] Unknown ioctl 1075883590 [ 503.911335] Unknown ioctl 1075883590 [ 503.961389] Unknown ioctl 1075883590 [ 504.002320] Unknown ioctl 1075883590 10:36:29 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x1, {0x25, 0x0, 0x7, 0x14, 0x8, 0x8, 0x2, 0x129}}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000240)=0x4) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="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", 0xf45) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001500)=0x4, 0x4) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/107}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001440)={0x0, 0xffffffffffff2481}, &(0x7f0000001480)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000014c0)={0x38, 0x8001, 0xfffffffffffffffd, 0x8, r2}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@remote}, &(0x7f0000000140)=0xc) [ 504.056684] Unknown ioctl 1075883590 [ 504.086769] Unknown ioctl 1075883590 [ 504.109904] Unknown ioctl 1075883590 [ 504.164362] Unknown ioctl 1075883590 [ 504.224398] Unknown ioctl 1075883590 10:36:29 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x1, {0x25, 0x0, 0x7, 0x14, 0x8, 0x8, 0x2, 0x129}}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000240)=0x4) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="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", 0xf45) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001500)=0x4, 0x4) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/107}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001440)={0x0, 0xffffffffffff2481}, &(0x7f0000001480)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000014c0)={0x38, 0x8001, 0xfffffffffffffffd, 0x8, r2}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@remote}, &(0x7f0000000140)=0xc) [ 504.285813] Unknown ioctl 1075883590 [ 504.319008] Unknown ioctl 1075883590 [ 504.353848] Unknown ioctl 1075883590 [ 504.397746] Unknown ioctl 1075883590 [ 504.430260] Unknown ioctl 1075883590 10:36:29 executing program 5: socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) recvfrom$inet(r0, &(0x7f0000000340)=""/188, 0xbc, 0x40000000, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RCREATE(r2, &(0x7f0000000440)={0x18}, 0x18) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={r2, 0xffffffffffffffff, 0xf}, 0x10) capget(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)}) ioctl$int_in(r4, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) [ 504.469643] Unknown ioctl 1075883590 [ 504.504083] Unknown ioctl 1075883590 [ 504.574036] kauditd_printk_skb: 244 callbacks suppressed [ 504.574045] audit: type=1400 audit(1555842989.581:6662): avc: denied { map } for pid=20920 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:29 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0x96c8) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(r2, 0x3, 0x5e00, 0x2cbd) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) fallocate(r0, 0x11, 0x0, 0x5000000) [ 504.759762] SELinux: Context system_u:object_r:logrotate_exec_t:s0: is not valid (left unmapped). [ 504.779533] audit: type=1400 audit(1555842989.581:6663): avc: denied { map } for pid=20920 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000200)={0x70000000000000, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000240)={0x5, r1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xffff}, 0x8) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1ff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000340)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000280)=0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000100)={0x9c0000, 0x6, 0xe40, [], &(0x7f0000000080)={0x9909d7, 0x20, [], @p_u16=&(0x7f0000000040)=0x8000}}) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) [ 505.051794] audit: type=1400 audit(1555842989.611:6664): avc: denied { map } for pid=20920 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:30 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001600)={'team0\x00', 0x0}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=@raw=[@generic={0x10000, 0xc9a3, 0x81, 0x4, 0x100000001}, @alu={0x4, 0x8001, 0xf, 0x0, 0xd, 0xffffffffffffffff, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xe7}, @generic={0x3f, 0xffa8, 0x20, 0x480000000000000, 0x7fffffff}, @generic={0x2, 0x25, 0x80000000, 0xdb94, 0x7}, @alu={0x7, 0x7ff, 0xf, 0x8, 0x6, 0xfffffffffffffffe, 0xffffffffffffffff}, @alu={0x4, 0x9, 0xc, 0xf, 0xb, 0xffffffffffffffff, 0x1}, @jmp={0x5, 0x5, 0xe, 0x3, 0x0, 0xffffffffffffffff, 0x10}, @exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x2000000000000, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x7807}, 0xfffffffffffffe01}, 0xffffffffffffff23) [ 505.150473] audit: type=1400 audit(1555842989.651:6665): avc: denied { map } for pid=20920 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 505.344422] audit: type=1400 audit(1555842989.661:6666): avc: denied { map } for pid=20920 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:30 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setuid(0xee01) timer_create(0x9, 0x0, &(0x7f0000000040)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000600)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xc8, r1, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xcb}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x140000000000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4800}, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x209) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r2, &(0x7f00000014c0)="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", 0x380) [ 505.640647] audit: type=1400 audit(1555842989.721:6667): avc: denied { map } for pid=20920 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x7, 0x800e, 0x3, 0x2, 0x3, 0xff, 0xfffffffffffffff7, 0x0}, &(0x7f0000000080)=0x20) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x10004, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="0700000080000032eeffffff1000ff019b8f"], 0x12) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r4 = add_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="940fc5b7e29449b7b648b321fb1978b285d1a64ba36b4d544cac9d3b0cc50c2d209d99e8d6d8a0f20c5bcb7b980d3527b0e555eaf80824ac4a076fceed910d4bd0ea44281a99c84c8098557c19d9a742242243404cfac5d2b8954ea330", 0x5d, 0xfffffffffffffffa) keyctl$revoke(0x3, r4) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0xb9f, 0xffff, 0x0, {0x6, @pix_mp={0xffffffffffffffff, 0xe08, 0x47575a5d, 0x0, 0x4, [{0x1000000000}, {0x4, 0x5da3}, {0x100000001, 0x9}, {0x1, 0xe66}, {0x0, 0x5ddb}, {0x10000, 0x100000001}, {0x9, 0x4}, {0xe3d, 0x2}], 0x400, 0xff, 0x4, 0x1, 0x7}}}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r1, 0xe321, 0xffffffffffffffff}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000005080)={r1, 0xfffffffffffffdb8, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}]}, &(0x7f00000050c0)=0x7) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000400)=0x0) waitid(0x1, r5, 0x0, 0x8, &(0x7f0000000440)) 10:36:30 executing program 2: sendto$ax25(0xffffffffffffffff, &(0x7f0000001000)="511a6d0e127d1f4e0b", 0x9, 0x0, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x6, 0x0, 0x6, 0x4, 0x6, 0x8, 0x5, 0x7, 0x8, 0x3, 0x3, 0x2}) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) 10:36:30 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x40) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000600)={0xa5, @multicast2, 0x4e21, 0x3, 'wrr\x00', 0x10, 0x7, 0x3}, 0x2c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x38c}, 0x1, 0x0, 0x0, 0x80}, 0x20008891) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x5, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") [ 505.882022] audit: type=1400 audit(1555842989.721:6668): avc: denied { map } for pid=20920 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 506.077470] audit: type=1400 audit(1555842989.761:6669): avc: denied { mac_admin } for pid=20923 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 506.284351] audit: type=1400 audit(1555842989.901:6670): avc: denied { relabelto } for pid=20923 comm="syz-executor.4" name="UNIX" dev="sockfs" ino=70471 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_stream_socket permissive=1 [ 506.398816] audit: type=1400 audit(1555842989.911:6671): avc: denied { map } for pid=20931 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000200)={[{0x9, 0x1, 0xfff, 0x7, 0x4, 0x80000000, 0x1, 0x5, 0x4, 0x5, 0x80, 0x6, 0x9}, {0x3, 0x9652, 0xf, 0xaf4, 0x100, 0xffffffffffffffe0, 0x7, 0x3ff, 0x8001, 0x800, 0x1, 0x20, 0x7f}, {0xfffffffffffffffc, 0x5dd, 0x9, 0x8, 0x9, 0x8, 0x100, 0x101, 0x3fffc00000000000, 0x5, 0x7, 0xdb3b, 0x9}], 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000180)={0x3, 0x2}) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000100)=[@assoc], 0x17, 0x8000}], 0x4924924924924f9, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f0000000280)) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 10:36:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x200000002000005, 0x32, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x70, 0xffff, 0x5, 0x3, 0x7, 0x0, 0x0, 0x46060, 0x1, 0x80000001, 0x1, 0x8001, 0x4, 0x4, 0x7, 0x5, 0xc9, 0x5, 0x6f, 0xfff, 0x0, 0x4, 0x8, 0x7, 0x7, 0x0, 0x1093, 0x7f, 0xfffffffffffffff9, 0x6, 0x4, 0x1, 0x2, 0x7f, 0x2, 0x8001, 0xffff, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000200), 0xf}, 0x1000, 0x5, 0x0, 0x0, 0x0, 0x80, 0x9}, r0, 0x9, 0xffffffffffffff9c, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="4000000003836b26327054b42045d4aa0765ed99e0fa9a1650d93adecce8b081ceb6ee4e38c791a0d36063773624362d1cf8140560ad568ae1c35be16ffc1917d8f78183d3af7393a43d17f39780cbc2b90a5905841595b9a6ce112269cd5f0170ebb9f38dc3ae0121b83e9ce58b8c8eca04f1f905cddb2fcf589534efbd1da55a7dd251e50dc2855672fa655ed0471b5932fd401874f17458645ad879d0e170cc59a378053f2a2ffa982e4f210379de66d50fa8a58b097330", @ANYRES16=r3, @ANYBLOB="00002bbd7000ffdbdf2503000000080004000100000008000300af000000040005000800040001000000080003009f000000080001004e240000"], 0x40}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20040, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) close(r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000040), 0x2a7, 0x0) 10:36:31 executing program 5: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x33, 0x200) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000100)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @multicast2}, &(0x7f0000000040)=0xc) preadv(r1, &(0x7f0000000480), 0x1000000000000269, 0x0) 10:36:31 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)=0xffffffff) 10:36:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="291988cf9aceba229bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:31 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x40102, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000280)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000180), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r0, &(0x7f0000000cc0)=ANY=[], 0x0) sendfile(r4, r5, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 506.960136] net_ratelimit: 14 callbacks suppressed [ 506.960142] protocol 88fb is buggy, dev hsr_slave_1 10:36:32 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) semget$private(0x0, 0x404b, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) [ 507.122085] protocol 88fb is buggy, dev hsr_slave_0 [ 507.128178] protocol 88fb is buggy, dev hsr_slave_1 [ 507.200124] protocol 88fb is buggy, dev hsr_slave_0 [ 507.200159] protocol 88fb is buggy, dev hsr_slave_1 [ 507.205267] protocol 88fb is buggy, dev hsr_slave_1 10:36:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="d1d600000000693458b8a6e9eafc0000200000b429af7f31000000350008ec00000000000300000000009f74a0c42eb79c"], &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000140)=""/105, &(0x7f0000000040)=0x69) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000240)={@loopback}, &(0x7f0000000280)=0x14) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)={r1}) 10:36:32 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x24000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2, 0x0) iopl(0x3ff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$netrom(r1, &(0x7f0000000240)="a061e2df8fae3b4f5188c40c70912c3badd0bd5f8b95678f0649e7aa9019825cd97b7eb751d1dc5a11f6b7e3a8fd83cf52f7b0bc2d5b6dce7c040cd23deea87dbddba0150d24b71ff8605f5361c33b8bb37422d4fdeef4d25efe43f03f3d4303f22ad5cd826fdc113ec28350d4dd64340772f19f0ad3c146deccc88104c9caae51bea1d43c3411958518c716ead68d3c1690159a4f9489ba75101c9684f965307634736f441839350895095d811f327832513e0c85de9e158dd77e82c481fea53ce333269dd6a5162fd0142f9d573b08520ba2a02d57675e4a5438495b4e3683efc5cdabc56157ce1bdaf0dee1c324ce1d0f10d585be", 0xf6, 0x20008004, &(0x7f0000000340)={{0x3, @default, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x400, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x1) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="230000005e0081aee4c64954aae2ac718c840000000000000400000088000000000000", 0x23}], 0x1}, 0xfffffffffffffffe) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 10:36:32 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/236) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:36:32 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x240}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 508.000430] protocol 88fb is buggy, dev hsr_slave_0 [ 508.005818] protocol 88fb is buggy, dev hsr_slave_1 [ 508.010150] protocol 88fb is buggy, dev hsr_slave_0 [ 508.015970] protocol 88fb is buggy, dev hsr_slave_1 10:36:33 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1addc98f13", 0x12, 0x400}], 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0xffffffffffffff8d, 0x1c, 0x6, 0x1, "4301845166cac56fea0c92b8e61e7f38e92a0709a01c87f279e60cbbfa48994e"}) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2020, 0x0) 10:36:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x441, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)=0x40000000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000480)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 10:36:33 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="5b303a3b5d3a343534373a00614092bc63f6232b2560c210b230c7f14467aabe4e20c3513a1b0f794ee97dc6f327330c2fcb62a602c39a6f0a383282b4d6280fe47cf0ec9c9991649e771ddf84b118a2b013d2cc51d76899b9e11bd7b04819235da9d3237292a61ab7988abc5841b3a055d0d61e8771151047bfcba176d05605e4a1f9768b6a5cc14dd5e25e8488b799f8b7caa36c2b0ea35c6750ef11c8f3d61357ad18ef9323b566f4238f4aa6b52ad795a8a4868513dc0080f7"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x100) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) 10:36:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000200)=0x2b) r2 = dup(r1) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78}, 0xfddf) readv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/248, 0x23}], 0x1) 10:36:33 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x7ffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000700)={0x5, {0x1, 0x81, 0x9, 0x100, 0x8000, 0x100000000}}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x46001, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xa3, 0x10000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f0000000380)={0x6, 0x6, 0x0, 0x1, 0x100000001, 0x1b9480000000, 0x8, 0x2, 0x5, 0x97, 0x5, 0x6, 0x2, 0x7, &(0x7f0000000300)=""/126, 0x6, 0xce36, 0x7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote, 0x4}}, [0x400, 0x8, 0x9720, 0x40, 0x7, 0x7fff, 0x2, 0xff, 0xa0ef, 0x81, 0x7fffffff, 0x0, 0x5, 0xffffffffffff7121, 0x10000]}, &(0x7f0000000580)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000680)={r5, 0xb0, &(0x7f00000005c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6441}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e24, 0x3, @empty, 0x400}, @in6={0xa, 0x4e20, 0x5, @loopback, 0xfb6}, @in6={0xa, 0x4e23, 0x1000, @local, 0x9}, @in={0x2, 0x4e24, @empty}]}, &(0x7f00000006c0)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SIOCAX25GETUID(r4, 0x89e0, &(0x7f0000000440)={0x3, @bcast, r6}) 10:36:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r3) [ 508.543258] libceph: resolve '0' (ret=-3): failed [ 508.569721] libceph: parse_ips bad ip '[0:;]:4547' 10:36:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) [ 508.665964] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 508.711975] minix_free_inode: bit 1 already cleared 10:36:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0xb, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100), 0x0}, 0x20) 10:36:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000200)=0x2b) r2 = dup(r1) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78}, 0xfddf) readv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/248, 0x23}], 0x1) 10:36:34 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f4a123c12570500d070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 509.134351] device nr0 entered promiscuous mode 10:36:34 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffff9c, 0x29, 0x41, &(0x7f0000000300)=ANY=[], 0x0) [ 509.406803] device nr0 entered promiscuous mode 10:36:34 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x13) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:36:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000380)="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", 0x11f, 0xfffffffffffc, 0x0, 0x0) [ 509.583042] kauditd_printk_skb: 223 callbacks suppressed [ 509.583052] audit: type=1400 audit(1555842994.591:6895): avc: denied { map } for pid=21047 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 509.785574] audit: type=1400 audit(1555842994.601:6896): avc: denied { map } for pid=21047 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000200)=0x2b) r2 = dup(r1) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78}, 0xfddf) readv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/248, 0x23}], 0x1) 10:36:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100000001, 0x400000) bind$can_raw(r2, &(0x7f0000000100), 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x63, "660771329ac1821327baf23fbd0ceb6e871ceb33a1dca72b2b1d01fb85a1e5bbabe633c5cafd816693803f7f3a4b518f04e1331111847faf8ec1ae7ae5309f123f2d7911b98e5617af8e836072bf4fe8701850d0106a307dbb48f21e90499bd03bc68d"}, &(0x7f0000000300)=0x6b) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r3, 0x4) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 509.958811] audit: type=1400 audit(1555842994.621:6897): avc: denied { map } for pid=21053 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:35 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window={0x3, 0x1, 0x5}, @sack_perm, @timestamp], 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x600000, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = getpid() sched_setscheduler(r1, 0x6, &(0x7f0000000180)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=@random={'osx.', '\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000003c0)={0x0, 0x0, 0x100000001}, 0x0, &(0x7f0000000540)="7fdd56f377ea8eee081f96da56fb8892dff96d5e1b920588db349c440fbf3d0bc4c8cef2e4e97e6c2068ab539417925fdadfef81444e2070d76053d6ab2550bed1fe94de565de746670a2c7f15a96a5e5d2c442d9e116d2c9f8f41003195dea8d559be3cd15a36dae5ff7853eef0c1d984d1352d2a845a7b4534c128c9eba049", 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = gettid() madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) prlimit64(r2, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)) 10:36:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x11000000000b) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 510.165254] audit: type=1400 audit(1555842994.621:6898): avc: denied { map } for pid=21053 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.370649] audit: type=1400 audit(1555842994.671:6899): avc: denied { map } for pid=21052 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.498681] audit: audit_backlog=65 > audit_backlog_limit=64 [ 510.502524] audit: type=1400 audit(1555842994.671:6900): avc: denied { map } for pid=21052 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.534233] audit: audit_lost=112 audit_rate_limit=0 audit_backlog_limit=64 10:36:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x82, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0663044001000000a4fd681a67c891e3320361c77422e77ba3e909a414647ac40d6cbadbc9604de2a7ae6a1d17f255ad6998473ce630a83a3f0ca244ccb9eea2fc697fc5f15d6ccbaca5f57d26315132a4df57a00ae29d22b0bbbf904e2e18eb73b7fdd7c2fbf4db89d11ade6dd71e5a443fe5618ef278a7de4d88121cc73c1fd5ef"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000007c0)}) [ 510.600103] audit: audit_backlog=65 > audit_backlog_limit=64 [ 510.600115] audit: backlog limit exceeded 10:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x75, 0x80000) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3}) [ 510.922108] EXT4-fs warning (device sda1): ext4_group_add:1614: No reserved GDT blocks, can't resize 10:36:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$binder(0x0, 0x0, 0x107fe) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xbaa, 0x2000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000180)={0x0, 0x1, 0x0, &(0x7f0000000300)=""/179, &(0x7f0000000140)=""/54, 0x10000}) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@unspec, 0xc) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0x0, 0xa3, 0x7fff, 0x1, 0x3, 0x6, 0x0, 0x1e4, 0x38, 0xa7, 0x2, 0x347c, 0x20, 0x1, 0x0, 0x0, 0x7}, [{0x0, 0x0, 0x20, 0x4, 0x1, 0xf97, 0x1, 0x4}]}, 0x58) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r3 = accept(r1, 0x0, &(0x7f0000000080)=0xffa6) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'tunl0\x00', 0x1000}) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, 0x0) 10:36:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) [ 511.194422] binder: 21089:21095 ioctl c018620b 0 returned -14 [ 511.229331] binder_alloc: 21089: binder_alloc_buf, no vma [ 511.273617] binder: 21089:21095 transaction failed 29189/-3, size 24-8 line 2917 [ 511.278715] binder: 21089:21101 BC_INCREFS_DONE u0000000000000000 no match [ 511.306504] binder: 21089:21101 Release 1 refcount change on invalid ref 1 ret -22 [ 511.337410] binder: 21089:21101 unknown command 443088292 [ 511.364726] binder: 21089:21101 ioctl c0306201 200001c0 returned -22 [ 511.396406] binder: 21089:21101 ioctl c018620b 0 returned -14 [ 511.410923] binder: 21089:21104 transaction failed 29189/-22, size 24-8 line 2802 [ 511.446340] binder: 21089:21095 BC_INCREFS_DONE u0000000000000000 no match [ 511.454290] binder: 21089:21101 Release 1 refcount change on invalid ref 1 ret -22 [ 511.469584] binder: 21089:21101 unknown command 443088292 [ 511.495341] binder: 21089:21101 ioctl c0306201 200001c0 returned -22 [ 512.160127] net_ratelimit: 17 callbacks suppressed [ 512.160131] protocol 88fb is buggy, dev hsr_slave_0 [ 512.170099] protocol 88fb is buggy, dev hsr_slave_0 [ 512.170155] protocol 88fb is buggy, dev hsr_slave_1 [ 512.175261] protocol 88fb is buggy, dev hsr_slave_1 10:36:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xfe00) 10:36:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) 10:36:38 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x10c, 0x41, 0x810, 0x70bd2d, 0x25dfdbff, {0x1e}, [@nested={0xc, 0x7d, [@typed={0x8, 0x10, @fd=r0}]}, @generic="0468d76ad1679cc6ba8cde16b5a8763f4197dc5bf4877fb781c18bdc8064b8145148371b42df4950cb4ee348f598e82fe62e71d429cfe18b95971352a652e98d8ba645142c612335dfb3aaa3abbce8b0005b7c2c9d80c8afd053c5", @generic="d096c4c8fdcf24b99ec369df9f2ac07e4537b82acc112c80a1c6d7db047f92de843a4b38597d3fd682b42495fd578f25028f5841945f67dd5a9dc3d86453d918a1abaa75e3a3b64997e0ff810c610f1b5f4450e3101bcb2f5db06db1cf10777ac6d28014a6a07fdec3b6a842ab6c867870916b011f9ee462e27cd3ea4520b0c83b49dd487bcd0c745411bc2361d784d4"]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x10) 10:36:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x11000000000b) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00602000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 10:36:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00\x01'}) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000100)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 10:36:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$binder(0x0, 0x0, 0x107fe) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xbaa, 0x2000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000180)={0x0, 0x1, 0x0, &(0x7f0000000300)=""/179, &(0x7f0000000140)=""/54, 0x10000}) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@unspec, 0xc) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0x0, 0xa3, 0x7fff, 0x1, 0x3, 0x6, 0x0, 0x1e4, 0x38, 0xa7, 0x2, 0x347c, 0x20, 0x1, 0x0, 0x0, 0x7}, [{0x0, 0x0, 0x20, 0x4, 0x1, 0xf97, 0x1, 0x4}]}, 0x58) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r3 = accept(r1, 0x0, &(0x7f0000000080)=0xffa6) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'tunl0\x00', 0x1000}) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, 0x0) 10:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000050009070000edffffff000000000000385858000000000000"], 0x3f) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 513.200612] protocol 88fb is buggy, dev hsr_slave_1 10:36:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000280)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x7, 0x101, 0x0, 0x1ff}, {0x2, 0x7fff, 0xa}, {0x2, 0x3f, 0x6, 0x1}]}, 0x10) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$tun(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0104072d5e0008000800ffff00508105000000000000000000000001ffffffff0f43249526fc08000a21ccec50761bdcf5ae854d266dea1024eded00000000f80100008b779500b4b4e668740402509c10f52241d78a080000009ef4f95d456f7b3edf7d8b2e243b7deb29bb4610823099f4503ae6c608802a7b23b314f0c1d2ae3a936f6d9f7bbdfdf3ccc3b8eb8e9ddf15d018507596ec386dce5c5d772e8899139abd7ba92e2220582ec5dae0e58e3cbb06740bfb8b8580bc"], 0x5a) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000140)=ANY=[], 0xffffffffffffff29) 10:36:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x10, &(0x7f0000000200), 0x4) [ 513.360149] protocol 88fb is buggy, dev hsr_slave_0 [ 513.365267] protocol 88fb is buggy, dev hsr_slave_1 10:36:38 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xe01f0303, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000030000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x480080) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/248) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x5, 0x8, 0x3, 0x5, 0xe6f6}) r1 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000300)={r0, r1, 0x5, 0xb5, &(0x7f0000000240)="b84a305c01fdd03ddcbcdc17271de6711114904d25591ad9664ee9fb6a3835ae43f419e228f62b1abada5efd44c6e8190d5497417bdaad6ca55ba49a4003722364baf97ca718a98c7155b6ea68721571b4de6f8284faf0db9310a60043847e073612d74f88138071f216efa378ae3a302a1f53ad686666cdc68ecd131c696f7bf36113eeabec5f4c70712d7a3b9fef37ecffe4358b23837e45fadcd80086dfd4a634e76a0ff40e2714b249398df37cb1db134517fa", 0x7, 0xffffffff, 0x40, 0x3, 0xfc, 0x2, 0x82ed, 'syz0\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) [ 513.440134] protocol 88fb is buggy, dev hsr_slave_0 [ 513.440177] protocol 88fb is buggy, dev hsr_slave_1 [ 513.445289] protocol 88fb is buggy, dev hsr_slave_1 10:36:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xfe00) 10:36:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) [ 513.706834] SELinux: failed to load policy 10:36:38 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 513.758799] SELinux: failed to load policy 10:36:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 514.035121] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 514.077779] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 10:36:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00\x01'}) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000100)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) [ 514.128722] loop1: p1 p2 p3 p4 10:36:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 10:36:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x5, 0x0, &(0x7f0000000700)="2ba063fb30"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x31, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0663044001000000a4fd681a67c891e3320361c77422e77ba3e909a414647ac40d6cbadbc9604de2a7ae6a1d17f255ad69"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 10:36:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) r3 = getegid() write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0xfffffffffffffffe, 0x6, {0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x3, {0x3, 0x9, 0x2c02b3f1, 0x0, 0x3, 0xf5, 0x5, 0x2, 0x1, 0x7, 0x8d2d, r2, r3, 0x2, 0x4}}}, 0x90) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:framebuf_device_t:s0\x00', 0x27, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 514.623601] kauditd_printk_skb: 173 callbacks suppressed [ 514.623608] audit: type=1400 audit(1555842999.631:7060): avc: denied { map } for pid=21161 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 514.684003] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 514.716033] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 514.741069] loop1: p1 p2 p3 p4 [ 514.776591] audit: type=1400 audit(1555842999.671:7061): avc: denied { map } for pid=21160 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:39 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xe01f0303, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="009000030000000000004c00000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x480080) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/248) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x5, 0x8, 0x3, 0x5, 0xe6f6}) r1 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000300)={r0, r1, 0x5, 0xb5, &(0x7f0000000240)="b84a305c01fdd03ddcbcdc17271de6711114904d25591ad9664ee9fb6a3835ae43f419e228f62b1abada5efd44c6e8190d5497417bdaad6ca55ba49a4003722364baf97ca718a98c7155b6ea68721571b4de6f8284faf0db9310a60043847e073612d74f88138071f216efa378ae3a302a1f53ad686666cdc68ecd131c696f7bf36113eeabec5f4c70712d7a3b9fef37ecffe4358b23837e45fadcd80086dfd4a634e76a0ff40e2714b249398df37cb1db134517fa", 0x7, 0xffffffff, 0x40, 0x3, 0xfc, 0x2, 0x82ed, 'syz0\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 10:36:40 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="100000003804000019000300e60100006c000000000040000100000001000000004000000040000080000000000000006d5ebe5a0000fdff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 514.944393] audit: type=1400 audit(1555842999.671:7062): avc: denied { map } for pid=21160 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:40 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x2, @rand_addr=0xc437}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) [ 515.168228] audit: type=1400 audit(1555842999.671:7063): avc: denied { map } for pid=21161 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.217374] binder: 21172:21178 ioctl c018620b 0 returned -14 [ 515.265209] binder: 21172:21180 transaction failed 29189/-22, size 24-8 line 2802 [ 515.295567] binder: 21172:21178 BC_INCREFS_DONE u0000000000000000 no match [ 515.341104] binder: 21172:21180 BC_ACQUIRE_DONE u0000000000000000 no match [ 515.367315] audit: type=1400 audit(1555842999.671:7064): avc: denied { map } for pid=21160 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 10:36:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x12002, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000100)={0xfffffffffffffffe, 0x1}) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r3 = getuid() r4 = getuid() mount$9p_rdma(&(0x7f0000000300)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x4, &(0x7f0000000480)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq', 0x3d, 0x3}}, {@timeout={'timeout', 0x3d, 0x1e87}}, {@sq={'sq', 0x3d, 0x100}}, {@sq={'sq', 0x3d, 0xff}}, {@timeout={'timeout'}}, {@rq={'rq', 0x3d, 0x9}}], [{@uid_gt={'uid>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, ':nodev:)self{securitywlan1nodevem1'}}, {@euid_lt={'euid<', r3}}, {@fowner_gt={'fowner>', r4}}, {@appraise='appraise'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fsname={'fsname', 0x3d, '&system\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000240)) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) memfd_create(&(0x7f0000000180)='\x00', 0x5) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 515.529863] audit: type=1400 audit(1555842999.681:7065): avc: denied { map } for pid=21161 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.688067] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 515.712702] audit: type=1400 audit(1555842999.691:7066): avc: denied { map } for pid=21160 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.735120] RDS: rds_bind could not find a transport for 0.0.196.55, load rds_tcp or rds_rdma? [ 515.743590] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 10:36:40 executing program 5: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(0xffffffffffffffff, 0x200004) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x40827b, 0x20000000001, 0xb7fb}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) setfsgid(0x0) [ 515.794362] loop1: p1 p2 p3 p4 [ 515.905142] audit: type=1400 audit(1555842999.691:7067): avc: denied { map } for pid=21161 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.912951] binder: 21172:21180 ioctl c018620b 0 returned -14 [ 515.969605] audit: audit_backlog=66 > audit_backlog_limit=64 [ 515.972674] audit: audit_backlog=66 > audit_backlog_limit=64 [ 516.003000] binder: 21172:21178 BC_INCREFS_DONE u0000000000000000 no match [ 516.024649] EXT4-fs (loop2): bad geometry: first data block 4194304 is beyond end of filesystem (1080) [ 516.037226] binder: 21172:21200 Release 1 refcount change on invalid ref 1 ret -22 [ 516.072924] binder_alloc: 21172: binder_alloc_buf, no vma 10:36:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0xb, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000100), 0x0}, 0x20) [ 516.128098] binder: 21172:21198 transaction failed 29189/-3, size 24-8 line 2917 [ 516.155235] binder: 21172:21200 unknown command 443088292 [ 516.226411] EXT4-fs (loop2): bad geometry: first data block 4194304 is beyond end of filesystem (1080) [ 516.248490] binder: 21172:21200 ioctl c0306201 200001c0 returned -22 10:36:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) 10:36:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") sendfile(r0, r2, 0x0, 0x800000bf) 10:36:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write(r2, &(0x7f0000000240)="45aa7ec9950cd241d4a4c71588dd10134a8ff2f93012000000000000000000000000007eaa12496edbabf08208cecad8129fc4c2fb4c44a0a40a2c5b88e61dd71836462a63e1fc053f5cf46ed8e6210770721c2d2d95f178b2ecab070a6e1c9e15e7ce23a4d66b19c110edc6ce9e1e19f5eee7a45e779ea433373f64ffbcfa97aa", 0x81) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1, 0x0, 0x87}}], 0x400000000000062, 0x0, 0x0) 10:36:41 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80000000000000f, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffff9c, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x9d, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000100)=0x200, 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000200)={{0x0, 0x2, 0x79, 0x1, 0x4962}, 0x1, 0xffff, 'id0\x00', 'timer1\x00', 0x0, 0x9, 0x2, 0x0, 0x3}) 10:36:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 10:36:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair(0x0, 0xf, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x80000001}, 0x1) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80003f000002) 10:36:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:42 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c7, 0x0, 0x0) shutdown(r1, 0x0) [ 517.360129] net_ratelimit: 13 callbacks suppressed [ 517.360135] protocol 88fb is buggy, dev hsr_slave_1 10:36:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1400000017010000030000000100001061000000"], 0x14}], 0x1, 0x0) [ 517.530123] protocol 88fb is buggy, dev hsr_slave_0 [ 517.535274] protocol 88fb is buggy, dev hsr_slave_1 [ 517.600121] protocol 88fb is buggy, dev hsr_slave_0 [ 517.600137] protocol 88fb is buggy, dev hsr_slave_0 [ 517.605192] protocol 88fb is buggy, dev hsr_slave_1 [ 517.610240] protocol 88fb is buggy, dev hsr_slave_1 10:36:42 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1addc98f13", 0x12, 0x400}], 0x0, 0x0) 10:36:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) prctl$PR_GET_THP_DISABLE(0x2a) 10:36:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 518.400133] protocol 88fb is buggy, dev hsr_slave_0 [ 518.400174] protocol 88fb is buggy, dev hsr_slave_1 [ 518.405354] protocol 88fb is buggy, dev hsr_slave_1 10:36:43 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="960001") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x8000, 0x0, 0x4, 0x0, {0x77359400}, {0x5, 0x1, 0x6, 0x6, 0x98d7, 0x8, "5aad28d7"}, 0x3, 0x3, @fd=r0, 0x4}) 10:36:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a000000000011ec00000800080012000004150000000000b4cb97b61b000000007960547e0247f140dc96e12c3c0329f78ca9050000d1dd04205b5a0000c102fa9cac9c54523c717024756c"], 0x50}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000001bb, 0x0) 10:36:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="11"]], 0x0, 0x0, 0x0}) 10:36:43 executing program 4: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ce939ada2d0823594b1824ebba8d707a5dd682078e443f8d670ac32c7e6c98ce44ca70a4ddbfe8f748f6b128dda5dae2989444073278f6da9424bb945c40bb"}, 0x60) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',']) ioctl$TIOCNOTTY(r1, 0x5422) 10:36:44 executing program 1: [ 518.938037] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 518.972188] minix_free_inode: bit 1 already cleared 10:36:44 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1addc98f13", 0x12, 0x400}], 0x0, 0x0) 10:36:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0xf6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 519.434262] binder: 21285:21287 unknown command 536871488 10:36:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) [ 519.488424] binder: 21285:21287 ioctl c0306201 20000440 returned -22 10:36:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) 10:36:44 executing program 3: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 519.637604] kauditd_printk_skb: 297 callbacks suppressed [ 519.637613] audit: type=1400 audit(1555843004.641:7355): avc: denied { map } for pid=21291 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 519.813850] audit: type=1400 audit(1555843004.701:7356): avc: denied { map } for pid=21291 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 519.945330] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 519.970210] minix_free_inode: bit 1 already cleared [ 519.996252] audit: type=1400 audit(1555843004.711:7357): avc: denied { map } for pid=21291 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') exit(0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), 0x0) 10:36:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x100000020000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffea5) socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:36:45 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000140)=0x9, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x0, "ce0100c9116d8a55"}) r2 = dup(r0) fcntl$setpipe(r0, 0x407, 0x7) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000180)={0x80, 0x6, 0x2, 0x6, [], [], [], 0x3, 0x7fffffff, 0x1, 0x1ff, "7d010bbd78d0f13e2b50e6d5a466ded9"}) [ 520.160433] audit: type=1400 audit(1555843004.771:7358): avc: denied { map } for pid=21291 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) [ 520.353680] audit: type=1400 audit(1555843004.791:7359): avc: denied { map } for pid=21291 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:45 executing program 3: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 520.582850] audit: type=1400 audit(1555843004.821:7360): avc: denied { map } for pid=21295 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 520.726475] audit: type=1400 audit(1555843004.821:7361): avc: denied { map } for pid=21295 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x6, 0x8}, &(0x7f0000001300)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7368613235362d636500000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000823cd3091b71860a90c45c9d297506324c4870ba69c084c039b11d174e64c21c3f1200cc6869207c0967d5cdd05b0941761691eb576c04d78ac267c40d81a832120b026047dc292909ae0de407cc9351a19eacc9c4acab245255209942c019e184857c8cbc3e8c84c5309d6fc7635227063926266bca5ba6a4916ede4a00266eee47f8659783a619440075f0bcd2e64d6a2ee4acd65f2e2f02b2dbe85d8bbbb49a17fcddc44573fa1d57e8ca7cbb0a2ab26d288284266d23911a6c2f59a747acd27615112a52f2dc8aba6639582d95c3e276a86dece5fccc6cad646ffbc88a0a7f438b38"], &(0x7f0000000200)="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", &(0x7f0000001200)=""/236) [ 520.884474] audit: type=1400 audit(1555843004.841:7362): avc: denied { map } for pid=21295 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:45 executing program 2: 10:36:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) [ 521.054188] audit: type=1400 audit(1555843004.851:7363): avc: denied { map } for pid=21295 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:46 executing program 1: [ 521.255175] audit: audit_backlog=65 > audit_backlog_limit=64 10:36:46 executing program 4: 10:36:46 executing program 2: 10:36:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f0000000600)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000040010000000000004001000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x4d0) 10:36:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) 10:36:46 executing program 1: 10:36:47 executing program 4: 10:36:47 executing program 2: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 522.560103] net_ratelimit: 16 callbacks suppressed [ 522.560108] protocol 88fb is buggy, dev hsr_slave_0 [ 522.560137] protocol 88fb is buggy, dev hsr_slave_1 [ 522.565141] protocol 88fb is buggy, dev hsr_slave_1 [ 523.600144] protocol 88fb is buggy, dev hsr_slave_1 [ 523.760116] protocol 88fb is buggy, dev hsr_slave_0 [ 523.765254] protocol 88fb is buggy, dev hsr_slave_1 [ 523.840141] protocol 88fb is buggy, dev hsr_slave_0 [ 523.845281] protocol 88fb is buggy, dev hsr_slave_1 [ 523.850106] protocol 88fb is buggy, dev hsr_slave_0 [ 523.855427] protocol 88fb is buggy, dev hsr_slave_1 10:36:49 executing program 3: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:36:49 executing program 1: 10:36:49 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) 10:36:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x3) 10:36:49 executing program 4: 10:36:49 executing program 2: 10:36:49 executing program 1: 10:36:49 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) 10:36:49 executing program 4: 10:36:49 executing program 2: 10:36:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x10a, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xffffffffffffffff, @mcast1, 0xfffffffffffffffb}, r2}}, 0x30) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 524.642142] kauditd_printk_skb: 318 callbacks suppressed [ 524.642152] audit: type=1400 audit(1555843009.631:7667): avc: denied { map } for pid=21388 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:49 executing program 2: 10:36:49 executing program 3: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 10:36:49 executing program 1: 10:36:49 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) [ 524.895922] audit: type=1400 audit(1555843009.651:7669): avc: denied { map } for pid=21388 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:50 executing program 4: [ 525.110546] audit: type=1400 audit(1555843009.651:7670): avc: denied { map } for pid=21390 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendfile(r0, r0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000100)={0x3}) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 525.243143] audit: type=1400 audit(1555843009.711:7671): avc: denied { map } for pid=21389 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:50 executing program 2: 10:36:50 executing program 1: 10:36:50 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) [ 525.452837] audit: type=1400 audit(1555843009.711:7672): avc: denied { map } for pid=21392 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 525.588651] audit: type=1400 audit(1555843009.721:7673): avc: denied { map } for pid=21390 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:50 executing program 4: [ 525.646121] audit: type=1400 audit(1555843009.721:7674): avc: denied { map } for pid=21390 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 525.735749] audit: type=1400 audit(1555843009.721:7675): avc: denied { map } for pid=21392 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:50 executing program 1: [ 525.826957] audit: type=1400 audit(1555843009.751:7676): avc: denied { map } for pid=21392 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:50 executing program 2: [ 525.926026] audit: type=1400 audit(1555843009.801:7677): avc: denied { map } for pid=21390 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:51 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) [ 527.760191] net_ratelimit: 12 callbacks suppressed [ 527.765178] protocol 88fb is buggy, dev hsr_slave_1 [ 527.920144] protocol 88fb is buggy, dev hsr_slave_0 [ 527.925223] protocol 88fb is buggy, dev hsr_slave_1 [ 528.000134] protocol 88fb is buggy, dev hsr_slave_0 [ 528.005234] protocol 88fb is buggy, dev hsr_slave_1 [ 528.010096] protocol 88fb is buggy, dev hsr_slave_0 [ 528.015311] protocol 88fb is buggy, dev hsr_slave_1 10:36:53 executing program 3: 10:36:53 executing program 4: 10:36:53 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) 10:36:53 executing program 1: 10:36:53 executing program 2: 10:36:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)=0x7) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x11}, 0xa6c}}, 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:53 executing program 1: 10:36:53 executing program 2: 10:36:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:36:53 executing program 4: 10:36:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x12001, 0x14) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000100)={0x0, 0x4, 0x20, 0x5, 0xf2f1}) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:53 executing program 1: 10:36:53 executing program 3: 10:36:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:36:53 executing program 2: 10:36:53 executing program 4: [ 528.800110] protocol 88fb is buggy, dev hsr_slave_0 [ 528.800148] protocol 88fb is buggy, dev hsr_slave_1 [ 528.805297] protocol 88fb is buggy, dev hsr_slave_1 10:36:54 executing program 2: 10:36:54 executing program 1: 10:36:54 executing program 4: 10:36:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:36:54 executing program 3: 10:36:54 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000002c0)={0x2, &(0x7f0000000180)=[{}, {}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r3, 0x100, 0xfffffffffffffff8}, &(0x7f00000003c0)=0x10) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x2) ioctl$PPPIOCDISCONN(r0, 0x7439) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @timestamp], 0x2) ioctl(r2, 0x3, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:54 executing program 2: 10:36:54 executing program 1: 10:36:54 executing program 4: 10:36:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:36:54 executing program 3: [ 529.663317] kauditd_printk_skb: 94 callbacks suppressed [ 529.663327] audit: type=1400 audit(1555843014.671:7772): avc: denied { map } for pid=21455 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffff, 0x400800) accept4$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80800) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 529.830092] audit: type=1400 audit(1555843014.711:7773): avc: denied { map } for pid=21455 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:54 executing program 2: 10:36:54 executing program 1: [ 530.005097] audit: type=1400 audit(1555843014.751:7774): avc: denied { map } for pid=21455 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:55 executing program 4: 10:36:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) [ 530.129059] audit: type=1400 audit(1555843014.751:7775): avc: denied { map } for pid=21455 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:55 executing program 3: [ 530.254446] audit: type=1400 audit(1555843015.101:7776): avc: denied { map } for pid=21464 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:55 executing program 2: 10:36:55 executing program 1: [ 530.385399] audit: type=1400 audit(1555843015.101:7777): avc: denied { map } for pid=21464 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x10000, 0x440000) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x3b) [ 530.484632] audit: type=1400 audit(1555843015.171:7778): avc: denied { map } for pid=21464 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:36:55 executing program 4: [ 530.690111] audit: type=1400 audit(1555843015.181:7779): avc: denied { map } for pid=21464 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 530.789054] audit: type=1400 audit(1555843015.241:7780): avc: denied { map } for pid=21468 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00'}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000004c0)={0x0, 0x40000009, 0x9, {0x0, 0x989680}, 0x0, 0x7}) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x3f02000000000000, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) [ 530.937582] audit: type=1400 audit(1555843015.251:7781): avc: denied { map } for pid=21464 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 10:36:56 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) prctl$PR_GET_SECUREBITS(0x1b) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) 10:36:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000100)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 10:36:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x12002, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000100)={0xfffffffffffffffe, 0x1}) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r3 = getuid() r4 = getuid() mount$9p_rdma(&(0x7f0000000300)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x4, &(0x7f0000000480)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq', 0x3d, 0x3}}, {@timeout={'timeout', 0x3d, 0x1e87}}, {@sq={'sq', 0x3d, 0x100}}, {@sq={'sq', 0x3d, 0xff}}, {@timeout={'timeout'}}, {@rq={'rq', 0x3d, 0x9}}], [{@uid_gt={'uid>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, ':nodev:)self{securitywlan1nodevem1'}}, {@euid_lt={'euid<', r3}}, {@fowner_gt={'fowner>', r4}}, {@appraise='appraise'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fsname={'fsname', 0x3d, '&system\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000240)) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) memfd_create(&(0x7f0000000180)='\x00', 0x5) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 10:36:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 10:36:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4000, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x105000, 0x0) r2 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80800) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) r6 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x4, 0x5, 0x9, 0x1, 0x0, 0x1, 0x1, 0x8, 0x1ff, 0x3, 0x81, 0x10000, 0x9, 0x8, 0x2c1f, 0x8, 0x7e0000000000, 0x400, 0x401, 0x400, 0x200, 0x4, 0x7e, 0x400, 0x4, 0x1, 0x7, 0x6, 0xfff, 0x80000001, 0x1, 0x2, 0x3a4, 0x4, 0x86c, 0x80000001, 0x0, 0xdd, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x2, 0x8b, 0x2, 0x9, 0x1, 0x9, 0xa8}, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0x8) r7 = socket$pptp(0x18, 0x1, 0x2) r8 = socket$bt_hidp(0x1f, 0x3, 0x6) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="040000000000000000000000000000000900000000000000", @ANYRES32=r1, @ANYBLOB="00000000d20200"/28, @ANYRES32=r2, @ANYBLOB="00000000810000f3009100"/28, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r4, @ANYBLOB="000000000300"/28, @ANYRES32=r5, @ANYBLOB='\x00'/28, @ANYRES32=r6, @ANYBLOB="00000000008000"/28, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r8, @ANYBLOB="00000000ff7f00"/28, @ANYRES32=r9, @ANYBLOB="000000000300"/28]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:36:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000680)={0x1000007, 0x110, 0x8000000000008}) write$selinux_load(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="441bbe9f26b7c4de69587728fabe10c07f05e4f4a499a34b24dfa1570cc3920c473aef8483cf6fe9bb3d384210e7ce662888f5619d5aac7931eea74797bb50e5d23ac424ad3aac631b551d93559f21e78d034636a55eb77ddf376d986ff211009eb7f3d624bf141df42d9d64692d4d2bb15c30993c79ccf602534c04f04af8d78a2c17747df58d05ce1ee0c7eb2571187fcc0113258b3abc1b1badf375dc54"], 0x9f) setxattr$security_smack_entry(&(0x7f00000004c0)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x2) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x199) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b40)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="861cd9b35c9f7e149db37ea8984348eedc41fd5acc7405664bf56f6adc5524f2f230a2c30f0c8b03de36d51b38738f28f815c6e8fa7ad93ad958307a2a14746e666d6c5ad5d1", @ANYRES16=r4, @ANYBLOB="000b2dbd7000fbdbdf250e134f0fa8ea4cfa20d6e11977c5f39400000008000400060000002c000100080009000d00000008000800090000000800080009000000080004004e24000008000600776c6300"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x10) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, 0x0}, 0x20000000) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000580)={0x7, 0x4, [0x1ff, 0x10000, 0x0, 0x3, 0x8], 0x7}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="7f454c46fa03a309090000000000000003000700050000002f000000000000004000000000000000b103000000000000018000000400380002000100aa00000000000070400000000200000000000000070000000000000008000000000000000300000000000000ff03000000000000ff01000000000000ca1c6c7dc8f5056ec278239aeb8821279d87cc1c23e400149664ea375bf022d6364409f67dc42501fcfb55a0bad0509cf747c93aa970457600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ca3e9f30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e97c0334b4f7b9a69e7b29c4ed80108c36dbe3245b3253af7e35589958dbc42d806256a715a8f22fe759814b61c9b73174c86c25dd3554b80fed2513feae43d3efef99241aa08238f90fe36259e63881ed0610d8075a15b32896a52b7a576c85341c0d9c6f15dc5da8e0dd06d8df6b2ed8b266994e2d42a048b7be40833dd75841a4823e2fff81c21472e9996b44bff67038e9dc433235c3ff1c394e2798dcbc9c626a656e70e10a298afecf512c633b76fcd0cb88256714c05d6cae3c228ca23f488120501ca381bacd766d602e7b3da4a1dd123341f294bf4b9f72a"], 0x48d) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x3e1, 0x7, [0x7, 0x6, 0x80000000, 0x2, 0x5, 0xdbcf, 0x10001]}, &(0x7f0000000500)=0x16) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000540)=r5, 0x4) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000300)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:36:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x10000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0xb, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) 10:36:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 10:36:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfe9a) sendfile(r1, r3, &(0x7f0000000080), 0x3) 10:36:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00'}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000004c0)={0x0, 0x40000009, 0x9, {0x0, 0x989680}, 0x0, 0x7}) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x3f02000000000000, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 10:36:57 executing program 1: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79f9, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x401c5820, &(0x7f0000000080)) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) 10:36:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) 10:36:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000080)='ip6tnl0\x00', 0x1b, 0x0, 0x4}) [ 532.960142] net_ratelimit: 17 callbacks suppressed [ 532.960148] protocol 88fb is buggy, dev hsr_slave_0 [ 532.970109] protocol 88fb is buggy, dev hsr_slave_0 [ 532.970394] protocol 88fb is buggy, dev hsr_slave_1 [ 532.975312] protocol 88fb is buggy, dev hsr_slave_1 10:36:58 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x0, "f96977cc11ffd4ec17d1c2ace7e623458d57370fab85e2211776a561ddbf3207"}) 10:36:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x8000) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 10:36:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) 10:36:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000002ec0)=ANY=[@ANYBLOB=':! ./file\x00\x00'], 0x5780) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 10:36:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0xa, 0xa, 0x0) connect$caif(r3, &(0x7f00000003c0)=@dgm={0x25, 0x0, 0x2}, 0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f00000000c0), 0x8) dup3(r4, r2, 0x0) close(r1) 10:36:58 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1ffc, 0x0) read$alg(r0, &(0x7f0000000180)=""/186, 0xfffffebf) 10:36:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x4001, 0x0) mq_notify(r1, &(0x7f0000000840)={0x0, 0x13, 0x2, @thr={&(0x7f0000000780)="9fdf2f1e8167700d6295dcfb81316c1acb174e0031a1454faf2ab74b07cd18eba6b0a832565d71a198621101dd3a98019381601a2d0ed60fd7aedd313f34cb19689829e1b4dc36c23d74239aab7f107f012bd41526cbf9e47f061a58bd8927881f19789bc0385ed46b3c", &(0x7f0000000800)="4d93479a"}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400000, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x408a00, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000140)) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000700)="81868674ac5763944bc9a67608cd3939ea0be30dd8ea000e6aafe3e6a03c1c4efb41bf9e49a4dee0f630b38be1e8a6a0", 0x30, 0xfffffffffffffffb) rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) write$tun(r3, &(0x7f0000000200)={@void, @void, @ipv6={0x100000001, 0x6, "e01c41", 0x4b3, 0x7f, 0xfffffffffffffffc, @ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0x1b}, {[@hopopts={0x62, 0x2, [], [@hao={0xc9, 0x10, @empty}]}, @srh={0x33, 0x8, 0x4, 0x4, 0x32ce, 0x0, 0xffff, [@empty, @rand_addr="1aaa469c9a70d2cf9afa73bd9f4537c3", @ipv4={[], [], @rand_addr=0x5}, @mcast2]}, @hopopts={0x2f, 0x0, [], [@enc_lim={0x4, 0x1, 0x1}]}, @routing={0xff, 0xc, 0x1, 0xa2b, 0x0, [@loopback, @loopback, @dev={0xfe, 0x80, [], 0x27}, @remote, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @dstopts={0x9, 0x20, [], [@enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @mcast2}, @ra={0x5, 0x2, 0xffffffffffffffff}, @generic={0x7, 0xc7, "48b2053982f1a4354075d2ee55a2fa10d34b3f455df5a74252d80da3c31e002593ce8c5c216aa980e43dea786b99c9e2ec5d01034ad72eca2f4603430e41ba139e0cbcaa291a53e2d2bebd0c77d3d3478e48ed5011e5b905d009326fb92bd556cc989c36b14cae0432ead0f7e5f10131be02829852217e421c381ffc04405936c991e92912714a70b56dcbbd41a14ccf1d5e33404c42fde0421841d6634a77927209d3c9bf39b74724819c7decb932e2c2ff599394441e0d7af7375429545b10fea76d3dce88e2"}, @jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x8}]}, @fragment={0x0, 0x0, 0x7, 0xffff, 0x0, 0x4, 0x66}], @gre={{0x0, 0x0, 0x1, 0x40, 0x0, 0x3, 0x0, 0x1, 0x880b, 0xca, 0x2, [0xb39, 0x80], "b0ff4eaa958d0fbeedec397148f8f3d870278a9c2a043793607d41e40a9f2d0968951b064a7c56e5e2ec2e79bbff7a182c8474648e5c56d6d9da49092868617a6d5694cab8e39e39d5d58183a98c6cfd6ace0e351be6c38e05b58bb72314dca7ad30ac648e098a4f5fa03108093d61d31a0ff17db622553856d9d66f389c7353d27ce4c8f07ee64c99589765eef85562ae75d72069835c1882f445b2a48bbb4f34e2fb323eb0d0cb57055cba5ccad136620f140f5972091e3d8c0d7f5fcbca380c827bb261938a4b1c35"}, {0xff, 0x0, 0xfffffffffffff801, 0x1, 0x0, 0x0, 0x800, [0x40, 0x3a, 0x800], "603bca4a3a18252e80b9c2b96b4a4300f5e95136de6d64020281e2b1367954d4268691d2100357c1fcc1a26522658a643542f06de27fee0affa49a55497658d11553ae36f23765f3ce9aea77"}, {0x2, 0x0, 0x100000000, 0xf2f1, 0x0, 0x0, 0x86dd, [0x7], "ed24130cc42b247eb960b83db02c04dc5e399c9ba878aab749a8aa330a52170d0fedc839d70ccbd2ec29bfd51d5ac9ac81529b3b9ae7172a4b3b7f107da6fe1bd351a509a6cf6a3835879d4fff87bdda6e54654bf1ad7087fa5753eb6b9348e142e2bb9b4eeb4dbc8d89d4b9fa6236"}, {0x8, 0x88be, 0x0, {{0x8, 0x1, 0x2, 0x9, 0x11, 0xffff, 0x3, 0x100000001}, 0x1, 0x9}}, {0x8, 0x22eb, 0x0, {{0x9, 0x2, 0x3, 0x4, 0x9, 0x9, 0x8, 0x4}, 0x2, 0xfffffffffffffffb, 0x2, 0x5, 0x9a4, 0x8001, 0xdea, 0x0, 0x7fffffff, 0xfffffffffffffff7}}, {0x8, 0x6558, 0x1, "aa52cb181dd45b9c4722fb2ec0b65eb6ba6114ce516e137eab11004535731d7292d0dfc74c560813f29a19dc8c8349e552103f4f109c9363f4d0b56850c7cb4d0455434982e82602582c7585a310808cc6a8d6a4475ee2b90c277b8b2a78f6a533f16c5e34a3a39efd591ad7a9d08463a2058497cf21516c92415ccd57f48a1d61a4e3ab771959e3d4e51a14a9c9ea4be967d907fe856be41de150ae3f65399a0fd5e47fa827b0e74856ec4454f8dc462ee742eeb940806d7fc34da01e9fccafb597b3bb032a817166cfa9735442e2e0b4556deae6196ca3164b7a8a228a70cbb69f75fc73a8"}}}}}, 0x4db) 10:36:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in6=@empty}}, {{@in=@initdev}}}, &(0x7f0000000000)=0xe8) [ 534.000175] protocol 88fb is buggy, dev hsr_slave_1 10:36:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) 10:36:59 executing program 1: r0 = eventfd(0x3) signalfd(r0, &(0x7f0000000140), 0x8) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x4, [@empty, @loopback, @loopback, @rand_addr]}, 0x20) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) [ 534.160143] protocol 88fb is buggy, dev hsr_slave_0 [ 534.165249] protocol 88fb is buggy, dev hsr_slave_1 [ 534.240130] protocol 88fb is buggy, dev hsr_slave_0 [ 534.240172] protocol 88fb is buggy, dev hsr_slave_1 [ 534.245232] protocol 88fb is buggy, dev hsr_slave_1 10:36:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(0x0, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) quotactl(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sched_setattr(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x40c2, 0x100000000004) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r6 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r6, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x10) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="126348400000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004486afa56d1f8109b2780767740644075c12d295d4bbe708c2c4b9af8e340f22819f4c4dbbed0887c71f481ee3ac264c906224c5f3aaa56c5453dd3e72b8e56d2bc33a5643fdab4dba16315a158c6c83384db26a924a49c0301c9a228a16c413c0b2c8d550cf5ccafd547a2fc730a522d25eed6f84b13066700220605631cb361087aeb77f1ed5f70fd72055eddf4b10a731b1609d8a4ae0410523cb7d5936da0c0d7e1e787b8dd876e42bb07c6218e5f912f2f20ea77deb"], 0x0, 0x0, 0x0}) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0xc700000e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) 10:36:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x22000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x4, 0x97, 0xfffffffffffffff9, 0xffffffff80000000}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000400)={r2, 0x6, 0x7, 0x7, 0x1f, 0x80000000}, &(0x7f0000000440)=0x14) 10:36:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYRESHEX]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe6) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 534.803860] kauditd_printk_skb: 145 callbacks suppressed [ 534.803882] audit: type=1400 audit(1555843019.811:7927): avc: denied { map } for pid=21581 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:36:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) [ 535.006982] audit: type=1400 audit(1555843019.811:7928): avc: denied { map } for pid=21581 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:37:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) chmod(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0xffffffffffff7fff, 0x6, 0x6, 0x0, 0x0, [{r0, 0x0, 0xfffffffffffffffe}, {r0, 0x0, 0x1}, {r0, 0x0, 0xb3}, {r1, 0x0, 0x7}, {r1, 0x0, 0x6}, {r1, 0x0, 0xffff}]}) ioctl(r1, 0xc0884123, &(0x7f0000000000)) 10:37:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r1, &(0x7f0000000280)=@ax25={{}, [@remote, @null, @null, @bcast, @netrom, @null, @remote, @default]}, &(0x7f0000000300)=0x80, 0x80000) read$FUSE(r1, &(0x7f0000000400), 0x1000) r2 = accept(r1, &(0x7f0000000180)=@hci, &(0x7f0000000100)=0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000340)=0xfffffffffffffeaa) r3 = open(&(0x7f0000000380)='./file0\x00', 0x401, 0x20) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000001480)={0x2, 0x1}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f00000000c0)=0x5) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x200, 0x200}) fsync(r0) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) accept4$unix(r2, &(0x7f0000001400)=@abs, &(0x7f0000000240)=0x6e, 0x800) 10:37:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000100)="0adc1fa0611c6417123c2db51d123f3100000000000000000000079865bf85f9cd432376ce70b835bd6e061920086fdcf0c63076908db979422d8a400436afa0ed11b798f2a49d916969a2404fd72614271de508f436f64600cd2954bccfe94098e190e9f5a1e65af072cc7744e555e4d1a404fbc278e0624b99fb73813b9c1fcc0a0df1f4f02b178c3e6428") r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x8001, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f00000000c0)=0x50a5a388) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0x20080000000, @loopback, 0x9}}, 0x800, 0x20}, &(0x7f0000000340)=0x90) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x224000, 0x0) ioctl$NBD_SET_SIZE(r4, 0xab02, 0x4) [ 535.184132] binder: 21580:21583 ERROR: BC_REGISTER_LOOPER called without request 10:37:00 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={0x0, r0, 0xf}, 0x14) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000140)='ip6gre0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x5, 0x0, 0x1000, 0x5, '\x00', 0x9}, 0x5, 0x3, 0x7fffffff, r2, 0x7, 0x20, 'syz1\x00', &(0x7f0000000200)=['/dev/cachefiles\x00', ')nodev/.eth0\x00', '}\x00', 'G\xffL\x00', '/dev/cachefiles\x00', 'O\x00', 'ip6gre0\x00'], 0x3d, [], [0x378d, 0x5, 0xfff, 0x3fc00]}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000180)={0x9, 0x1e251f08}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 535.214321] audit: type=1400 audit(1555843019.811:7929): avc: denied { map } for pid=21581 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 535.251993] binder: 21580:21585 got reply transaction with no transaction stack [ 535.259557] binder: 21580:21585 transaction failed 29201/-71, size 0-0 line 2709 [ 535.410308] audit: type=1400 audit(1555843019.811:7930): avc: denied { map } for pid=21581 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:37:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, 0x50}, 0x8}, 0x0) [ 535.594025] binder: release 21580:21583 transaction 51 out, still active [ 535.613585] binder: undelivered TRANSACTION_COMPLETE [ 535.636282] audit: type=1400 audit(1555843019.851:7931): avc: denied { map } for pid=21581 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:37:00 executing program 3: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8e, 0x2001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x2008000) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000000)=0x3f) sendfile(r0, r2, 0x0, 0x80000000000d) 10:37:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x2c) socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3f431d7e40b63300}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x5, 0x80000000, 0x5, 0xd5, 0x0, 0x249, 0x90080, 0x1, 0x1, 0x3, 0x8926, 0x0, 0x81, 0x6619, 0x1, 0x7ff, 0x100, 0xf6, 0xa4a1, 0x9, 0x76b, 0xfffffffffffffffa, 0x8, 0xff, 0xf26, 0x6, 0x6, 0x7f, 0x8, 0xd8f, 0xffffffffffff4c64, 0x8, 0x8, 0x3f, 0xa479, 0x1, 0x0, 0x729e, 0x2, @perf_config_ext={0x7fffffff, 0x8}, 0x40, 0x4e, 0x9, 0x7, 0x9, 0x5, 0x401}, r4, 0x9, r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) gettid() write$cgroup_int(r3, &(0x7f0000000000), 0x12) [ 535.776923] binder: release 21580:21583 transaction 51 in, still active [ 535.799467] binder: send failed reply for transaction 51, target dead [ 535.835569] audit: type=1400 audit(1555843019.881:7932): avc: denied { map } for pid=21581 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 535.850566] binder: undelivered TRANSACTION_ERROR: 29201 10:37:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8000, 0x40) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000140)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) [ 535.965442] audit: type=1400 audit(1555843019.881:7933): avc: denied { map } for pid=21581 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:37:01 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101001, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x40, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f31a4d070") rt_sigaction(0x8000000000000004, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 536.150752] ------------[ cut here ]------------ [ 536.155844] WARNING: CPU: 1 PID: 7025 at kernel/bpf/core.c:537 bpf_jit_free+0x23a/0x310 [ 536.163985] Kernel panic - not syncing: panic_on_warn set ... [ 536.163985] [ 536.171338] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 536.177988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.187422] Workqueue: events bpf_prog_free_deferred [ 536.192525] Call Trace: [ 536.195115] dump_stack+0x138/0x19c [ 536.198736] panic+0x1f2/0x438 [ 536.201921] ? add_taint.cold+0x16/0x16 [ 536.205919] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 536.213025] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 536.217935] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 536.224791] Oops: 0000 [#1] PREEMPT SMP KASAN [ 536.229311] Modules linked in: [ 536.232495] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 536.239152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.248502] Workqueue: events bpf_prog_free_deferred [ 536.253681] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 536.259731] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 536.265166] RSP: 0018:ffff888067b4f810 EFLAGS: 00010806 [ 536.270519] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 536.277778] RDX: 0000000000000000 RSI: ffffffff869d1b00 RDI: ffffc900018e1002 [ 536.285032] RBP: ffff888067b4f850 R08: 0000000000000000 R09: ffff888067b42fb0 [ 536.292299] R10: ffff888067b42f90 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 536.299556] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 536.306823] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 536.315035] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 536.320904] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 536.328263] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 536.335520] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 536.342777] Call Trace: [ 536.345368] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 536.352574] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 536.357486] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 536.364329] Oops: 0000 [#2] PREEMPT SMP KASAN [ 536.368809] Modules linked in: [ 536.371994] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 536.378643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.388020] Workqueue: events bpf_prog_free_deferred [ 536.393122] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 536.399182] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 536.404621] RSP: 0018:ffff888067b4f368 EFLAGS: 00010806 [ 536.409980] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 536.417240] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 536.424537] RBP: ffff888067b4f3a8 R08: 0000000000000000 R09: 0000000000000001 [ 536.431796] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 536.439053] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 536.446313] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 536.454526] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 536.460398] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 536.467664] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 536.474941] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 536.482219] Call Trace: [ 536.484816] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 536.491921] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 536.496841] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 536.503694] Oops: 0000 [#3] PREEMPT SMP KASAN [ 536.508179] Modules linked in: [ 536.511362] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 536.518007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.527990] Workqueue: events bpf_prog_free_deferred [ 536.533163] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 536.539215] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 536.552808] RSP: 0018:ffff888067b4eeb8 EFLAGS: 00010806 [ 536.558167] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 536.565426] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 536.572687] RBP: ffff888067b4eef8 R08: 0000000000000000 R09: 0000000000000001 [ 536.579942] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 536.587200] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 536.594458] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 536.602672] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 536.608540] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 536.615804] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 536.623066] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 536.630321] Call Trace: [ 536.632913] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 536.640015] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 536.644927] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 536.651767] Oops: 0000 [#4] PREEMPT SMP KASAN [ 536.656244] Modules linked in: [ 536.659424] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 536.666082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.675437] Workqueue: events bpf_prog_free_deferred [ 536.680533] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 536.686581] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 536.692014] RSP: 0018:ffff888067b4ea08 EFLAGS: 00010806 [ 536.697373] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 536.704657] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 536.711912] RBP: ffff888067b4ea48 R08: 0000000000000000 R09: 0000000000000001 [ 536.719168] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 536.726427] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 536.733688] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 536.741905] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 536.747785] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 536.755049] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 536.762309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 536.769565] Call Trace: [ 536.772156] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 536.779284] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 536.784195] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 536.791036] Oops: 0000 [#5] PREEMPT SMP KASAN [ 536.795523] Modules linked in: [ 536.798705] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 536.805529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.814887] Workqueue: events bpf_prog_free_deferred [ 536.820068] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 536.826120] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 536.831554] RSP: 0018:ffff888067b4e558 EFLAGS: 00010806 [ 536.836908] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 536.844163] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 536.851429] RBP: ffff888067b4e598 R08: 0000000000000000 R09: 0000000000000001 [ 536.858697] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 536.865960] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 536.873244] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 536.881470] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 536.887335] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 536.894595] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 536.901855] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 536.909291] Call Trace: [ 536.911885] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 536.918988] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 536.923901] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 536.930743] Oops: 0000 [#6] PREEMPT SMP KASAN [ 536.935229] Modules linked in: [ 536.938409] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 536.945056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.954406] Workqueue: events bpf_prog_free_deferred [ 536.959493] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 536.965552] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 536.970986] RSP: 0018:ffff888067b4e0a8 EFLAGS: 00010806 [ 536.976343] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 536.983614] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 536.990877] RBP: ffff888067b4e0e8 R08: 0000000000000000 R09: 0000000000000001 [ 536.998135] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 537.005392] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 537.012648] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 537.020952] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 537.026817] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 537.034071] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 537.041326] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 537.048577] Call Trace: [ 537.051178] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 537.058274] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 537.063183] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 537.070109] Oops: 0000 [#7] PREEMPT SMP KASAN [ 537.074587] Modules linked in: [ 537.077788] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 537.084435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.093781] Workqueue: events bpf_prog_free_deferred [ 537.098876] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 537.104920] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 537.110354] RSP: 0018:ffff888067b4dbf8 EFLAGS: 00010806 [ 537.115702] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 537.122956] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 537.130219] RBP: ffff888067b4dc38 R08: 0000000000000000 R09: 0000000000000001 [ 537.137473] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 537.144726] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 537.152070] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 537.160372] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 537.166238] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 537.173506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 537.180770] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 537.188021] Call Trace: [ 537.190606] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 537.197713] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 537.202637] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 537.209482] Oops: 0000 [#8] PREEMPT SMP KASAN [ 537.213961] Modules linked in: [ 537.217148] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 537.223796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.233142] Workqueue: events bpf_prog_free_deferred [ 537.238230] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 537.244275] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 537.249706] RSP: 0018:ffff888067b4d748 EFLAGS: 00010806 [ 537.255057] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 537.262311] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 537.269563] RBP: ffff888067b4d788 R08: 0000000000000000 R09: 0000000000000001 [ 537.276819] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 537.284072] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 537.291328] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 537.299536] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 537.305399] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 537.312666] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 537.319924] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 537.327178] Call Trace: [ 537.329762] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 537.336859] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 537.341777] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 537.348613] Oops: 0000 [#9] PREEMPT SMP KASAN [ 537.353087] Modules linked in: [ 537.356271] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 537.362921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.372271] Workqueue: events bpf_prog_free_deferred [ 537.377366] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 537.383413] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 537.388846] RSP: 0018:ffff888067b4d298 EFLAGS: 00010806 [ 537.394200] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 537.401454] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 537.408707] RBP: ffff888067b4d2d8 R08: 0000000000000000 R09: 0000000000000001 [ 537.416046] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 537.423320] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 537.430574] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 537.438795] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 537.444678] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 537.451936] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 537.459194] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 537.466444] Call Trace: [ 537.469030] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 537.476131] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 537.481048] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 537.487907] Oops: 0000 [#10] PREEMPT SMP KASAN [ 537.492467] Modules linked in: [ 537.495647] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 537.502297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.511658] Workqueue: events bpf_prog_free_deferred [ 537.516831] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 537.522894] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 537.528326] RSP: 0018:ffff888067b4cde8 EFLAGS: 00010806 [ 537.533677] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 537.540945] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 537.548199] RBP: ffff888067b4ce28 R08: 0000000000000000 R09: 0000000000000001 [ 537.555455] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 537.562713] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 537.569981] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 537.578203] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 537.584068] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 537.591322] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 537.598575] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 537.605825] Call Trace: [ 537.608411] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 537.615508] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 537.620418] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 537.627256] Oops: 0000 [#11] PREEMPT SMP KASAN [ 537.631817] Modules linked in: [ 537.634999] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 537.641644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.650996] Workqueue: events bpf_prog_free_deferred [ 537.656084] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 537.662836] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 537.668284] RSP: 0018:ffff888067b4c938 EFLAGS: 00010806 [ 537.673631] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 537.680888] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 537.688144] RBP: ffff888067b4c978 R08: 0000000000000000 R09: 0000000000000001 [ 537.695414] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 537.702674] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 537.709930] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 537.718143] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 537.724009] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 537.731264] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 537.738515] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 537.745774] Call Trace: [ 537.748393] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 537.755491] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 537.760407] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 537.767243] Oops: 0000 [#12] PREEMPT SMP KASAN [ 537.771804] Modules linked in: [ 537.774987] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 537.781632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.790993] Workqueue: events bpf_prog_free_deferred [ 537.796097] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 537.802143] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 537.807574] RSP: 0018:ffff888067b4c488 EFLAGS: 00010806 [ 537.812920] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 537.820189] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 537.827453] RBP: ffff888067b4c4c8 R08: 0000000000000000 R09: 0000000000000001 [ 537.834725] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 537.841980] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 537.849234] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 537.857529] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 537.863393] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 537.870665] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 537.877931] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 537.885196] Call Trace: [ 537.887781] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 537.894891] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 537.899811] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 537.906655] Oops: 0000 [#13] PREEMPT SMP KASAN [ 537.911218] Modules linked in: [ 537.914420] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 537.921068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.930416] Workqueue: events bpf_prog_free_deferred [ 537.935500] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 537.941559] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 537.946990] RSP: 0018:ffff888067b4bfd8 EFLAGS: 00010806 [ 537.952366] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 537.959619] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 537.966879] RBP: ffff888067b4c018 R08: 0000000000000000 R09: 0000000000000001 [ 537.974135] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 537.981388] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 537.988645] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 537.996857] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 538.002729] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 538.009983] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 538.017241] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 538.024507] Call Trace: [ 538.027089] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 538.034201] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 538.039117] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 538.045957] Oops: 0000 [#14] PREEMPT SMP KASAN [ 538.050518] Modules linked in: [ 538.053698] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 538.060362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.069710] Workqueue: events bpf_prog_free_deferred [ 538.074810] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 538.080853] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 538.086291] RSP: 0018:ffff888067b4bb28 EFLAGS: 00010806 [ 538.091658] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 538.098910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 538.106163] RBP: ffff888067b4bb68 R08: 0000000000000000 R09: 0000000000000001 [ 538.113423] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 538.120680] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 538.128021] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 538.136320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 538.142194] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 538.149471] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 538.156724] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 538.163997] Call Trace: [ 538.166583] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 538.173681] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 538.178588] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 538.185427] Oops: 0000 [#15] PREEMPT SMP KASAN [ 538.190012] Modules linked in: [ 538.193196] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 538.199841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.209209] Workqueue: events bpf_prog_free_deferred [ 538.214296] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 538.220391] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 538.225837] RSP: 0018:ffff888067b4b678 EFLAGS: 00010806 [ 538.231188] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 538.238439] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 538.245701] RBP: ffff888067b4b6b8 R08: 0000000000000000 R09: 0000000000000001 [ 538.252956] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 538.260210] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 538.267468] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 538.275690] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 538.281558] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 538.288813] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 538.296152] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 538.303408] Call Trace: [ 538.305991] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 538.313090] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 538.318003] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 538.324841] Oops: 0000 [#16] PREEMPT SMP KASAN [ 538.329412] Modules linked in: [ 538.332595] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 538.339238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.348594] Workqueue: events bpf_prog_free_deferred [ 538.353683] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 538.359748] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 538.365181] RSP: 0018:ffff888067b4b1c8 EFLAGS: 00010806 [ 538.370527] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 538.377782] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 538.385036] RBP: ffff888067b4b208 R08: 0000000000000000 R09: 0000000000000001 [ 538.392292] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 538.399548] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 538.406802] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 538.415012] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 538.420882] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 538.428151] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 538.435406] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 538.442665] Call Trace: [ 538.445258] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 538.452353] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 538.457270] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 538.464119] Oops: 0000 [#17] PREEMPT SMP KASAN [ 538.468689] Modules linked in: [ 538.471878] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 538.478611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.487958] Workqueue: events bpf_prog_free_deferred [ 538.493058] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 538.499108] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 538.504559] RSP: 0018:ffff888067b4ad18 EFLAGS: 00010806 [ 538.509906] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 538.517160] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 538.524421] RBP: ffff888067b4ad58 R08: 0000000000000000 R09: 0000000000000001 [ 538.532234] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 538.539492] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 538.546921] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 538.555131] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 538.560996] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 538.568250] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 538.575504] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 538.582766] Call Trace: [ 538.585354] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 538.592452] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 538.597362] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 538.604202] Oops: 0000 [#18] PREEMPT SMP KASAN [ 538.608773] Modules linked in: [ 538.611956] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 538.618603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.627952] Workqueue: events bpf_prog_free_deferred [ 538.633039] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 538.639081] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 538.644510] RSP: 0018:ffff888067b4a868 EFLAGS: 00010806 [ 538.649858] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 538.657121] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 538.664858] RBP: ffff888067b4a8a8 R08: 0000000000000000 R09: 0000000000000001 [ 538.672119] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 538.679394] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 538.686657] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 538.694876] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 538.700743] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 538.708002] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 538.715268] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 538.722523] Call Trace: [ 538.725111] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 538.732208] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 538.737116] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 538.743953] Oops: 0000 [#19] PREEMPT SMP KASAN [ 538.748521] Modules linked in: [ 538.751788] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 538.758435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.767789] Workqueue: events bpf_prog_free_deferred [ 538.772883] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 538.778930] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 538.784360] RSP: 0018:ffff888067b4a3b8 EFLAGS: 00010806 [ 538.789707] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 538.796960] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 538.804213] RBP: ffff888067b4a3f8 R08: 0000000000000000 R09: 0000000000000001 [ 538.811469] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 538.818811] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 538.826066] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 538.834275] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 538.840138] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 538.847400] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 538.854742] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 538.861999] Call Trace: [ 538.864582] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 538.871681] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 538.876590] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 538.883456] Oops: 0000 [#20] PREEMPT SMP KASAN [ 538.888022] Modules linked in: [ 538.891201] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 538.897859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.907244] Workqueue: events bpf_prog_free_deferred [ 538.912338] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 538.918388] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 538.923816] RSP: 0018:ffff888067b49f08 EFLAGS: 00010806 [ 538.929267] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 538.936629] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 538.943894] RBP: ffff888067b49f48 R08: 0000000000000000 R09: 0000000000000001 [ 538.951161] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 538.958416] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 538.965675] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 538.973911] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 538.979805] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 538.987066] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 538.994324] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 539.001669] Call Trace: [ 539.004256] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 539.011364] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 539.016280] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 539.023129] Oops: 0000 [#21] PREEMPT SMP KASAN [ 539.027706] Modules linked in: [ 539.030893] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 539.037562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.046916] Workqueue: events bpf_prog_free_deferred [ 539.052008] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 539.058058] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 539.063491] RSP: 0018:ffff888067b49a58 EFLAGS: 00010806 [ 539.068846] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 539.076107] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 539.083361] RBP: ffff888067b49a98 R08: 0000000000000000 R09: 0000000000000001 [ 539.090617] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 539.097879] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 539.105137] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 539.113357] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 539.119221] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 539.126483] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 539.133737] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 539.140994] Call Trace: [ 539.143582] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 539.150685] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 539.155597] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 539.162437] Oops: 0000 [#22] PREEMPT SMP KASAN [ 539.166998] Modules linked in: [ 539.170273] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 539.176922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.186271] Workqueue: events bpf_prog_free_deferred [ 539.191360] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 539.197406] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 539.202852] RSP: 0018:ffff888067b495a8 EFLAGS: 00010806 [ 539.208208] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 539.215461] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 539.222726] RBP: ffff888067b495e8 R08: 0000000000000000 R09: 0000000000000001 [ 539.229979] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 539.237233] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 539.244487] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 539.252699] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 539.258564] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 539.265824] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 539.273078] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 539.280334] Call Trace: [ 539.282929] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 539.290026] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 539.295042] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 539.301904] Oops: 0000 [#23] PREEMPT SMP KASAN [ 539.306483] Modules linked in: [ 539.309666] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 539.316315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.325668] Workqueue: events bpf_prog_free_deferred [ 539.330778] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 539.336834] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 539.342273] RSP: 0018:ffff888067b490f8 EFLAGS: 00010806 [ 539.347620] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 539.354880] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 539.362134] RBP: ffff888067b49138 R08: 0000000000000000 R09: 0000000000000001 [ 539.369388] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 539.376642] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 539.383903] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 539.392127] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 539.397996] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 539.405259] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 539.412517] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 539.419777] Call Trace: [ 539.422363] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 539.429551] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 539.434466] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 967f3067 PTE 0 [ 539.441305] Oops: 0000 [#24] PREEMPT SMP KASAN [ 539.445890] Modules linked in: [ 539.449072] CPU: 1 PID: 7025 Comm: kworker/1:3 Not tainted 4.14.113 #3 [ 539.455731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.465082] Workqueue: events bpf_prog_free_deferred [ 539.470168] task: ffff888067b426c0 task.stack: ffff888067b48000 [ 539.476216] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 539.481646] RSP: 0018:ffff888067b48c48 EFLAGS: 00010806 [ 539.487004] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: 0000000000000002 [ 539.494364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 539.501627] RBP: ffff888067b48c88 R08: 0000000000000000 R09: 0000000000000001 [ 539.508888] R10: 0000000000000000 R11: ffff888067b426c0 R12: ffff8880947b7218 [ 539.516143] R13: dffffc0000000000 R14: ffff8880947b7218 R15: ffffffffffffffff [ 539.523406] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 539.531712] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 539.537578] CR2: fffffbfff4002000 CR3: 0000000096322000 CR4: 00000000001426e0 [ 539.544838] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 539.552099] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 539.559362] Call Trace: [ 539.561946] BUG: unable to handle kernel paging request at fffffbfff4002000